diff --git a/Patches/Linux b/Patches/Linux index 660eab1c..e2a3daac 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 660eab1c51bdca3f9ce1675068432d529526cf9c +Subproject commit e2a3daacc171384dd7317c88bcfafc5972dec479 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index 6d62e7e6..0b73c492 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -816,6 +816,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch @@ -826,7 +831,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p826" +editKernelLocalversion "-dos.p831" else echo "kernel_amazon_hdx-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index a64f5aab..3b386a1c 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -479,13 +479,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p485" +editKernelLocalversion "-dos.p490" else echo "kernel_asus_grouper is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index 44edd482..f9d62c3b 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -515,6 +515,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch @@ -522,7 +527,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p522" +editKernelLocalversion "-dos.p527" else echo "kernel_htc_msm8960 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index a92c9ef8..a52c686e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -593,6 +593,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch @@ -602,7 +607,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p602" +editKernelLocalversion "-dos.p607" else echo "kernel_htc_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 196b0ac4..e726b4d8 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -679,6 +679,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch @@ -687,7 +692,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p687" +editKernelLocalversion "-dos.p692" else echo "kernel_lge_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh index 22080c50..24889020 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8952.sh @@ -541,13 +541,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p547" +editKernelLocalversion "-dos.p552" else echo "kernel_motorola_msm8952 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index dddfd56b..2c0f6e67 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -590,6 +590,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch @@ -597,7 +602,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p597" +editKernelLocalversion "-dos.p602" else echo "kernel_samsung_d2 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index 22b87182..b5e0a88f 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -272,9 +272,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p274" +editKernelLocalversion "-dos.p279" else echo "kernel_samsung_exynos5420 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index c7f26f35..874e5417 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -393,12 +393,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p398" +editKernelLocalversion "-dos.p403" else echo "kernel_samsung_manta is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh index b1c8abd3..1041b674 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh @@ -438,13 +438,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p444" +editKernelLocalversion "-dos.p449" else echo "kernel_samsung_smdk4412 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh index e9cad55b..9816d399 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh @@ -431,13 +431,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51780/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p437" +editKernelLocalversion "-dos.p442" else echo "kernel_samsung_tuna is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 6a1ffa85..bab4d1aa 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -810,6 +810,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch @@ -819,7 +824,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p819" +editKernelLocalversion "-dos.p824" else echo "kernel_samsung_universal8890 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index 67da2160..ee5264aa 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -683,6 +683,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch @@ -698,7 +703,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p698" +editKernelLocalversion "-dos.p703" else echo "kernel_asus_fugu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index f4d6d07c..41f0ebab 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -489,6 +489,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -496,7 +501,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p496" +editKernelLocalversion "-dos.p501" else echo "kernel_asus_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 7bf9456e..5c29ece7 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -770,6 +770,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch @@ -783,7 +788,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p783" +editKernelLocalversion "-dos.p788" else echo "kernel_google_dragon is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index 7af960e1..4ee711ee 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -482,6 +482,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch @@ -490,7 +495,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p490" +editKernelLocalversion "-dos.p495" else echo "kernel_htc_flounder is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index dd066a30..5b6e007d 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -610,6 +610,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch @@ -619,7 +624,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p619" +editKernelLocalversion "-dos.p624" else echo "kernel_huawei_angler is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index aca41631..0a634029 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -621,6 +621,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch @@ -630,7 +635,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p630" +editKernelLocalversion "-dos.p635" else echo "kernel_lge_bullhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index fa76fa74..135521d3 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -756,6 +756,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch @@ -764,7 +769,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p764" +editKernelLocalversion "-dos.p769" else echo "kernel_zte_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index f1810ea8..cbb9d7c3 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -487,6 +487,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -494,7 +499,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p494" +editKernelLocalversion "-dos.p499" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index ed8f352f..275ed8bd 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -445,12 +445,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p450" +editKernelLocalversion "-dos.p455" else echo "kernel_cyanogen_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index fb228fb1..109fe5a0 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -533,6 +533,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -540,7 +545,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p540" +editKernelLocalversion "-dos.p545" else echo "kernel_google_yellowstone is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index bd272b46..991fba1f 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -337,6 +337,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch @@ -346,7 +351,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p346" +editKernelLocalversion "-dos.p351" else echo "kernel_samsung_apq8084 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index f1810ea8..cbb9d7c3 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -487,6 +487,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch @@ -494,7 +499,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p494" +editKernelLocalversion "-dos.p499" else echo "kernel_cyanogen_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index 15e1380b..eeb50fbe 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -539,6 +539,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch @@ -546,7 +551,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p546" +editKernelLocalversion "-dos.p551" else echo "kernel_motorola_msm8916 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 4a6a6a3a..5491b08a 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -455,13 +455,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p461" +editKernelLocalversion "-dos.p466" else echo "kernel_motorola_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 7eeceeec..b8129327 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -457,13 +457,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p463" +editKernelLocalversion "-dos.p468" else echo "kernel_oneplus_msm8994 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 1a7e7813..5d5392dd 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -503,6 +503,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52510/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52528/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52574/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -510,7 +518,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p510" +editKernelLocalversion "-dos.p518" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index cf6cc022..85e81c5f 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -504,6 +504,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52478/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch @@ -512,7 +518,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p512" +editKernelLocalversion "-dos.p518" else echo "kernel_yandex_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index f3062674..b3f96aec 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -259,8 +259,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch -editKernelLocalversion "-dos.p260" +editKernelLocalversion "-dos.p265" else echo "kernel_fairphone_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index cac1ccb8..f166bfe7 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -574,6 +574,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch @@ -584,7 +589,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p584" +editKernelLocalversion "-dos.p589" else echo "kernel_google_marlin is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index f23c9e20..e894917a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -436,6 +436,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch @@ -444,7 +449,7 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a5232 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p444" +editKernelLocalversion "-dos.p449" else echo "kernel_google_msm is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 5ecd21f1..b12c5a28 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -546,6 +546,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0001/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch @@ -554,7 +559,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p554" +editKernelLocalversion "-dos.p559" else echo "kernel_htc_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index 42ea466b..79ddd891 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -472,12 +472,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p477" +editKernelLocalversion "-dos.p482" else echo "kernel_lge_g3 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index 46874917..d2b3b66a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -409,13 +409,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p415" +editKernelLocalversion "-dos.p420" else echo "kernel_lge_hammerhead is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index 4bd0ae25..9e1d41f3 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -53,8 +53,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch -editKernelLocalversion "-dos.p54" +editKernelLocalversion "-dos.p59" else echo "kernel_lge_mako is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index a7093419..373bd17e 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -457,11 +457,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p461" +editKernelLocalversion "-dos.p466" else echo "kernel_lge_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index 17e898a1..c71fc877 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -370,6 +370,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch @@ -381,7 +386,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p381" +editKernelLocalversion "-dos.p386" else echo "kernel_moto_shamu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index 4ff4241e..6b6c66a1 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -525,6 +525,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch @@ -532,7 +537,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p532" +editKernelLocalversion "-dos.p537" else echo "kernel_motorola_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index a8e66bac..f5ede8ad 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -588,6 +588,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch @@ -596,7 +601,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p596" +editKernelLocalversion "-dos.p601" else echo "kernel_motorola_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index d452f3a2..cf31f3ac 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -507,13 +507,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p513" +editKernelLocalversion "-dos.p518" else echo "kernel_nextbit_msm8992 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index a30d1119..41a75763 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -576,6 +576,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch @@ -584,7 +589,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p584" +editKernelLocalversion "-dos.p589" else echo "kernel_oneplus_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index 963f30f4..5cd13ecb 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -401,9 +401,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p403" +editKernelLocalversion "-dos.p408" else echo "kernel_oppo_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index e3990d33..e4018fb5 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -473,6 +473,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch @@ -482,7 +487,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p482" +editKernelLocalversion "-dos.p487" else echo "kernel_samsung_jf is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index bfba8161..9a527d74 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -555,6 +555,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch @@ -566,7 +571,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch -editKernelLocalversion "-dos.p566" +editKernelLocalversion "-dos.p571" else echo "kernel_samsung_msm8930-common is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index a19d534e..28891309 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -287,8 +287,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-51782/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52436/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch -editKernelLocalversion "-dos.p288" +editKernelLocalversion "-dos.p293" else echo "kernel_samsung_msm8974 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 87429643..51a5e3cc 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -239,11 +239,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52478/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch -editKernelLocalversion "-dos.p243" +editKernelLocalversion "-dos.p250" else echo "kernel_xiaomi_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 6ccc9b79..4f4889eb 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -594,6 +594,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52510/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52528/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -604,7 +612,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p604" +editKernelLocalversion "-dos.p612" else echo "kernel_xiaomi_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh index b69ee26c..2cd77d59 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -271,13 +271,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52478/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch -editKernelLocalversion "-dos.p277" +editKernelLocalversion "-dos.p284" else echo "kernel_essential_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 3df3c451..5045eb10 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -151,6 +151,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52527/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52528/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -159,7 +167,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/000 git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p159" +editKernelLocalversion "-dos.p167" else echo "kernel_fairphone_sdm632 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh index 3db660e3..50ea90de 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -96,6 +96,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52435/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52437/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52583/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52597/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch @@ -105,7 +118,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/4.19/0002.patch -editKernelLocalversion "-dos.p105" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch +editKernelLocalversion "-dos.p121" else echo "kernel_fairphone_sm7225 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 1c31e585..7732051f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -216,11 +216,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52478/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch -editKernelLocalversion "-dos.p220" +editKernelLocalversion "-dos.p227" else echo "kernel_fxtec_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh index 356e1297..9f0d8fe7 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_sm6115.sh @@ -96,6 +96,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52435/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52437/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52583/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52597/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch @@ -105,7 +118,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/4.19/0002.patch -editKernelLocalversion "-dos.p105" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch +editKernelLocalversion "-dos.p121" else echo "kernel_fxtec_sm6115 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh index be704de8..881c4ed2 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs101_private_gs-google.sh @@ -242,6 +242,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52561/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52573/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52574/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52583/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52597/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch @@ -262,8 +275,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26610/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26614/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/5.10/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26622/^6.8/0001.patch -editKernelLocalversion "-dos.p263" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26622/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch +editKernelLocalversion "-dos.p279" else echo "kernel_google_gs101_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh index ac4c7bff..863ef57e 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_gs201_private_gs-google.sh @@ -240,6 +240,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52561/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/5.10/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52573/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52574/5.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52583/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52597/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch @@ -260,8 +273,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/5.10/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26610/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26614/5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/5.10/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26622/^6.8/0001.patch -editKernelLocalversion "-dos.p261" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26622/5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/5.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch +editKernelLocalversion "-dos.p277" else echo "kernel_google_gs201_private_gs-google is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh index 603572cf..0b87fb82 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -90,11 +90,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52464/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52470/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch -editKernelLocalversion "-dos.p94" +editKernelLocalversion "-dos.p103" else echo "kernel_google_msm-4.14 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh index 9ca53276..70c88553 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -156,6 +156,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52527/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52528/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch @@ -163,7 +171,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/000 git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p163" +editKernelLocalversion "-dos.p171" else echo "kernel_google_msm-4.9 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh index a0ca1048..f6051707 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh @@ -239,6 +239,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52527/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52528/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52574/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52583/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52597/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.19/0004.patch @@ -249,7 +262,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/4.19/0002.patch -editKernelLocalversion "-dos.p249" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch +editKernelLocalversion "-dos.p265" else echo "kernel_google_redbull is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh index 33f00fa4..1c711e6e 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -236,13 +236,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52478/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch -editKernelLocalversion "-dos.p242" +editKernelLocalversion "-dos.p249" else echo "kernel_google_wahoo is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh index 01535e32..0d3fa333 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -216,11 +216,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52478/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch -editKernelLocalversion "-dos.p220" +editKernelLocalversion "-dos.p227" else echo "kernel_lge_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index bf1ebcc3..6b6e181a 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -219,11 +219,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52478/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch -editKernelLocalversion "-dos.p223" +editKernelLocalversion "-dos.p230" else echo "kernel_oneplus_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 81a1d04b..177d9c56 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -152,6 +152,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52527/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52528/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -160,7 +168,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/000 git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p160" +editKernelLocalversion "-dos.p168" else echo "kernel_oneplus_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 119eff43..bbf52c9f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -110,6 +110,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52464/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52469/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52470/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52583/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52597/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch @@ -119,7 +132,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/4.19/0002.patch -editKernelLocalversion "-dos.p119" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch +editKernelLocalversion "-dos.p135" else echo "kernel_oneplus_sm7250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 41580f3d..b1af6a6e 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -561,6 +561,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52510/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52528/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -570,7 +578,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch -editKernelLocalversion "-dos.p570" +editKernelLocalversion "-dos.p578" else echo "kernel_oneplus_sm8150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 88dfdb66..d8fe22b4 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -94,6 +94,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52435/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52437/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52583/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52597/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch @@ -103,7 +116,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/4.19/0002.patch -editKernelLocalversion "-dos.p103" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch +editKernelLocalversion "-dos.p119" else echo "kernel_oneplus_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh index a14afe13..f62a2cd1 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -51,6 +51,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52437/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52504/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52561/^6.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52583/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52597/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/5.4/0005.patch @@ -63,7 +76,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/5.4/0005.patch -editKernelLocalversion "-dos.p63" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.4/0005.patch +editKernelLocalversion "-dos.p79" else echo "kernel_oneplus_sm8350 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh index ae45831b..f474cf00 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -216,11 +216,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52478/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch -editKernelLocalversion "-dos.p220" +editKernelLocalversion "-dos.p227" else echo "kernel_razer_msm8998 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh index 07a5fa16..49ab1603 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -152,6 +152,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52527/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52528/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -160,7 +168,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/000 git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p160" +editKernelLocalversion "-dos.p168" else echo "kernel_razer_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh index 6b9d4342..d22cc814 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_samsung_exynos9810.sh @@ -647,6 +647,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52477/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52528/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -655,7 +662,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.pat git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p655" +editKernelLocalversion "-dos.p662" else echo "kernel_samsung_exynos9810 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh index 2eb54bab..bbfbc9dc 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -235,11 +235,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52478/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch -editKernelLocalversion "-dos.p239" +editKernelLocalversion "-dos.p246" else echo "kernel_sony_sdm660 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh index d10eb9e0..47d19230 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -493,6 +493,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52477/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52528/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -503,7 +510,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.pat git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p503" +editKernelLocalversion "-dos.p510" else echo "kernel_sony_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index a506813f..3bd2f524 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -150,6 +150,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52527/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52528/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -159,7 +167,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/000 git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p159" +editKernelLocalversion "-dos.p167" else echo "kernel_xiaomi_msm8937 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 8d15484e..5d4731e1 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -155,6 +155,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52527/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52528/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.14/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.14/0003.patch @@ -163,7 +171,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/000 git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch -editKernelLocalversion "-dos.p163" +editKernelLocalversion "-dos.p171" else echo "kernel_xiaomi_sdm845 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index d6f62946..2c0f715d 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -101,11 +101,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52445/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52464/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52470/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch -editKernelLocalversion "-dos.p105" +editKernelLocalversion "-dos.p114" else echo "kernel_xiaomi_sm6150 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 4463e06b..80947f2f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -172,6 +172,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52527/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52528/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52574/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52583/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52597/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52605/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.19/0004.patch @@ -182,7 +195,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26602/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26615/4.19/0002.patch -editKernelLocalversion "-dos.p182" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch +editKernelLocalversion "-dos.p198" else echo "kernel_xiaomi_sm8250 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh index 8ac50e5b..7ac36752 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_vayu.sh @@ -105,11 +105,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52478/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52486/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52510/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52595/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch -editKernelLocalversion "-dos.p109" +editKernelLocalversion "-dos.p118" else echo "kernel_xiaomi_vayu is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh index dff536c5..455b3bb6 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -230,12 +230,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52475/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52478/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52507/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52566/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52594/^6.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52598/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52599/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52600/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52602/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52603/^6.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/^6.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 -editKernelLocalversion "-dos.p235" +editKernelLocalversion "-dos.p242" else echo "kernel_zuk_msm8996 is unavailable, not patching."; fi; cd "$DOS_BUILD_BASE"