Commit Graph

49 Commits

Author SHA1 Message Date
Tad
9fb6c648d9 Partial revert of 1983d9a8f7 2018-08-24 00:26:35 -04:00
Tad
1983d9a8f7 Update CVE patchers 2018-08-23 21:26:33 -04:00
Tad
17340a0963 Update CVE patchers 2018-08-10 21:03:28 -04:00
Tad
db3b42ae4f Update CVE patchers + misc fixes 2018-08-08 20:23:26 -04:00
Tad
46b1b409c9 Update CVE patchers 2018-08-06 21:32:33 -04:00
Tad
94f1382077 Updates 2018-07-25 21:56:11 -04:00
Tad
e3dcb260aa Update CVE Patchers
- and add initial rpi3 support
2018-07-22 09:37:23 -04:00
Tad
31444ad3c8 Update CVE patchers 2018-07-02 23:16:36 -04:00
Tad
d2ba1ddb20 Overhaul variable names 2018-06-29 13:46:12 -04:00
Tad
5772b68224 Update CVE patches + more globbing fixes 2018-06-23 03:39:01 -04:00
Tad
b10f0a97dc Update CVE patchers + misc fixes 2018-06-05 00:35:42 -04:00
Tad
28de039beb Update CVE patchers 2018-04-22 02:41:18 -04:00
Tad
de78fb8b9a Update CVE patchers 2018-04-13 15:29:21 -04:00
Tad
c3a3beb907 Update CVE patchers 2018-04-03 06:10:03 -04:00
Tad
9c2272bc03 14.1: Update CVE patchers 2018-03-07 00:07:45 -05:00
Tad
9cdfc59d5e 14.1: Update CVE patchers 2018-02-19 15:01:57 -05:00
Tad
48d9b9daaa Update CVE patchers and add a helper patch function 2018-02-05 19:21:44 -05:00
Tad
f5e79a3d11 Minor tweaks and update CVE patchers 2018-01-30 02:18:38 -05:00
Tad
6fb82b7907 Attempt to improve AES performance 2018-01-11 14:16:13 -05:00
Tad
8e8c1d5834 Update CVE patchers 2018-01-10 18:29:28 -05:00
Tad
c47dee71d8 Add a function to update the kernel localversion 2018-01-10 17:52:20 -05:00
Tad
ffa80a1341 Update CVE patchers 2018-01-10 15:49:48 -05:00
Tad
97bb50e125 Update CVE patchers 2018-01-10 02:20:35 -05:00
Tad
86234066dc Patch most 3.10 kernels against Spectre 2018-01-04 19:52:32 -05:00
Tad
1402e9b041 Update CVE patchers 2018-01-04 13:17:29 -05:00
Tad
eb32600c0b Fix AES256 encryption patch, and update CVE patchers 2018-01-03 12:15:58 -05:00
Tad
758088bde2 Update CVE patchers 2017-12-30 07:11:23 -05:00
Tad
8db2dfcde2 Fix patcher paths 2017-12-08 19:29:47 -05:00
Tad
b5c8ef6bc3 Update CVE patchers 2017-12-08 18:59:55 -05:00
Tad
90d7413c04 Update CVE patchers 2017-12-05 19:42:36 -05:00
Tad
3dd9a262df Update CVE patchers with CopperheadOS kernel hardning patches 2017-12-05 18:22:31 -05:00
Tad
dd7454b664 Update CVE patchers 2017-12-01 17:02:23 -05:00
Tad
39337477bf Fixes 2017-11-26 12:43:47 -05:00
Tad
f17b6e477d Update CVE patchers 2017-11-25 19:55:55 -05:00
Tad
d1f4933957 Many fixes 2017-11-09 22:59:37 -05:00
Tad
397e66c977 CVE Build fixes 2017-11-07 23:45:28 -05:00
Tad
93795db152 Update CVE patchers 2017-11-07 23:07:05 -05:00
Tad
7c0049f494 Update CVE patchers 2017-11-07 21:54:21 -05:00
Tad
3a5e68f927 Update patchers 2017-11-07 20:35:49 -05:00
Tad
fc6fc0f96e Rewrite CVE patchers 2017-11-07 20:11:50 -05:00
Tad
8ed308c888 Update CVE pathcers against new patches 2017-11-07 20:00:37 -05:00
Tad
db7f521c28 Update FDroid repos 2017-11-05 23:19:53 -05:00
Tad
c3c75e7b73 Revert "CVE Patchers: Switch to 3way, patch ~552 CVEs"
This reverts commit 7d24041ae3.

A quick sanity check against cve.lineageos.org shows most of these are patched already.
--3way == bad way
2017-11-02 16:01:55 -04:00
Tad
7d24041ae3 CVE Patchers: Switch to 3way, patch ~552 CVEs
I hope this doesn't break compile... it probably will and this will end up reverted :(
2017-11-02 15:57:46 -04:00
Tad
3afd709762 Remove duplicate cve patches and update CVE patchers 2017-10-29 22:33:38 -04:00
Tad
12b63c12b7 Remove some duplicate CVE patches and add back fixed CVE patcher scripts 2017-10-29 21:26:04 -04:00
Tad
92a0187dfb Overhaul CVE patches 2017-10-29 14:23:02 -04:00
Tad
86c2d7a648 Remove many duplicate linux CVE patches and update patchers 2017-10-29 03:46:24 -04:00
Tad
f5425a4c97 More tweaks, add many scripts for patching kernel cves 2017-10-29 02:21:16 -04:00