diff --git a/Patches/Linux b/Patches/Linux index 33603f49..4e5ff870 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 33603f49273b19c0e8628e36cc026c0a49c55dc3 +Subproject commit 4e5ff870bcf4108bb3aac057516b1739585e5ef0 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 12a35c36..3ff37354 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -705,7 +705,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -719,6 +719,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -727,5 +729,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p727" +editKernelLocalversion "-dos.p729" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 4942d79e..43613782 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -665,7 +665,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -678,6 +678,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch @@ -690,5 +692,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p690" +editKernelLocalversion "-dos.p692" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 86818486..6555bf65 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -556,7 +556,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -572,10 +572,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p577" +editKernelLocalversion "-dos.p579" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 47f217f9..502cfaa5 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -646,7 +646,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 @@ -661,6 +661,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -668,5 +670,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p668" +editKernelLocalversion "-dos.p670" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 5179d634..e59d4ba4 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -414,7 +414,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -433,11 +433,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p439" +editKernelLocalversion "-dos.p441" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 85db72ef..0ae99361 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -564,7 +564,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -579,11 +579,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p585" +editKernelLocalversion "-dos.p587" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 3027e567..8c36d805 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -470,7 +470,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch @@ -485,6 +485,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch @@ -508,6 +509,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch @@ -515,5 +518,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p515" +editKernelLocalversion "-dos.p518" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index 457760e8..2a8eb9e9 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -346,7 +346,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -371,9 +371,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p375" +editKernelLocalversion "-dos.p377" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index c3ebc288..b2a0b61a 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -269,7 +269,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2977/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -301,6 +301,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p302" +editKernelLocalversion "-dos.p304" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index ae426052..a6526934 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -346,7 +346,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch @@ -356,6 +356,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -368,9 +369,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p372" +editKernelLocalversion "-dos.p375" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 7ee528ab..83545701 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -292,7 +292,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -317,7 +317,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p319" +editKernelLocalversion "-dos.p321" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index ee56720a..6a97ed4a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -459,7 +459,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 @@ -476,6 +476,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -484,5 +486,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p484" +editKernelLocalversion "-dos.p486" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 69fef31d..41da0338 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -543,7 +543,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -559,10 +559,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p564" +editKernelLocalversion "-dos.p566" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index d23391cc..43df4717 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -460,7 +460,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 @@ -477,11 +477,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p483" +editKernelLocalversion "-dos.p485" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 04119c3a..6cd4bca4 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -318,7 +318,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -331,6 +331,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -343,8 +344,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p346" +editKernelLocalversion "-dos.p349" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 5da3a99e..f96880e4 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -74,7 +74,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -86,6 +86,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -98,5 +99,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -editKernelLocalversion "-dos.p98" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch +editKernelLocalversion "-dos.p101" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 0d8bb49f..16eb78e0 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -364,7 +364,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -395,9 +395,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p399" +editKernelLocalversion "-dos.p401" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index d111bf73..ef037911 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -411,7 +411,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch @@ -427,6 +427,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch @@ -450,11 +451,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p456" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch +editKernelLocalversion "-dos.p460" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 1a17cf0a..d8f75b75 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -336,7 +336,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch @@ -348,6 +348,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -360,10 +361,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p365" +editKernelLocalversion "-dos.p368" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh index 2c1c5048..23a0e578 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -128,7 +128,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch @@ -148,5 +148,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -editKernelLocalversion "-dos.p148" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch +editKernelLocalversion "-dos.p150" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index ec4d40d8..88d846ce 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -292,7 +292,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch @@ -312,7 +312,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p314" +editKernelLocalversion "-dos.p316" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh index 72fa7b3c..a44c2b9b 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -271,7 +271,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2977/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch @@ -301,8 +301,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p304" +editKernelLocalversion "-dos.p306" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 9664713e..bc6756b0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -76,7 +76,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch @@ -84,6 +84,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -96,5 +97,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -editKernelLocalversion "-dos.p96" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch +editKernelLocalversion "-dos.p99" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh index f31100b4..7bee040c 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -119,7 +119,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2977/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch @@ -146,5 +146,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch -editKernelLocalversion "-dos.p146" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch +editKernelLocalversion "-dos.p148" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 51f30578..31456658 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -77,7 +77,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch @@ -91,5 +91,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -editKernelLocalversion "-dos.p91" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch +editKernelLocalversion "-dos.p93" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh index 409a6982..e025eb3b 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -116,11 +116,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2977/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.19/0002.patch @@ -150,5 +151,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch -editKernelLocalversion "-dos.p150" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch +editKernelLocalversion "-dos.p153" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh index 6314bbe4..b46fa73e 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -98,7 +98,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -110,6 +110,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -122,5 +123,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -editKernelLocalversion "-dos.p122" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch +editKernelLocalversion "-dos.p125" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 29ee6e9b..c35072df 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -77,7 +77,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch @@ -86,6 +86,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -98,5 +99,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -editKernelLocalversion "-dos.p98" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch +editKernelLocalversion "-dos.p101" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 57eecf7f..483347ae 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -312,7 +312,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -337,7 +337,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p339" +editKernelLocalversion "-dos.p341" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index f406b676..535ab78e 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -327,7 +327,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -358,9 +358,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p362" +editKernelLocalversion "-dos.p364" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 93623238..4634717e 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -297,7 +297,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2977/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch @@ -309,6 +309,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch @@ -335,8 +336,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p338" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch +editKernelLocalversion "-dos.p342" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 85bfa1d2..589a9de3 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -51,7 +51,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/5.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-21505/5.4/0004.patch @@ -66,5 +66,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/5.4/0007.patch -editKernelLocalversion "-dos.p66" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch +editKernelLocalversion "-dos.p68" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh index d332ccb5..883bb046 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -75,7 +75,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -87,6 +87,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -99,5 +100,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -editKernelLocalversion "-dos.p99" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch +editKernelLocalversion "-dos.p102" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh index 118c2cd1..5329e467 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -73,7 +73,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch @@ -87,5 +87,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -editKernelLocalversion "-dos.p87" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch +editKernelLocalversion "-dos.p89" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index d4d9d07e..8f3922ff 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -79,7 +79,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -91,6 +91,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -103,5 +104,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -editKernelLocalversion "-dos.p103" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch +editKernelLocalversion "-dos.p106" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh index c358da7f..81abda9f 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -316,7 +316,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -341,7 +341,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p343" +editKernelLocalversion "-dos.p345" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index e9d9ae35..8fea46da 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -1,7 +1,5 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/xiaomi/sdm845" -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0318-0319.patch --exclude=Makefile -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0322-0323.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0027.patch @@ -57,37 +55,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0067/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0812/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -editKernelLocalversion "-dos.p89" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch +editKernelLocalversion "-dos.p69" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 0d8bb49f..16eb78e0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -364,7 +364,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -395,9 +395,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p399" +editKernelLocalversion "-dos.p401" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index d111bf73..ef037911 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -411,7 +411,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch @@ -427,6 +427,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch @@ -450,11 +451,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p456" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch +editKernelLocalversion "-dos.p460" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/Functions.sh b/Scripts/LineageOS-19.1/Functions.sh index ab2eca54..6524cf95 100644 --- a/Scripts/LineageOS-19.1/Functions.sh +++ b/Scripts/LineageOS-19.1/Functions.sh @@ -114,7 +114,8 @@ patchWorkspace() { gpgVerifyGitTag "$DOS_BUILD_BASE/external/SecureCamera"; gpgVerifyGitHead "$DOS_BUILD_BASE/external/chromium-webview"; - #source build/envsetup.sh; + source build/envsetup.sh; + repopick -it S_asb_2022-09; #TODO: needs picks sh "$DOS_SCRIPTS/Patch.sh"; sh "$DOS_SCRIPTS_COMMON/Enable_Verity.sh"; diff --git a/Scripts/WebView_Update_Repo.sh b/Scripts/WebView_Update_Repo.sh index d6ca50f6..3d3dfe3b 100644 --- a/Scripts/WebView_Update_Repo.sh +++ b/Scripts/WebView_Update_Repo.sh @@ -16,7 +16,7 @@ umask 0022; set -uo pipefail; -export version="105.0.5195.77-1"; +export version="105.0.5195.79-1"; export PATH=$PATH:$HOME/Android/Sdk/build-tools/33.0.0; export webviewARM32="/mnt/dos/Repos/DivestOS_WebView/prebuilt/arm/webview.apk"; export webviewARM64="/mnt/dos/Repos/DivestOS_WebView/prebuilt/arm64/webview.apk";