diff --git a/Misc/Features/GrapheneOS.txt b/Misc/Features/GrapheneOS.txt index 9b3612b5..1aba2a20 100644 --- a/Misc/Features/GrapheneOS.txt +++ b/Misc/Features/GrapheneOS.txt @@ -2,6 +2,10 @@ RQ3A.211001.001.2021100606 QQ3A.200805.001.2020.09.11.14 PQ3B.190801.002.2019.08.25.15 +monet toggle +12 https://github.com/GrapheneOS/platform_frameworks_base/commit/e77f8f544c8c6e826d8497be6ebbc69d72d2f1a5 +12 https://github.com/GrapheneOS/platform_packages_apps_ThemePicker/commit/a287544b550887ea646277d78cde80b19e1ca9af + https time 12 https://github.com/GrapheneOS/platform_frameworks_base/commit/1d4e3f495b7b544f6314f04243e9d47b3f8e7102 12 https://github.com/GrapheneOS/platform_frameworks_base/commit/2c04a077ec9f3ac6857885199f49f4845b70ec2e diff --git a/Patches/LineageOS-18.1/android_device_htc_msm8974-common/295147.patch b/Patches/LineageOS-18.1/android_device_htc_msm8974-common/295147.patch deleted file mode 100644 index d762666f..00000000 --- a/Patches/LineageOS-18.1/android_device_htc_msm8974-common/295147.patch +++ /dev/null @@ -1,41 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Bruno Martins -Date: Thu, 3 Dec 2020 20:52:39 +0000 -Subject: [PATCH] msm8974-common: Re-enable ZRAM - -This time around with ZRAM size set to 75% of total RAM size, -as per Qualcomm Android GO Performance Tuning Guide. - -Change-Id: I8f8362ccb5110fba6c5ed50b5d87a0b94a48e01c ---- - rootdir/etc/fstab.qcom | 2 ++ - rootdir/etc/init.qcom.rc | 4 ++++ - 2 files changed, 6 insertions(+) - -diff --git a/rootdir/etc/fstab.qcom b/rootdir/etc/fstab.qcom -index 2698694..2896531 100644 ---- a/rootdir/etc/fstab.qcom -+++ b/rootdir/etc/fstab.qcom -@@ -18,5 +18,7 @@ - /dev/block/platform/msm_sdcc.1/by-name/radio /firmware/radio vfat ro,shortname=lower,uid=1000,gid=1000,dmask=227,fmask=337,context=u:object_r:firmware_file:s0 wait - /dev/block/platform/msm_sdcc.1/by-name/adsp /firmware/adsp vfat ro,shortname=lower,uid=1000,gid=1000,dmask=227,fmask=337,context=u:object_r:firmware_file:s0 wait - -+/dev/block/zram0 none swap defaults zramsize=75%,max_comp_streams=4,swapprio=10,notrim -+ - /devices/msm_sdcc.2/mmc_host* auto auto defaults voldmanaged=sdcard1:auto,encryptable=userdata - /devices/platform/xhci-hcd/usb* auto auto defaults voldmanaged=usb:auto -diff --git a/rootdir/etc/init.qcom.rc b/rootdir/etc/init.qcom.rc -index 5a6eebc..39484d9 100644 ---- a/rootdir/etc/init.qcom.rc -+++ b/rootdir/etc/init.qcom.rc -@@ -288,6 +288,10 @@ service wcnss-service /vendor/bin/wcnss_service - oneshot - - ## Properties start here -+on property:sys.boot_completed=1 -+ # Enable ZRAM once boot is completed -+ swapon_all /vendor/etc/fstab.qcom -+ - on property:vendor.bluetooth.hciattach=true - start hciattach - diff --git a/Patches/Linux b/Patches/Linux index 6566388c..f6bc9711 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 6566388c18f1063d641af0328700dc28ba92a6aa +Subproject commit f6bc97112c44371cd1103909933e845dcf8bb78a diff --git a/Scripts/Common/Fix_CVE_Patchers.sh b/Scripts/Common/Fix_CVE_Patchers.sh index dfaaca24..6212f122 100644 --- a/Scripts/Common/Fix_CVE_Patchers.sh +++ b/Scripts/Common/Fix_CVE_Patchers.sh @@ -111,7 +111,7 @@ done declare -a threeDotFour=("${threeDotZero[@]}" "android_kernel_amazon_hdx-common.sh" "android_kernel_asus_grouper.sh" "android_kernel_htc_msm8960.sh" "android_kernel_samsung_exynos5420.sh" "android_kernel_samsung_manta.sh" "android_kernel_google_msm.sh" "android_kernel_lge_hammerhead.sh" "android_kernel_cyanogen_msm8974.sh" "android_kernel_htc_msm8974.sh" "android_kernel_fairphone_msm8974.sh" "android_kernel_lge_g3.sh" "android_kernel_lge_mako.sh" "android_kernel_lge_msm8974.sh" "android_kernel_motorola_msm8974.sh" "android_kernel_oppo_msm8974.sh" "android_kernel_samsung_d2.sh" "android_kernel_samsung_jf.sh" "android_kernel_samsung_msm8930-common.sh" "android_kernel_samsung_msm8974.sh"); for script in "${threeDotFour[@]}" do - commentPatches $script "0006-AndroidHardening-Kernel_Hardening/3.10/0008.patch" "0006-AndroidHardening-Kernel_Hardening/3.18/0043.patch" "CVE-2017-5551/3.10" "CVE-2017-7187/3.18" "CVE-2017-18193/3.18" "CVE-2020-14305/4.4"; + commentPatches $script "0006-AndroidHardening-Kernel_Hardening/3.10/0008.patch" "0006-AndroidHardening-Kernel_Hardening/3.18/0043.patch" "CVE-2017-5551/3.10" "CVE-2017-7187/3.18" "CVE-2017-18193/3.18" "CVE-2020-14305/4.4" "CVE-2020-24588/4.4/0019.patch"; done #3.10 declare -a threeDotTen=("${threeDotFour[@]}" "android_kernel_htc_msm8994.sh" "android_kernel_lge_msm8992.sh" "android_kernel_motorola_msm8992.sh" "android_kernel_asus_fugu.sh" "android_kernel_asus_msm8916.sh" "android_kernel_htc_flounder.sh" "android_kernel_htc_msm8994.sh" "android_kernel_huawei_angler.sh" "android_kernel_lge_bullhead.sh" "android_kernel_moto_shamu.sh" "android_kernel_nextbit_msm8992.sh" "android_kernel_oneplus_msm8994.sh" "android_kernel_cyanogen_msm8916.sh" "android_kernel_google_yellowstone.sh" "android_kernel_samsung_apq8084.sh" "android_kernel_motorola_msm8916.sh"); diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index 96d08c19..d860be9a 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -696,6 +696,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -751,5 +753,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9728/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p751" +editKernelLocalversion "-dos.p753" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index 30bbb77e..2d96ba75 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -363,6 +363,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -411,5 +413,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p411" +editKernelLocalversion "-dos.p413" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index 581c7b5b..58a7cb16 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -377,6 +377,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -448,5 +450,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p448" +editKernelLocalversion "-dos.p450" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index 200a7dc6..6030c0a7 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -442,6 +442,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -495,10 +497,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p500" +editKernelLocalversion "-dos.p503" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 8af425eb..325ca676 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -524,6 +524,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -577,10 +579,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p582" +editKernelLocalversion "-dos.p585" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 4bf4696e..7fca781f 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -563,6 +563,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -617,7 +619,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p619" +editKernelLocalversion "-dos.p622" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index df3d680b..9a84b880 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -446,6 +446,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -519,5 +521,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p519" +editKernelLocalversion "-dos.p521" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index dd4823f4..637b40f1 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -159,6 +159,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-13974/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -204,5 +206,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p204" +editKernelLocalversion "-dos.p206" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index fbeceb5c..1ffcc610 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -279,6 +279,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -325,5 +327,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p325" +editKernelLocalversion "-dos.p327" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh index 12e95eb3..7c9fd0e7 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh @@ -351,6 +351,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -388,5 +390,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p388" +editKernelLocalversion "-dos.p390" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh index 749a94f0..dbcff24b 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh @@ -345,6 +345,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -382,5 +384,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p382" +editKernelLocalversion "-dos.p384" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 54c27575..ffcafe7f 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -414,6 +414,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000004/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000199/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000204/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-v4l2-event-uaf/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2054/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2054/ANY/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2054/ANY/0005.patch @@ -599,6 +600,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch @@ -703,6 +706,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -711,5 +715,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p711" +editKernelLocalversion "-dos.p715" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index 71b29072..40981282 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -543,6 +543,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -600,5 +602,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use- git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p600" +editKernelLocalversion "-dos.p602" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index 22dfeb34..2d43e5aa 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -316,6 +316,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/prima/0015.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch @@ -388,7 +390,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p390" +editKernelLocalversion "-dos.p393" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index df01b1bb..0d7e9150 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -391,6 +391,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000004/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000199/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000204/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-v4l2-event-uaf/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.4/0013.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2214/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3459/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3460/^5.0/0001.patch @@ -558,6 +559,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14416/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch @@ -663,6 +666,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch @@ -675,5 +679,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p675" +editKernelLocalversion "-dos.p679" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh index de271e95..1f007aab 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh @@ -328,6 +328,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -404,5 +406,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch -editKernelLocalversion "-dos.p404" +editKernelLocalversion "-dos.p406" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index ef023e0a..31edebbc 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -332,6 +332,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -390,5 +392,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p390" +editKernelLocalversion "-dos.p392" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index b4f2c8b6..b44a0ae5 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -452,6 +452,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -507,10 +509,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p512" +editKernelLocalversion "-dos.p515" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index e8419a62..eb2b4156 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -463,6 +463,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -520,10 +522,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p525" +editKernelLocalversion "-dos.p528" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index 1aa1c204..a1cba31d 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -541,6 +541,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -594,5 +596,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch -editKernelLocalversion "-dos.p594" +editKernelLocalversion "-dos.p596" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 49304ceb..c76d7235 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -204,6 +204,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20836/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20856/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-21008/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-v4l2-event-uaf/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-1999/3.18/0003.patch @@ -447,6 +448,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch @@ -559,10 +562,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p564" +editKernelLocalversion "-dos.p568" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh index 41bb00e1..119c0924 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -228,6 +228,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -291,5 +293,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p291" +editKernelLocalversion "-dos.p293" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index adb3fb18..f23a62ee 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -352,6 +352,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -409,7 +411,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p411" +editKernelLocalversion "-dos.p414" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index edf4ccbb..51af449b 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -282,6 +282,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000004/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000199/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000204/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-v4l2-event-uaf/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2054/ANY/0003.patch @@ -538,6 +539,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24587/qcacld-2.0/0013.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch @@ -647,6 +650,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -654,5 +658,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p654" +editKernelLocalversion "-dos.p658" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 4bd1285c..0af847b0 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -313,6 +313,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/prima/0015.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch @@ -385,7 +387,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p387" +editKernelLocalversion "-dos.p390" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index d77bc9f6..8c2dcd9f 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -284,6 +284,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/prima/0015.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch @@ -361,5 +363,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p361" +editKernelLocalversion "-dos.p363" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index 2d530afb..a5780b3f 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -383,6 +383,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -441,5 +443,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p441" +editKernelLocalversion "-dos.p443" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh index dec6577e..a1e009a3 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -541,6 +541,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -594,5 +596,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch -editKernelLocalversion "-dos.p594" +editKernelLocalversion "-dos.p596" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index 5a72ca33..b25d4907 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -186,6 +186,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -248,5 +250,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p248" +editKernelLocalversion "-dos.p250" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 5acfb8ba..80b1970d 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -120,6 +120,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-15594/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18690/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20856/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-21008/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2213/3.18/0002.patch @@ -283,6 +284,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch @@ -420,11 +423,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p426" +editKernelLocalversion "-dos.p430" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 4bd1285c..0af847b0 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -313,6 +313,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/prima/0015.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch @@ -385,7 +387,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p387" +editKernelLocalversion "-dos.p390" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index f9ab0765..8973e2ab 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -370,6 +370,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/prima/0015.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch @@ -438,8 +440,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p441" +editKernelLocalversion "-dos.p444" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 6a91bc90..16f298e8 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -299,6 +299,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -356,7 +358,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p358" +editKernelLocalversion "-dos.p361" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 5023b7e2..9c22ff74 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -211,6 +211,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20511/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20836/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20856/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-21008/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-1999/3.18/0003.patch @@ -452,6 +453,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch @@ -566,11 +569,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p572" +editKernelLocalversion "-dos.p576" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index c81b5a23..9f3679d1 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -300,6 +300,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -357,7 +359,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p359" +editKernelLocalversion "-dos.p362" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 51f09548..55ec853b 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -39,8 +39,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20669/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0155/4.19/0023.patch @@ -262,6 +263,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29372/^5.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/^5.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/^5.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0013.patch @@ -453,6 +456,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -483,6 +487,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch @@ -490,5 +495,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p490" +editKernelLocalversion "-dos.p495" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index 06a880da..25508ab7 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -46,7 +46,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13094/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13917/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20855/^4.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.9/0016.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.9/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-8912/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9453/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10527/ANY/0004.patch @@ -352,9 +353,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p356" +editKernelLocalversion "-dos.p358" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 09665b57..84738a15 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -277,7 +277,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p279" +editKernelLocalversion "-dos.p280" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 823e2b9f..2d1687f7 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -42,7 +42,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10323/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13094/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-21008/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.4/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-8912/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10220/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10220/4.4/0013.patch @@ -172,6 +173,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24490/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0003.patch @@ -344,9 +347,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p348" +editKernelLocalversion "-dos.p352" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index 0f6e9fba..6352032d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -169,6 +169,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -212,5 +214,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p212" +editKernelLocalversion "-dos.p214" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 87bff7f1..ff0fc6ff 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -55,7 +55,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10323/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13094/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20855/^4.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.9/0016.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.9/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-8912/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12378/^5.1.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12455/^5.1.5/0001.patch @@ -298,7 +299,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p300" +editKernelLocalversion "-dos.p302" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index f0ba05a9..4c827f49 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -157,6 +157,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19824/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20836/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20856/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-21008/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2290/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3459/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3460/3.18/0004.patch @@ -346,6 +347,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24587/qcacld-2.0/0013.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch @@ -462,6 +465,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -470,5 +474,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p470" +editKernelLocalversion "-dos.p474" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index 8374158a..b8599462 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -320,6 +320,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -371,5 +373,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch -editKernelLocalversion "-dos.p371" +editKernelLocalversion "-dos.p373" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 83d8e478..049d2f44 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -387,6 +387,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/prima/0015.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch @@ -462,5 +464,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p462" +editKernelLocalversion "-dos.p464" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index 3cf7ef8c..11a3e203 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -312,6 +312,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/prima/0015.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch @@ -385,5 +387,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p385" +editKernelLocalversion "-dos.p387" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index d62517f1..80c46d00 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -333,6 +333,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -384,5 +386,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch -editKernelLocalversion "-dos.p384" +editKernelLocalversion "-dos.p386" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index 1617d80f..6eed6be2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -304,6 +304,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/prima/0015.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch @@ -373,5 +375,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p373" +editKernelLocalversion "-dos.p375" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index c8663a17..2bf3b71e 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -197,6 +197,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20836/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20856/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-21008/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-v4l2-event-uaf/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-1999/3.18/0003.patch @@ -434,6 +435,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch @@ -546,10 +549,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p551" +editKernelLocalversion "-dos.p555" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index 5510c5c6..593ee623 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -212,6 +212,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -269,5 +271,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p269" +editKernelLocalversion "-dos.p271" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index 5655d29a..ea0d7821 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -377,6 +377,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/prima/0015.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch @@ -444,5 +446,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p444" +editKernelLocalversion "-dos.p446" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 0248efcc..10e91041 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -347,6 +347,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/3.18/0007.patch @@ -403,7 +405,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p405" +editKernelLocalversion "-dos.p408" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index ad0cea45..1fcb755f 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -147,6 +147,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19824/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-19985/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20856/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-21008/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0154/4.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2054/ANY/0003.patch @@ -343,6 +344,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/3.18/0002.patch @@ -464,11 +467,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p470" +editKernelLocalversion "-dos.p474" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index d10b5042..ccc77ca2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -262,6 +262,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/prima/0015.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch @@ -332,5 +334,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p332" +editKernelLocalversion "-dos.p334" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index ed4f3f7c..154c46b0 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -339,6 +339,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -412,5 +414,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p412" +editKernelLocalversion "-dos.p414" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index 20868023..d353eb7b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -418,6 +418,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15436/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -490,5 +492,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p490" +editKernelLocalversion "-dos.p492" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index 76bf58ac..792c6267 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -163,6 +163,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch @@ -215,5 +217,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -editKernelLocalversion "-dos.p215" +editKernelLocalversion "-dos.p217" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh index ca01536c..650639ee 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -53,7 +53,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10323/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13094/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20855/^4.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.9/0016.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.9/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2284/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-8912/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10565/ANY/0002.patch @@ -324,8 +325,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p327" +editKernelLocalversion "-dos.p329" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 44d7f5e1..0c8059a7 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -77,6 +77,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p78" +editKernelLocalversion "-dos.p79" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index c1028d86..c929f5b3 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -49,7 +49,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10323/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20855/^4.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-25020/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.14/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.14/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9444/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-11191/^5.0/0001.patch @@ -371,9 +372,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p375" +editKernelLocalversion "-dos.p377" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index ec3846bb..a46474f3 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -43,8 +43,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-3695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9444/ANY/0001.patch @@ -184,6 +185,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29372/^5.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/^5.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/^5.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0013.patch @@ -395,6 +398,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -425,11 +429,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p431" +editKernelLocalversion "-dos.p436" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 326bce4d..2554dd7e 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -41,7 +41,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10323/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13094/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-21008/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.4/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-8912/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12378/^5.1.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12456/^5.1.5/0002.patch @@ -164,6 +165,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16166/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24490/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.4/0003.patch @@ -336,10 +339,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p341" +editKernelLocalversion "-dos.p345" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/Patch.sh b/Scripts/LineageOS-18.1/Patch.sh index c8b0e855..0a7f89e7 100644 --- a/Scripts/LineageOS-18.1/Patch.sh +++ b/Scripts/LineageOS-18.1/Patch.sh @@ -449,10 +449,6 @@ if enterAndClear "device/htc/m8-common"; then awk -i inplace '!/TARGET_RELEASETOOLS_EXTENSIONS/' BoardConfigCommon.mk; #broken releasetools fi; -if enterAndClear "device/htc/msm8974-common"; then -applyPatch "$DOS_PATCHES/android_device_htc_msm8974-common/295147.patch"; #Enable ZRAM (bgcngm) -fi; - if enterAndClear "device/lge/g2-common"; then sed -i '3itypeattribute hwaddrs misc_block_device_exception;' sepolicy/hwaddrs.te; echo "allow hwaddrs self:capability { fowner };" >> sepolicy/hwaddrs.te; diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh index 7c8a0dfe..c656bfd2 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -126,6 +126,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p127" +editKernelLocalversion "-dos.p128" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 87bff7f1..b41fe1fa 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -55,7 +55,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10323/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13094/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20855/^4.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.9/0016.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.9/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-8912/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12378/^5.1.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12455/^5.1.5/0001.patch @@ -282,15 +283,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -298,7 +294,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p300" +editKernelLocalversion "-dos.p297" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 8765da83..1c2de14c 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -75,6 +75,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p76" +editKernelLocalversion "-dos.p77" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh index 4f22615e..6e2efe4d 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -122,6 +122,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch -editKernelLocalversion "-dos.p123" +editKernelLocalversion "-dos.p124" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index cdb41065..d8355951 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -75,5 +75,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch -editKernelLocalversion "-dos.p75" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +editKernelLocalversion "-dos.p76" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh index a321fbba..a1f6f92a 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -57,6 +57,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16120/^5.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.19/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29372/^5.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/^5.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/^5.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch @@ -101,6 +103,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0004.patch @@ -112,6 +115,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.19/0003.patch @@ -121,6 +125,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.19/0005.patch -editKernelLocalversion "-dos.p122" +editKernelLocalversion "-dos.p127" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh index 558398ca..39260457 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -101,6 +101,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p102" +editKernelLocalversion "-dos.p103" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index b9593d67..52e712ad 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -81,6 +81,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p82" +editKernelLocalversion "-dos.p83" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 42d7e9ab..79a05b4a 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -55,7 +55,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10323/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13094/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20855/^4.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.9/0016.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.9/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-8912/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12378/^5.1.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12455/^5.1.5/0001.patch @@ -318,7 +319,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p320" +editKernelLocalversion "-dos.p322" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 6c7060d4..d4ce488e 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -51,7 +51,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10323/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20855/^4.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-25020/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.14/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.14/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9444/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-11191/^5.0/0001.patch @@ -333,10 +334,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p338" +editKernelLocalversion "-dos.p340" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 8833da8b..dc8b20b2 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -42,8 +42,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-3695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9444/ANY/0001.patch @@ -181,6 +182,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29372/^5.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/^5.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/^5.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0013.patch @@ -375,6 +378,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -405,9 +409,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p409" +editKernelLocalversion "-dos.p414" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 921bf55e..916881f2 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -54,6 +54,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/^5.17/0002.patch @@ -62,6 +63,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25636/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26490/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/5.4/0007.patch @@ -74,5 +76,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28893/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/5.4/0007.patch -editKernelLocalversion "-dos.p74" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +editKernelLocalversion "-dos.p77" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh index 1b88f3ea..e32a3629 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -78,6 +78,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p79" +editKernelLocalversion "-dos.p80" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh index fa9a03ab..22db262b 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -71,5 +71,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch -editKernelLocalversion "-dos.p71" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +editKernelLocalversion "-dos.p72" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index f63e62d7..96ffaa8c 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -82,6 +82,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p83" +editKernelLocalversion "-dos.p84" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh index cb79222d..7f350608 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -53,7 +53,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10323/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13094/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20855/^4.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.9/0016.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.9/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2284/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-8912/^5.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10565/ANY/0002.patch @@ -322,7 +323,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p324" +editKernelLocalversion "-dos.p326" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 6bb74910..e3c903fe 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -72,5 +72,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch -editKernelLocalversion "-dos.p72" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +editKernelLocalversion "-dos.p73" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index c1028d86..c929f5b3 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -49,7 +49,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10323/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20855/^4.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-25020/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.14/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.14/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9444/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-11191/^5.0/0001.patch @@ -371,9 +372,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p375" +editKernelLocalversion "-dos.p377" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index ec3846bb..a46474f3 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -43,8 +43,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-3695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9444/ANY/0001.patch @@ -184,6 +185,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29372/^5.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/^5.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/^5.8/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0013.patch @@ -395,6 +398,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -425,11 +429,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p431" +editKernelLocalversion "-dos.p436" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/Functions.sh b/Scripts/LineageOS-19.1/Functions.sh index 8db5621e..dd31090f 100644 --- a/Scripts/LineageOS-19.1/Functions.sh +++ b/Scripts/LineageOS-19.1/Functions.sh @@ -116,6 +116,7 @@ patchWorkspace() { source build/envsetup.sh; repopick -i 330448; #tools: Let adb secure check depend on "==0" rather than "!=1" + #repopick -it S_asb_2022-07; sh "$DOS_SCRIPTS/Patch.sh"; sh "$DOS_SCRIPTS_COMMON/Enable_Verity.sh";