From 09353cdcd2a91461fb35b7fc63dc601c3d0d3e5a Mon Sep 17 00:00:00 2001 From: Tad Date: Thu, 17 Mar 2022 22:06:53 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tad --- Patches/Linux | 2 +- .../android_kernel_samsung_universal8890.sh | 5 ++++- .../CVE_Patchers/android_kernel_google_dragon.sh | 7 +++++-- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 5 ++++- .../CVE_Patchers/android_kernel_zte_msm8996.sh | 5 ++++- .../CVE_Patchers/android_kernel_asus_msm8953.sh | 5 ++++- .../android_kernel_xiaomi_msm8937.sh | 5 ++++- .../android_kernel_google_msm-4.9.sh | 14 ++++++++++++-- .../android_kernel_motorola_msm8996.sh | 5 ++++- .../android_kernel_oneplus_sm7250.sh | 12 +++++++++--- .../android_kernel_oneplus_sm8150.sh | 9 ++++++--- .../CVE_Patchers/android_kernel_xiaomi_sm6150.sh | 10 +++++++--- .../CVE_Patchers/android_kernel_yandex_sdm660.sh | 9 +++++++-- .../android_kernel_essential_msm8998.sh | 9 ++++++++- .../android_kernel_fairphone_sdm632.sh | 14 ++++++++++++-- .../CVE_Patchers/android_kernel_fxtec_msm8998.sh | 9 ++++++++- .../CVE_Patchers/android_kernel_google_coral.sh | 10 +++++++--- .../CVE_Patchers/android_kernel_google_marlin.sh | 5 ++++- .../android_kernel_google_msm-4.9.sh | 15 +++++++++++++-- .../android_kernel_google_redbull.sh | 13 ++++++++++--- .../android_kernel_google_sunfish.sh | 10 +++++++--- .../CVE_Patchers/android_kernel_google_wahoo.sh | 9 ++++++++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 5 ++++- .../android_kernel_oneplus_msm8996.sh | 5 ++++- .../android_kernel_oneplus_msm8998.sh | 9 ++++++++- .../android_kernel_oneplus_sdm845.sh | 13 ++++++++++++- .../android_kernel_oneplus_sm8150.sh | 9 ++++++--- .../CVE_Patchers/android_kernel_razer_msm8998.sh | 9 ++++++++- .../CVE_Patchers/android_kernel_razer_sdm845.sh | 16 +++++++++++++++- .../CVE_Patchers/android_kernel_sony_sdm660.sh | 9 +++++++-- .../CVE_Patchers/android_kernel_sony_sdm845.sh | 14 ++++++++++++-- .../CVE_Patchers/android_kernel_xiaomi_sdm660.sh | 9 ++++++++- .../CVE_Patchers/android_kernel_xiaomi_sdm845.sh | 5 ++--- .../CVE_Patchers/android_kernel_xiaomi_sm8150.sh | 9 ++++++--- .../CVE_Patchers/android_kernel_xiaomi_sm8250.sh | 12 +++++++++--- .../CVE_Patchers/android_kernel_zuk_msm8996.sh | 9 +++++++-- 36 files changed, 256 insertions(+), 64 deletions(-) diff --git a/Patches/Linux b/Patches/Linux index b9f26b32..e62615b4 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit b9f26b321a0371d13ca40892593dbdce51130cee +Subproject commit e62615b4a06b1fc7b16a49e50a292553176d9ee8 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 5c137ab8..76ae094a 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -686,8 +686,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -696,5 +699,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p696" +editKernelLocalversion "-dos.p699" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 3ba361b2..5a67a35a 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -570,7 +570,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/3.18/0008.patch @@ -646,7 +646,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch @@ -659,5 +662,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p659" +editKernelLocalversion "-dos.p662" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 15cc5be5..f62f60c8 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -540,13 +540,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p548" +editKernelLocalversion "-dos.p551" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 0ecd9366..03a7eecf 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -629,8 +629,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -638,5 +641,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p638" +editKernelLocalversion "-dos.p641" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh index 513fecb7..7e93fb93 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_asus_msm8953.sh @@ -398,14 +398,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p407" +editKernelLocalversion "-dos.p410" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 15ec5a87..77800541 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -398,14 +398,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p407" +editKernelLocalversion "-dos.p410" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index d5573ced..89bcca55 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -208,7 +208,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25705/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.9/0005.patch @@ -286,6 +286,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.9/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.9/0009.patch @@ -366,14 +367,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0031.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0032.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0033.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0034.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0035.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p375" +editKernelLocalversion "-dos.p385" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 6e30f687..caca53b5 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -548,13 +548,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p556" +editKernelLocalversion "-dos.p559" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 5faf3a17..d2a417b4 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -240,7 +240,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25704/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.19/0003.patch @@ -328,7 +328,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4135/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/^5.14/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch @@ -425,12 +425,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch @@ -438,5 +444,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p438" +editKernelLocalversion "-dos.p444" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 1e55d095..9b0c7a61 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -316,7 +316,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.14/0002.patch @@ -391,7 +391,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3760/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.14/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/^5.14/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.14/0003.patch @@ -466,16 +466,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p477" +editKernelLocalversion "-dos.p480" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 633ca839..d6494f01 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -74,7 +74,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27171/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27825/4.14/0002.patch @@ -137,7 +137,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3760/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.14/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/^5.14/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.14/0003.patch @@ -220,12 +220,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p227" +editKernelLocalversion "-dos.p231" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 9d70e9fd..88a0c5e1 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -187,7 +187,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.4/0004.patch @@ -253,6 +253,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.4/0008.patch @@ -315,13 +316,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p323" +editKernelLocalversion "-dos.p328" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh index dbf63205..52b7b4db 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -94,13 +94,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26490/^5.16/0001.patch -editKernelLocalversion "-dos.p102" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch +editKernelLocalversion "-dos.p109" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index a2c23786..22e6b4cd 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -170,7 +170,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/prima/0009.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27825/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.9/0016.patch @@ -245,6 +245,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.9/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.9/0009.patch @@ -332,14 +333,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0031.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0032.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0033.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0034.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0035.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p341" +editKernelLocalversion "-dos.p351" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index f90e7555..668bf9bb 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -41,13 +41,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch -editKernelLocalversion "-dos.p49" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch +editKernelLocalversion "-dos.p56" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh index 291c2d3d..b26867e2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_coral.sh @@ -78,7 +78,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27171/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.14/0002.patch @@ -136,7 +136,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3760/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.14/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/^5.14/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.14/0003.patch @@ -218,12 +218,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p225" +editKernelLocalversion "-dos.p229" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index dafd8349..305543b7 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -442,9 +442,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -453,5 +456,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p453" +editKernelLocalversion "-dos.p456" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 8823a0dc..a92627c2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -85,7 +85,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27825/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29368/4.9/0005.patch @@ -144,6 +144,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.9/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.9/0009.patch @@ -220,12 +221,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0031.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0032.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0033.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0034.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0035.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p227" +editKernelLocalversion "-dos.p238" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_redbull.sh index 00703f3e..895c04da 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -72,7 +72,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27825/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch @@ -131,7 +131,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4135/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/^5.14/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch @@ -244,13 +244,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p252" +editKernelLocalversion "-dos.p259" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_sunfish.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_sunfish.sh index 58497d2e..fcc27474 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_sunfish.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_sunfish.sh @@ -78,7 +78,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27171/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.14/0002.patch @@ -132,7 +132,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3760/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.14/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/^5.14/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.14/0003.patch @@ -214,12 +214,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p221" +editKernelLocalversion "-dos.p225" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh index 1154a435..a4b44161 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -61,14 +61,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30324/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch -editKernelLocalversion "-dos.p70" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch +editKernelLocalversion "-dos.p77" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index a7d49c7b..72cdd6b5 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -527,13 +527,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p535" +editKernelLocalversion "-dos.p538" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 2fd23d75..1b6f35e1 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -444,13 +444,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p452" +editKernelLocalversion "-dos.p455" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 58f695a5..ece691da 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -45,14 +45,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1941/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1945/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch -editKernelLocalversion "-dos.p54" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch +editKernelLocalversion "-dos.p61" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 60519aa2..43fa285c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -79,6 +79,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.9/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.9/0010.patch @@ -109,10 +110,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0031.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0032.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0033.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0034.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0035.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch -editKernelLocalversion "-dos.p114" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch +editKernelLocalversion "-dos.p125" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 36b15b33..0961d936 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -114,7 +114,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qca-wifi-host-cmn/0009.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26146/qca-wifi-host-cmn/0003.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27171/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27777/4.14/0002.patch @@ -191,7 +191,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3760/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.14/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/^5.14/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.14/0003.patch @@ -277,15 +277,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p287" +editKernelLocalversion "-dos.p290" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh index e314ca6b..a38d2c4e 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -44,6 +44,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-43976/4.4/0004.patch @@ -51,9 +52,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch -editKernelLocalversion "-dos.p55" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch +editKernelLocalversion "-dos.p62" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_sdm845.sh index ef2ee22d..2aa35e32 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -60,6 +60,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.9/0004.patch @@ -75,10 +76,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0031.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0032.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0033.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0034.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0035.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch -editKernelLocalversion "-dos.p80" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch +editKernelLocalversion "-dos.p94" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm660.sh index bb06f69f..f7906b88 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -178,7 +178,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.4/0004.patch @@ -241,6 +241,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.4/0008.patch @@ -304,13 +305,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p312" +editKernelLocalversion "-dos.p317" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh index ba8ccf00..7e3202be 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -132,7 +132,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27825/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.9/0016.patch @@ -205,6 +205,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.9/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.9/0009.patch @@ -284,13 +285,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0031.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0032.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0033.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0034.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23960/4.9/0035.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p292" +editKernelLocalversion "-dos.p302" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 6a6c06b1..af67f85d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -40,13 +40,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch -editKernelLocalversion "-dos.p48" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch +editKernelLocalversion "-dos.p55" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 72775de3..eb7973a7 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -1,5 +1,6 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/xiaomi/sdm845" +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0306-0307.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0024.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch @@ -61,7 +62,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35105/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch -editKernelLocalversion "-dos.p63" +editKernelLocalversion "-dos.p62" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index b4cd7074..3d0523ee 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -140,7 +140,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qca-wifi-host-cmn/0009.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26146/qca-wifi-host-cmn/0003.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27171/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27777/4.14/0002.patch @@ -228,7 +228,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3760/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.14/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/^5.14/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.14/0003.patch @@ -314,15 +314,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p324" +editKernelLocalversion "-dos.p327" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index e8bb2e7b..e2a95647 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -164,7 +164,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qca-wifi-host-cmn/0009.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26146/qca-wifi-host-cmn/0003.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27171/4.19/0003.patch @@ -256,7 +256,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4135/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/^5.14/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch @@ -363,17 +363,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p375" +editKernelLocalversion "-dos.p381" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 91c6171b..a2e3b823 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -180,7 +180,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26146/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26558/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.4/0004.patch @@ -242,6 +242,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.4/0008.patch @@ -305,14 +306,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p314" +editKernelLocalversion "-dos.p319" cd "$DOS_BUILD_BASE"