diff --git a/4.9.0322-0323.patch b/4.9.0322-0323.patch new file mode 100644 index 00000000..e69de29b diff --git a/Patches/Linux b/Patches/Linux index 1f3f2922..ca7dbdff 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 1f3f2922f8ff4234ebaedff828c0caef3cc221a4 +Subproject commit ca7dbdfff0376fddeb44dec32acd1f39bd0bee6b diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index 3418b8ca..33c98acd 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -749,6 +749,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0065.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0068.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0070.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -760,5 +761,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9728/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p760" +editKernelLocalversion "-dos.p761" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index 143b31b8..00e8cd0f 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -414,6 +414,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -422,5 +423,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p422" +editKernelLocalversion "-dos.p423" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index 9b34488a..a26a8ea7 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -449,6 +449,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -458,5 +459,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p458" +editKernelLocalversion "-dos.p459" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index 6030c0a7..9cdbc970 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -494,6 +494,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch @@ -503,5 +504,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p503" +editKernelLocalversion "-dos.p504" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 325ca676..2ade1743 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -576,6 +576,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch @@ -585,5 +586,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p585" +editKernelLocalversion "-dos.p586" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 7fca781f..c87101c0 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -616,11 +616,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p622" +editKernelLocalversion "-dos.p623" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index ad8d9cfc..0da3a82d 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -521,6 +521,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -530,5 +531,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p530" +editKernelLocalversion "-dos.p531" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index abf2a5a4..4be052dd 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -208,11 +208,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p214" +editKernelLocalversion "-dos.p215" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index 427d029f..888ac86b 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -329,6 +329,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -336,5 +337,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p336" +editKernelLocalversion "-dos.p337" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh index d950127d..9925a463 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh @@ -389,6 +389,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -397,5 +398,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p397" +editKernelLocalversion "-dos.p398" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh index d24f03f6..4be810c5 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh @@ -383,6 +383,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -391,5 +392,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p391" +editKernelLocalversion "-dos.p392" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index ae6e33b5..88580b88 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -628,6 +628,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35508/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0001.patch @@ -656,7 +657,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-21781/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch @@ -673,6 +674,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -691,10 +693,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch @@ -706,7 +708,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch @@ -716,5 +718,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p716" +editKernelLocalversion "-dos.p718" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index 40981282..b20d2a68 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -595,6 +595,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch @@ -602,5 +603,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use- git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p602" +editKernelLocalversion "-dos.p603" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index 2d43e5aa..cab5fb3c 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -385,6 +385,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima @@ -393,5 +394,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p393" +editKernelLocalversion "-dos.p394" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 89e5e38e..ced23735 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -587,6 +587,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35508/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch @@ -615,7 +616,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3753/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-21781/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch @@ -633,6 +634,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -651,11 +653,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch @@ -666,7 +668,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch @@ -680,5 +682,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p680" +editKernelLocalversion "-dos.p682" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh index a6306fd3..4a9e233b 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh @@ -405,6 +405,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -415,5 +416,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch -editKernelLocalversion "-dos.p415" +editKernelLocalversion "-dos.p416" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index 31edebbc..0b7e5a88 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -386,11 +386,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p392" +editKernelLocalversion "-dos.p393" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index b44a0ae5..d09536f9 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -506,6 +506,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch @@ -515,5 +516,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p515" +editKernelLocalversion "-dos.p516" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index eb2b4156..b3047e57 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -518,6 +518,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 @@ -528,5 +529,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p528" +editKernelLocalversion "-dos.p529" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index 38bbbfba..63540c43 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -593,6 +593,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -604,5 +605,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch -editKernelLocalversion "-dos.p604" +editKernelLocalversion "-dos.p605" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index bd0ab075..8a801277 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -478,6 +478,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35508/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch @@ -526,6 +527,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -544,11 +546,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch @@ -562,12 +564,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p569" +editKernelLocalversion "-dos.p571" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh index 119c0924..e23c5901 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -286,6 +286,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch @@ -293,5 +294,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p293" +editKernelLocalversion "-dos.p294" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index f23a62ee..46e24a41 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -408,11 +408,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p414" +editKernelLocalversion "-dos.p415" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index ace3da13..f4399893 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -570,6 +570,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35508/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch @@ -616,6 +617,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -633,11 +635,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch @@ -650,7 +652,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch @@ -659,5 +661,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p659" +editKernelLocalversion "-dos.p661" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 0af847b0..46913097 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -382,6 +382,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima @@ -390,5 +391,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p390" +editKernelLocalversion "-dos.p391" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index fc2acb00..3167aeb4 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -369,6 +369,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima @@ -376,5 +377,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p376" +editKernelLocalversion "-dos.p377" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index a5780b3f..90626736 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -438,10 +438,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p443" +editKernelLocalversion "-dos.p444" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh index 619b26d8..92be02da 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -593,6 +593,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -604,5 +605,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch -editKernelLocalversion "-dos.p604" +editKernelLocalversion "-dos.p605" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index b25d4907..9611246a 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -242,6 +242,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch @@ -250,5 +251,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p250" +editKernelLocalversion "-dos.p251" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 631ce4d2..f4a6f51c 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -317,6 +317,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35508/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35519/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch @@ -368,6 +369,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30337/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -402,11 +404,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch @@ -423,7 +425,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -431,5 +433,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p431" +editKernelLocalversion "-dos.p433" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 0af847b0..46913097 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -382,6 +382,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima @@ -390,5 +391,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p390" +editKernelLocalversion "-dos.p391" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index 8973e2ab..14fb5623 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -435,6 +435,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima @@ -444,5 +445,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p444" +editKernelLocalversion "-dos.p445" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 16f298e8..7db58b8f 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -355,11 +355,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p361" +editKernelLocalversion "-dos.p362" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 88eb0201..f9739da6 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -483,6 +483,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35508/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch @@ -533,6 +534,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -552,11 +554,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch @@ -569,7 +571,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 @@ -577,5 +579,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p577" +editKernelLocalversion "-dos.p579" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 9f3679d1..6ba8463b 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -356,11 +356,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p362" +editKernelLocalversion "-dos.p363" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 88b7bb4a..0a4ccb70 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -277,6 +277,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36311/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36558/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0342/4.19/0002.patch @@ -387,6 +389,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34556/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.19/0005.patch @@ -427,6 +431,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.19/0003.patch @@ -456,6 +461,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -495,5 +501,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p495" +editKernelLocalversion "-dos.p501" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index a3d12eba..0b8ac6c2 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -280,6 +280,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.9/0004.patch @@ -313,6 +314,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45485/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.9/0004.patch @@ -338,6 +340,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -360,5 +363,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p360" +editKernelLocalversion "-dos.p363" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index a26b5baa..32621db9 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -198,6 +198,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/^5.13/0001.patch @@ -232,6 +234,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45485/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45486/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.14/0002.patch @@ -257,6 +260,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch @@ -282,5 +286,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p282" +editKernelLocalversion "-dos.p286" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 32083d15..de1c7865 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -217,6 +217,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35519/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/4.4/0005.patch @@ -298,6 +299,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.4/0003.patch @@ -322,21 +324,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45486/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -351,12 +356,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p358" +editKernelLocalversion "-dos.p363" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index f2bdd4bf..fe473520 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -219,6 +219,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima @@ -228,5 +229,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0018.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p228" +editKernelLocalversion "-dos.p229" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 4b7372b9..562d7a17 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -236,6 +236,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.9/0007.patch @@ -262,6 +263,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.9/0004.patch @@ -284,6 +286,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -304,5 +307,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p304" +editKernelLocalversion "-dos.p307" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 60ee04cb..8ea3bc14 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -379,6 +379,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35508/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35519/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch @@ -407,7 +408,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20265/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20321/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-21781/3.18/0008.patch @@ -430,6 +431,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -446,11 +448,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch @@ -465,7 +467,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -475,5 +477,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p475" +editKernelLocalversion "-dos.p477" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index a721de85..0892deee 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -372,6 +372,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0019.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -382,5 +383,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch -editKernelLocalversion "-dos.p382" +editKernelLocalversion "-dos.p383" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index a67c2791..01f2ee15 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -470,6 +470,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima @@ -477,5 +478,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p477" +editKernelLocalversion "-dos.p478" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index 3fa20967..6b4e7235 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -393,6 +393,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima @@ -400,5 +401,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p400" +editKernelLocalversion "-dos.p401" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index 4d68e4a2..7c53b353 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -391,6 +391,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0031.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -399,5 +400,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch -editKernelLocalversion "-dos.p399" +editKernelLocalversion "-dos.p400" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index c5db02c3..e56dc2bb 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -381,6 +381,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima @@ -388,5 +389,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p388" +editKernelLocalversion "-dos.p389" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 7a259e83..22e5f297 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -465,6 +465,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35508/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch @@ -513,6 +514,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -531,11 +533,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch @@ -549,12 +551,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p556" +editKernelLocalversion "-dos.p558" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index 593ee623..e8646262 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -264,6 +264,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch @@ -271,5 +272,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p271" +editKernelLocalversion "-dos.p272" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index 50783dba..8f6cfc2d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -447,6 +447,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima @@ -456,5 +457,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p456" +editKernelLocalversion "-dos.p457" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 10e91041..375742bd 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -402,11 +402,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p408" +editKernelLocalversion "-dos.p409" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index e098d2e4..d9112b04 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -376,6 +376,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29661/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35508/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0399/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/3.18/0001.patch @@ -429,6 +430,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30324/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30337/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -448,11 +450,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch @@ -467,7 +469,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -475,5 +477,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p475" +editKernelLocalversion "-dos.p477" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index f8d6f79a..39520f18 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -277,8 +277,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/3.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/3.18/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch @@ -286,10 +284,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3609/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3653/4.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/3.4/0022.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/3.4/0023.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/3.4/0024.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/3.4/0025.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3753/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20261/^3.15/0001.patch @@ -302,12 +296,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30262/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/3.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/3.4/0025.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39686/3.4/0027.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39686/3.4/0028.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39686/3.4/0029.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39686/3.4/0030.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch @@ -339,14 +327,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0018.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p348" +editKernelLocalversion "-dos.p332" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index d765b1c4..ed6352c1 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -409,6 +409,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -421,5 +422,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p421" +editKernelLocalversion "-dos.p422" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index 0a392c0f..56d16695 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -487,6 +487,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -499,5 +500,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p499" +editKernelLocalversion "-dos.p500" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index 547d3dfc..0721c048 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -212,7 +212,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p214" +editKernelLocalversion "-dos.p215" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh index ce16b9a2..e0585c97 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -249,6 +249,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.9/0004.patch @@ -287,6 +288,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45485/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45486/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.9/0004.patch @@ -310,6 +312,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -331,5 +334,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p331" +editKernelLocalversion "-dos.p334" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index b17ccddf..89dba2cf 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -44,14 +44,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch @@ -59,13 +61,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch @@ -81,9 +85,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p85" +editKernelLocalversion "-dos.p89" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 7733215f..1e9542c1 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -291,6 +291,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/^5.13/0001.patch @@ -328,6 +330,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44733/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45485/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.14/0002.patch @@ -353,6 +356,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch @@ -379,5 +383,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p379" +editKernelLocalversion "-dos.p383" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index a9384838..607f7437 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -200,6 +200,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36311/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36322/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0342/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/4.19/0004.patch @@ -321,6 +322,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34556/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.19/0005.patch @@ -370,6 +373,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.19/0003.patch @@ -398,6 +402,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -436,5 +441,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p436" +editKernelLocalversion "-dos.p441" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 57eb78dc..b4b4c0e4 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -210,6 +210,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35519/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch @@ -288,6 +289,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.4/0003.patch @@ -312,21 +314,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45486/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -343,7 +348,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch @@ -351,5 +356,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p351" +editKernelLocalversion "-dos.p356" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh index fc26d123..55148e82 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -97,14 +97,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0492/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch @@ -112,13 +114,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -130,9 +134,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p134" +editKernelLocalversion "-dos.p138" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 47493b89..fd19ec3e 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -236,6 +236,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.9/0007.patch @@ -262,6 +263,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.9/0004.patch @@ -284,6 +286,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch @@ -299,5 +302,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p299" +editKernelLocalversion "-dos.p302" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 0f769ddd..0350f3b1 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -45,15 +45,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0492/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch @@ -61,13 +63,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -79,9 +83,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p83" +editKernelLocalversion "-dos.p87" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh index b40802a0..54d5c197 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -76,12 +76,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26401/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28950/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30316/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35105/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38199/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-43976/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0812/4.14/0002.patch @@ -108,6 +110,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch @@ -127,5 +130,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch -editKernelLocalversion "-dos.p127" +editKernelLocalversion "-dos.p130" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index f6943019..15442121 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -1,6 +1,7 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/google/msm-4.9" git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0318-0319.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0322-0323.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch @@ -64,6 +65,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0812/4.9/0004.patch @@ -81,5 +83,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -editKernelLocalversion "-dos.p81" +editKernelLocalversion "-dos.p83" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh index eac56c19..13dc644f 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -70,10 +70,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30312/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-43976/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0812/4.19/0003.patch @@ -103,6 +106,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0004.patch @@ -129,5 +133,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.19/0005.patch -editKernelLocalversion "-dos.p129" +editKernelLocalversion "-dos.p133" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh index 6c8c6ad6..31f978e8 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -65,17 +65,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30324/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0492/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch @@ -83,13 +85,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch @@ -105,9 +109,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p109" +editKernelLocalversion "-dos.p113" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index fb7f5909..e43a00e2 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -42,14 +42,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3625/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch @@ -58,7 +55,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0492/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch @@ -66,13 +64,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -85,7 +85,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 4bcd50aa..a61bee2e 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -246,6 +246,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.9/0004.patch @@ -281,6 +282,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45485/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45486/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.9/0004.patch @@ -304,6 +306,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -324,5 +327,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p324" +editKernelLocalversion "-dos.p327" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index efc8c852..c8e82375 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -251,6 +251,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/^5.13/0001.patch @@ -289,6 +291,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44733/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45485/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45486/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.14/0002.patch @@ -315,6 +318,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch @@ -342,5 +346,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p342" +editKernelLocalversion "-dos.p346" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 4828dde7..234b32e9 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -195,6 +195,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36311/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0342/4.19/0002.patch @@ -303,6 +304,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34556/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.19/0005.patch @@ -350,6 +353,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.19/0003.patch @@ -378,6 +382,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -414,5 +419,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p414" +editKernelLocalversion "-dos.p419" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 744a023b..31122f34 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -22,9 +22,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3669/^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0886/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1012/5.4/0044.patch @@ -55,6 +59,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/^5.17/0002.patch @@ -80,5 +85,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/5.4/0007.patch -editKernelLocalversion "-dos.p80" +editKernelLocalversion "-dos.p85" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh index bc0a37e5..29d76ab8 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -44,15 +44,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0492/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch @@ -60,13 +62,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch @@ -82,9 +86,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p86" +editKernelLocalversion "-dos.p90" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh index b945f2d5..7df57d44 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -1,6 +1,7 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/razer/sdm845" git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0318-0319.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0322-0323.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0027.patch @@ -57,6 +58,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch @@ -77,5 +79,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -editKernelLocalversion "-dos.p77" +editKernelLocalversion "-dos.p79" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index ef149429..dc5d3203 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -46,9 +46,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1955/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch @@ -56,7 +57,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0492/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch @@ -64,13 +66,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch @@ -86,9 +90,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p90" +editKernelLocalversion "-dos.p94" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 45a5c4a1..3542d3d1 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -249,6 +249,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.9/0004.patch @@ -285,6 +286,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45485/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45486/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.9/0004.patch @@ -308,6 +310,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -328,5 +331,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p328" +editKernelLocalversion "-dos.p331" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index fcf9eee3..5109eca0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -1,6 +1,7 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/xiaomi/sdm845" git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0318-0319.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0322-0323.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0027.patch @@ -58,11 +59,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0812/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch @@ -78,5 +81,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -editKernelLocalversion "-dos.p78" +editKernelLocalversion "-dos.p81" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 7733215f..1e9542c1 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -291,6 +291,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/^5.13/0001.patch @@ -328,6 +330,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44733/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45485/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.14/0002.patch @@ -353,6 +356,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch @@ -379,5 +383,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p379" +editKernelLocalversion "-dos.p383" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index a9384838..607f7437 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -200,6 +200,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36311/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36322/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0342/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/4.19/0004.patch @@ -321,6 +322,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34556/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.19/0005.patch @@ -370,6 +373,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.19/0003.patch @@ -398,6 +402,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -436,5 +441,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p436" +editKernelLocalversion "-dos.p441" cd "$DOS_BUILD_BASE"