From 28724c4a6ea4816bbad6f8310a2a80a5a9ab160e Mon Sep 17 00:00:00 2001 From: Tad Date: Wed, 25 May 2022 21:40:44 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tad --- Patches/Linux | 2 +- PrebuiltApps | 2 +- .../android_kernel_amazon_hdx-common.sh | 3 ++- .../CVE_Patchers/android_kernel_asus_grouper.sh | 3 ++- .../CVE_Patchers/android_kernel_htc_msm8960.sh | 3 ++- .../CVE_Patchers/android_kernel_htc_msm8994.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8992.sh | 3 ++- .../android_kernel_motorola_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_d2.sh | 3 ++- .../android_kernel_samsung_exynos5420.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_manta.sh | 3 ++- .../android_kernel_samsung_smdk4412.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_tuna.sh | 3 ++- .../android_kernel_samsung_universal8890.sh | 3 ++- .../CVE_Patchers/android_kernel_asus_fugu.sh | 3 ++- .../CVE_Patchers/android_kernel_asus_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_google_dragon.sh | 3 ++- .../CVE_Patchers/android_kernel_google_msm.sh | 3 ++- .../CVE_Patchers/android_kernel_htc_flounder.sh | 3 ++- .../CVE_Patchers/android_kernel_huawei_angler.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_bullhead.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_hammerhead.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_moto_shamu.sh | 3 ++- .../android_kernel_nextbit_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_zte_msm8996.sh | 3 ++- .../android_kernel_cyanogen_msm8916.sh | 3 ++- .../android_kernel_cyanogen_msm8974.sh | 3 ++- .../android_kernel_google_yellowstone.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_hammerhead.sh | 3 ++- .../android_kernel_samsung_apq8084.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_msm8937.sh | 3 ++- .../android_kernel_cyanogen_msm8916.sh | 3 ++- .../android_kernel_motorola_msm8916.sh | 3 ++- .../android_kernel_motorola_msm8992.sh | 3 ++- .../android_kernel_motorola_msm8996.sh | 3 ++- .../android_kernel_oneplus_msm8994.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_sm7250.sh | 7 +++++-- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 5 ++++- .../CVE_Patchers/android_kernel_xiaomi_sm6150.sh | 5 ++++- .../CVE_Patchers/android_kernel_yandex_sdm660.sh | 4 +++- .../android_kernel_essential_msm8998.sh | 4 +++- .../android_kernel_fairphone_msm8974.sh | 3 ++- .../android_kernel_fairphone_sdm632.sh | 5 ++++- .../CVE_Patchers/android_kernel_google_marlin.sh | 3 ++- .../CVE_Patchers/android_kernel_google_msm-4.9.sh | 5 ++++- .../CVE_Patchers/android_kernel_google_msm.sh | 3 ++- .../CVE_Patchers/android_kernel_google_wahoo.sh | 4 +++- .../CVE_Patchers/android_kernel_htc_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_g3.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_mako.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 3 ++- .../CVE_Patchers/android_kernel_moto_shamu.sh | 3 ++- .../android_kernel_motorola_msm8974.sh | 3 ++- .../android_kernel_nextbit_msm8992.sh | 3 ++- .../android_kernel_oneplus_msm8996.sh | 3 ++- .../android_kernel_oneplus_msm8998.sh | 4 +++- .../CVE_Patchers/android_kernel_oneplus_sdm845.sh | 5 ++++- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 5 ++++- .../CVE_Patchers/android_kernel_oppo_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_razer_msm8998.sh | 4 +++- .../CVE_Patchers/android_kernel_samsung_jf.sh | 3 ++- .../android_kernel_samsung_msm8930-common.sh | 3 ++- .../android_kernel_samsung_msm8974.sh | 3 ++- .../CVE_Patchers/android_kernel_sony_sdm660.sh | 4 +++- .../CVE_Patchers/android_kernel_sony_sdm845.sh | 5 ++++- .../CVE_Patchers/android_kernel_xiaomi_sdm660.sh | 4 +++- .../CVE_Patchers/android_kernel_xiaomi_sdm845.sh | 5 ++++- .../CVE_Patchers/android_kernel_xiaomi_sm8150.sh | 5 ++++- .../CVE_Patchers/android_kernel_xiaomi_sm8250.sh | 7 +++++-- .../CVE_Patchers/android_kernel_zuk_msm8996.sh | 4 +++- .../android_kernel_essential_msm8998.sh | 4 +++- .../CVE_Patchers/android_kernel_fxtec_msm8998.sh | 4 +++- .../android_kernel_google_msm-4.14.sh | 5 ++++- .../CVE_Patchers/android_kernel_google_msm-4.9.sh | 5 ++++- .../CVE_Patchers/android_kernel_google_redbull.sh | 7 +++++-- .../CVE_Patchers/android_kernel_google_wahoo.sh | 4 +++- .../android_kernel_oneplus_msm8998.sh | 4 +++- .../CVE_Patchers/android_kernel_oneplus_sdm845.sh | 5 ++++- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 5 ++++- .../CVE_Patchers/android_kernel_razer_msm8998.sh | 4 +++- .../CVE_Patchers/android_kernel_razer_sdm845.sh | 5 ++++- .../CVE_Patchers/android_kernel_sony_sdm660.sh | 4 +++- .../CVE_Patchers/android_kernel_xiaomi_sdm845.sh | 15 +++------------ 85 files changed, 220 insertions(+), 99 deletions(-) diff --git a/Patches/Linux b/Patches/Linux index 360e376b..7c991647 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 360e376b8cc3224e7dc7d2ef2f953399d96a74ae +Subproject commit 7c99164786d887a390308d8d7adae81b2faa7c31 diff --git a/PrebuiltApps b/PrebuiltApps index 751cc01d..144a38a1 160000 --- a/PrebuiltApps +++ b/PrebuiltApps @@ -1 +1 @@ -Subproject commit 751cc01d0f9af39f4bbbb7e8424e58646fff0f37 +Subproject commit 144a38a1a6e2e6ab33174d67555d35fe9ed63703 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index 9be6418f..923a7b99 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -745,11 +745,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0065.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0068.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0070.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9728/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p751" +editKernelLocalversion "-dos.p752" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index 46072f63..61e411aa 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -408,8 +408,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p411" +editKernelLocalversion "-dos.p412" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index c8cf42bd..3d35497b 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -444,9 +444,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p448" +editKernelLocalversion "-dos.p449" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index 6da8df91..ce6e566b 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -493,11 +493,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p499" +editKernelLocalversion "-dos.p500" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 343c1ec7..1493d786 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -575,11 +575,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p581" +editKernelLocalversion "-dos.p582" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 62370fdd..b047ff8e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -615,8 +615,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p618" +editKernelLocalversion "-dos.p619" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index 19b60afe..0f010f94 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -515,9 +515,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p519" +editKernelLocalversion "-dos.p520" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index e7b0713b..16d4ea08 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -202,7 +202,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p204" +editKernelLocalversion "-dos.p205" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index f02b307c..ac97997f 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -323,7 +323,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p325" +editKernelLocalversion "-dos.p326" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh index a771ae6a..a3a26114 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh @@ -385,8 +385,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p388" +editKernelLocalversion "-dos.p389" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh index a9beb173..1039533e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh @@ -379,8 +379,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p382" +editKernelLocalversion "-dos.p383" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index e7e1cc9f..1920d3d4 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -689,6 +689,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch @@ -704,5 +705,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p704" +editKernelLocalversion "-dos.p705" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index bc3fd237..cf4a5e91 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -594,10 +594,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p599" +editKernelLocalversion "-dos.p600" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index f6fd9ad3..5fc151b6 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -384,10 +384,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p389" +editKernelLocalversion "-dos.p390" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index b4a6242c..61b1ec25 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -649,6 +649,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch @@ -667,5 +668,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p667" +editKernelLocalversion "-dos.p668" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh index a4ed3233..8ea408a3 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh @@ -399,10 +399,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch -editKernelLocalversion "-dos.p404" +editKernelLocalversion "-dos.p405" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index 7549e3e2..260a7500 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -385,9 +385,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p389" +editKernelLocalversion "-dos.p390" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index 379e391b..e29415df 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -505,11 +505,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p511" +editKernelLocalversion "-dos.p512" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index a0454ac1..e619ca7d 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -517,6 +517,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch @@ -524,5 +525,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p524" +editKernelLocalversion "-dos.p525" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index 63cf9340..4d3423db 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -588,11 +588,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch -editKernelLocalversion "-dos.p594" +editKernelLocalversion "-dos.p595" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 89ad76c8..e753a17e 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -543,6 +543,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -557,5 +558,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p557" +editKernelLocalversion "-dos.p558" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh index 14047707..30e83d8d 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -285,10 +285,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p290" +editKernelLocalversion "-dos.p291" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index e26a5f96..3a67158f 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -407,8 +407,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p410" +editKernelLocalversion "-dos.p411" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 69797a91..cb38c13c 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -632,6 +632,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -647,5 +648,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p647" +editKernelLocalversion "-dos.p648" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index a9c1e84c..a22f7e7a 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -381,10 +381,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p386" +editKernelLocalversion "-dos.p387" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 81387337..26fb7e9b 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -359,7 +359,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p361" +editKernelLocalversion "-dos.p362" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index add8f850..6be0ac92 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -437,8 +437,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p440" +editKernelLocalversion "-dos.p441" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh index 3a18f802..584c025d 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -588,11 +588,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch -editKernelLocalversion "-dos.p594" +editKernelLocalversion "-dos.p595" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index a4baeb8d..014644be 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -241,11 +241,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p247" +editKernelLocalversion "-dos.p248" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 07393360..e5883616 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -401,6 +401,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -418,5 +419,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p418" +editKernelLocalversion "-dos.p419" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index a9c1e84c..a22f7e7a 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -381,10 +381,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p386" +editKernelLocalversion "-dos.p387" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index 1843e6cf..fc77933f 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -434,11 +434,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p440" +editKernelLocalversion "-dos.p441" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 35f3b333..906fb0f4 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -354,8 +354,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p357" +editKernelLocalversion "-dos.p358" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index b0fd3243..39ec9a17 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -551,6 +551,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch @@ -565,5 +566,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p565" +editKernelLocalversion "-dos.p566" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 59ef8928..3e079d4d 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -355,8 +355,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p358" +editKernelLocalversion "-dos.p359" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index fc7b7ecb..5f35af89 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -438,8 +438,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/^5.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -467,5 +470,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p467" +editKernelLocalversion "-dos.p470" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 2887131b..957e353b 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -477,7 +477,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch @@ -499,5 +502,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p499" +editKernelLocalversion "-dos.p502" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 6f83418c..62b3dfe2 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -242,7 +242,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch @@ -262,5 +265,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p262" +editKernelLocalversion "-dos.p265" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 6477e42e..ede3a417 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -323,7 +323,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch @@ -339,5 +341,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p339" +editKernelLocalversion "-dos.p341" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh index 18d98487..1d296d41 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -105,7 +105,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -119,5 +121,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p119" +editKernelLocalversion "-dos.p121" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index 6a68710d..50163a1f 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -209,8 +209,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p212" +editKernelLocalversion "-dos.p213" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 3bb4c69a..df39ad46 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -270,7 +270,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch @@ -286,5 +289,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p286" +editKernelLocalversion "-dos.p289" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index b5b415b9..2eaeaed3 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -445,6 +445,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch @@ -463,5 +464,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p463" +editKernelLocalversion "-dos.p464" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index a7edc688..330f78dc 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -229,7 +229,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -247,5 +250,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p247" +editKernelLocalversion "-dos.p250" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index cdb36516..a98bbc29 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -366,10 +366,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0019.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch -editKernelLocalversion "-dos.p371" +editKernelLocalversion "-dos.p372" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh index 2e493b8c..66e3c72a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -75,7 +75,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -90,5 +92,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p90" +editKernelLocalversion "-dos.p92" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 267e2309..c70d9b06 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -460,7 +460,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p462" +editKernelLocalversion "-dos.p463" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index 5fc5a306..3a987155 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -383,7 +383,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p385" +editKernelLocalversion "-dos.p386" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index c1e190db..ff88944a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -381,8 +381,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0031.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch -editKernelLocalversion "-dos.p384" +editKernelLocalversion "-dos.p385" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index 2938a68a..31b3f52f 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -371,7 +371,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p373" +editKernelLocalversion "-dos.p374" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 8fe1c96e..eb257d69 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -530,6 +530,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -544,5 +545,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p544" +editKernelLocalversion "-dos.p545" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index 07a1c5dc..845a9c54 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -263,10 +263,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p268" +editKernelLocalversion "-dos.p269" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index d38acc0a..50a0f9f1 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -441,8 +441,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p444" +editKernelLocalversion "-dos.p445" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 0c50d307..36863a7d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -401,8 +401,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p404" +editKernelLocalversion "-dos.p405" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 5425cda0..cd4f8166 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -447,6 +447,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -463,5 +464,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p463" +editKernelLocalversion "-dos.p464" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index bbfefbb6..18f5057b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -60,7 +60,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -75,5 +77,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p75" +editKernelLocalversion "-dos.p77" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 509929da..a683e608 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -294,7 +294,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch @@ -311,5 +314,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p311" +editKernelLocalversion "-dos.p314" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 24b105e6..0e0e9e49 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -298,7 +298,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch @@ -320,5 +323,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p320" +editKernelLocalversion "-dos.p323" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index 993a57d4..02e44eb5 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -329,8 +329,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p332" +editKernelLocalversion "-dos.p333" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh index ac5aeb4f..4b524003 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -53,7 +53,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -68,5 +70,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p68" +editKernelLocalversion "-dos.p70" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index 773bb221..698f090a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -405,6 +405,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch @@ -412,5 +413,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p412" +editKernelLocalversion "-dos.p413" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index 2a86f676..42903138 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -483,6 +483,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch @@ -490,5 +491,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p490" +editKernelLocalversion "-dos.p491" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index 0e103fc4..800e1d6c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -214,6 +214,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p215" +editKernelLocalversion "-dos.p216" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm660.sh index 062b5b1e..7456a2eb 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -312,7 +312,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch @@ -328,5 +330,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p328" +editKernelLocalversion "-dos.p330" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 8d8ebc36..a1d0d103 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -294,7 +294,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch @@ -311,5 +314,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p311" +editKernelLocalversion "-dos.p314" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index dd56c1a9..dd433379 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -53,7 +53,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -68,5 +70,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p68" +editKernelLocalversion "-dos.p70" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index b77afb06..e21aff13 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -69,9 +69,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch -editKernelLocalversion "-dos.p73" +editKernelLocalversion "-dos.p76" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index b5ca27cc..3e0d31aa 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -338,7 +338,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch @@ -359,5 +362,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p359" +editKernelLocalversion "-dos.p362" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 777bc918..4a10a87d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -380,8 +380,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/^5.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -408,5 +411,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p408" +editKernelLocalversion "-dos.p411" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 7baba826..45088b12 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -313,7 +313,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 @@ -332,5 +334,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p332" +editKernelLocalversion "-dos.p334" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh index 195b5381..14a1febc 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -106,7 +106,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -120,5 +122,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p120" +editKernelLocalversion "-dos.p122" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 144587ae..ae705975 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -55,7 +55,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -68,5 +70,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p68" +editKernelLocalversion "-dos.p70" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh index 54949d54..1df36347 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -97,7 +97,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/^5.17/0001.patch @@ -117,5 +120,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch -editKernelLocalversion "-dos.p117" +editKernelLocalversion "-dos.p120" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 3b603d01..12318e6e 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -68,7 +68,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -editKernelLocalversion "-dos.p70" +editKernelLocalversion "-dos.p73" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh index 7448d937..93c270c6 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -90,8 +90,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/^5.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0003.patch @@ -116,5 +119,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.19/0005.patch -editKernelLocalversion "-dos.p116" +editKernelLocalversion "-dos.p119" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh index 24a1eb65..262f60b2 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -77,7 +77,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -92,5 +94,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p92" +editKernelLocalversion "-dos.p94" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 58d93d69..6db497cd 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -61,7 +61,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -76,5 +78,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p76" +editKernelLocalversion "-dos.p78" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 05b0c24f..195f883a 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -290,7 +290,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch @@ -306,5 +309,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p306" +editKernelLocalversion "-dos.p309" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 24b105e6..0e0e9e49 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -298,7 +298,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch @@ -320,5 +323,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p320" +editKernelLocalversion "-dos.p323" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh index f0c28f4b..8a86f780 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -54,7 +54,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -69,5 +71,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p69" +editKernelLocalversion "-dos.p71" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh index ecbaad52..f50383b7 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -68,9 +68,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch -editKernelLocalversion "-dos.p72" +editKernelLocalversion "-dos.p75" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index 5a9972a5..089c38c9 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -58,7 +58,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -73,5 +75,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p73" +editKernelLocalversion "-dos.p75" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 995b9af9..ba217e76 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -1,9 +1,5 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/xiaomi/sdm845" -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0311-0312.patch --exclude=Makefile -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0313-0314.patch --exclude=Makefile -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0314-0315.patch --exclude=Makefile -git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0024.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0027.patch @@ -61,16 +57,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch -editKernelLocalversion "-dos.p72" +editKernelLocalversion "-dos.p63" cd "$DOS_BUILD_BASE"