From 31a67f054d501775047371fdaaeac320dc2de486 Mon Sep 17 00:00:00 2001 From: Tad Date: Thu, 4 Aug 2022 10:45:25 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tad --- Patches/Linux | 2 +- PrebuiltApps | 2 +- .../android_kernel_htc_msm8994.sh | 3 +- .../android_kernel_lge_msm8992.sh | 3 +- .../android_kernel_motorola_msm8992.sh | 3 +- .../android_kernel_samsung_exynos5420.sh | 3 +- .../android_kernel_samsung_universal8890.sh | 4 +- .../CVE_Patchers/android_kernel_asus_fugu.sh | 3 +- .../android_kernel_asus_msm8916.sh | 3 +- .../android_kernel_google_dragon.sh | 4 +- .../android_kernel_htc_flounder.sh | 3 +- .../android_kernel_huawei_angler.sh | 3 +- .../android_kernel_lge_bullhead.sh | 3 +- .../android_kernel_lge_msm8996.sh | 4 +- .../CVE_Patchers/android_kernel_moto_shamu.sh | 4 +- .../android_kernel_nextbit_msm8992.sh | 3 +- .../android_kernel_zte_msm8996.sh | 4 +- .../android_kernel_cyanogen_msm8916.sh | 3 +- .../android_kernel_google_yellowstone.sh | 3 +- .../android_kernel_samsung_apq8084.sh | 4 +- .../android_kernel_xiaomi_msm8937.sh | 4 +- .../android_kernel_cyanogen_msm8916.sh | 3 +- .../android_kernel_motorola_msm8916.sh | 4 +- .../android_kernel_motorola_msm8992.sh | 3 +- .../android_kernel_motorola_msm8996.sh | 4 +- .../android_kernel_oneplus_msm8994.sh | 3 +- .../android_kernel_oneplus_sm7250.sh | 10 ++++- .../android_kernel_samsung_universal9810.sh | 8 +++- .../android_kernel_xiaomi_sm6150.sh | 11 +++++- .../android_kernel_yandex_sdm660.sh | 6 ++- .../android_kernel_fairphone_sdm632.sh | 8 +++- .../android_kernel_google_marlin.sh | 4 +- .../CVE_Patchers/android_kernel_lge_mako.sh | 31 +++++++++++++-- .../android_kernel_lge_msm8996.sh | 4 +- .../CVE_Patchers/android_kernel_moto_shamu.sh | 4 +- .../android_kernel_nextbit_msm8992.sh | 3 +- .../android_kernel_oneplus_msm8996.sh | 4 +- .../android_kernel_sony_sdm845.sh | 8 +++- .../android_kernel_xiaomi_sdm660.sh | 7 +++- .../android_kernel_xiaomi_sm8150.sh | 11 +++++- .../android_kernel_xiaomi_sm8250.sh | 11 +++++- .../android_kernel_zuk_msm8996.sh | 6 ++- .../android_kernel_essential_msm8998.sh | 7 +++- .../android_kernel_fairphone_sdm632.sh | 8 +++- .../android_kernel_fairphone_sm7225.sh | 11 +++++- .../android_kernel_fxtec_msm8998.sh | 7 +++- .../android_kernel_google_msm-4.14.sh | 11 +++++- .../android_kernel_google_msm-4.9.sh | 6 ++- .../android_kernel_google_redbull.sh | 11 +++++- .../android_kernel_google_wahoo.sh | 7 +++- .../android_kernel_oneplus_msm8998.sh | 7 +++- .../android_kernel_oneplus_sdm845.sh | 8 +++- .../android_kernel_oneplus_sm8150.sh | 11 +++++- .../android_kernel_oneplus_sm8250.sh | 11 +++++- .../android_kernel_oneplus_sm8350.sh | 38 +++---------------- .../android_kernel_razer_msm8998.sh | 7 +++- .../android_kernel_razer_sdm845.sh | 6 ++- .../android_kernel_sony_sdm660.sh | 7 +++- .../android_kernel_sony_sdm845.sh | 8 +++- .../android_kernel_xiaomi_sdm845.sh | 6 ++- .../android_kernel_xiaomi_sm8150.sh | 11 +++++- .../android_kernel_xiaomi_sm8250.sh | 11 +++++- 62 files changed, 318 insertions(+), 102 deletions(-) diff --git a/Patches/Linux b/Patches/Linux index ca7dbdff..4c53d07b 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit ca7dbdfff0376fddeb44dec32acd1f39bd0bee6b +Subproject commit 4c53d07bb4438d5cf24daf85b61febf4f7410a74 diff --git a/PrebuiltApps b/PrebuiltApps index 70299aa2..3eb928e0 160000 --- a/PrebuiltApps +++ b/PrebuiltApps @@ -1 +1 @@ -Subproject commit 70299aa229f61e20f7d5132669693830e492453b +Subproject commit 3eb928e0ef58c601ebf6a864d021feaae5d0d8cf diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index 9cdbc970..a7b6a0e7 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -499,10 +499,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p504" +editKernelLocalversion "-dos.p505" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 2ade1743..572255ba 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -581,10 +581,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p586" +editKernelLocalversion "-dos.p587" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index c87101c0..ed05e3f1 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -621,7 +621,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p623" +editKernelLocalversion "-dos.p624" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index 4be052dd..0e8ea40a 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -211,9 +211,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p215" +editKernelLocalversion "-dos.p216" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 88580b88..141035e3 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -710,6 +710,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -718,5 +720,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p718" +editKernelLocalversion "-dos.p720" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index b20d2a68..2db0d7cd 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -599,9 +599,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p603" +editKernelLocalversion "-dos.p604" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index cab5fb3c..97ac4344 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -392,7 +392,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p394" +editKernelLocalversion "-dos.p395" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index ced23735..b4a234c6 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -670,6 +670,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch @@ -682,5 +684,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p682" +editKernelLocalversion "-dos.p684" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index 0b7e5a88..6f9352c9 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -390,8 +390,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p393" +editKernelLocalversion "-dos.p394" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index d09536f9..cd09e555 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -511,10 +511,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p516" +editKernelLocalversion "-dos.p517" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index b3047e57..7a344025 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -524,10 +524,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p529" +editKernelLocalversion "-dos.p530" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 8a801277..3733b55c 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -566,10 +566,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p571" +editKernelLocalversion "-dos.p573" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh index e23c5901..240688f3 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -289,10 +289,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p294" +editKernelLocalversion "-dos.p296" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 46e24a41..d1f8444c 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -413,7 +413,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p415" +editKernelLocalversion "-dos.p416" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index f4399893..65ac6868 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -654,6 +654,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -661,5 +663,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p661" +editKernelLocalversion "-dos.p663" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 46913097..b040f504 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -389,7 +389,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p391" +editKernelLocalversion "-dos.p392" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index 90626736..11ac8b56 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -442,7 +442,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p444" +editKernelLocalversion "-dos.p445" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index 9611246a..b20baf51 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -245,11 +245,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p251" +editKernelLocalversion "-dos.p253" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index f4a6f51c..ad5899bc 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -427,11 +427,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p433" +editKernelLocalversion "-dos.p435" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 46913097..b040f504 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -389,7 +389,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p391" +editKernelLocalversion "-dos.p392" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index 14fb5623..25385230 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -438,12 +438,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p445" +editKernelLocalversion "-dos.p447" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 7db58b8f..6a3048f0 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -360,7 +360,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p362" +editKernelLocalversion "-dos.p363" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index f9739da6..a3b4d2c7 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -573,11 +573,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p579" +editKernelLocalversion "-dos.p581" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 6ba8463b..2f388173 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -361,7 +361,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p363" +editKernelLocalversion "-dos.p364" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 0a4ccb70..c30303f8 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -389,7 +389,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34556/4.19/0007.patch @@ -414,6 +414,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.19/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.19/0002.patch @@ -462,6 +463,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -474,6 +476,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch @@ -494,6 +497,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch @@ -501,5 +507,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p501" +editKernelLocalversion "-dos.p507" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index 0b8ac6c2..7a4cfc68 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -341,9 +341,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -359,9 +362,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p363" +editKernelLocalversion "-dos.p369" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 32621db9..0d447e0e 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -223,6 +223,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39711/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.14/0002.patch @@ -261,11 +262,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch @@ -284,7 +290,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p286" +editKernelLocalversion "-dos.p295" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index de1c7865..7a4df22e 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -342,6 +342,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -359,9 +360,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p363" +editKernelLocalversion "-dos.p367" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 562d7a17..b12725c3 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -287,9 +287,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -305,7 +308,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p307" +editKernelLocalversion "-dos.p313" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 8ea3bc14..5dc4b0a4 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -469,6 +469,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -477,5 +479,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p477" +editKernelLocalversion "-dos.p479" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index 7c53b353..de5c0fa6 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -142,6 +142,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11176/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11473/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11600/3.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-12762/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13078/prima/0001.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13166/3.4/0076.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13695/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-14051/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-14106/3.10/0002.patch @@ -159,6 +161,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16994/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17805/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17807/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18017/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18079/3.18/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18193/3.18/0002.patch @@ -181,6 +184,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5750/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5803/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5835/prima/0001.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-6927/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-7492/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-7566/3.18/0003.patch @@ -197,6 +201,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9517/3.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9517/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9517/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9517/3.4/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9568/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/3.18/0002.patch @@ -217,6 +222,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/3.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10940/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11506/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11939/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-12233/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13053/3.4/0002.patch @@ -235,6 +241,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20511/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000199/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000199/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000204/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2001/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2054/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2101/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2215/3.4/0012.patch @@ -302,10 +309,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/3.18/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/3.18/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20096/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20636/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20812/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0009/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0030/3.10/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0040/3.4/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0305/4.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0404/3.4/0002.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0431/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0465/3.4/0015.patch @@ -339,6 +348,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27068/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/3.18/0001.patch @@ -384,12 +394,25 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0014.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0028.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0029.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0030.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0031.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0032.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0036.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0037.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0038.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0039.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0042.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch @@ -400,5 +423,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch -editKernelLocalversion "-dos.p400" +editKernelLocalversion "-dos.p423" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 22e5f297..02a4e9f0 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -553,10 +553,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p558" +editKernelLocalversion "-dos.p560" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index e8646262..21346c87 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -267,10 +267,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p272" +editKernelLocalversion "-dos.p274" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 375742bd..9fc871a4 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -407,7 +407,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p409" +editKernelLocalversion "-dos.p410" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index d9112b04..f3107a0b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -471,11 +471,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p477" +editKernelLocalversion "-dos.p479" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh index e0585c97..5ef20037 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -313,9 +313,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -331,8 +334,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p334" +editKernelLocalversion "-dos.p340" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 89dba2cf..fb8bc99b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -70,8 +70,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -88,6 +90,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p89" +editKernelLocalversion "-dos.p94" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 1e9542c1..f3f28bde 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -320,6 +320,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39711/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.14/0002.patch @@ -357,11 +358,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch @@ -379,9 +385,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p383" +editKernelLocalversion "-dos.p392" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 607f7437..52f14863 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -322,7 +322,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34556/4.19/0007.patch @@ -358,6 +358,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.19/0003.patch @@ -403,6 +404,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -415,6 +417,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch @@ -435,11 +439,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p441" +editKernelLocalversion "-dos.p448" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index b4b4c0e4..903cd9a1 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -332,6 +332,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -351,10 +352,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p356" +editKernelLocalversion "-dos.p360" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh index 55148e82..c7c845e6 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -123,6 +123,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -137,6 +139,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p138" +editKernelLocalversion "-dos.p143" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index fd19ec3e..80f105fd 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -287,7 +287,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -300,7 +303,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p302" +editKernelLocalversion "-dos.p308" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh index c5567601..bf05acc4 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -205,7 +205,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33200/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34556/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.19/0005.patch @@ -230,6 +230,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.19/0003.patch @@ -276,6 +277,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -288,6 +290,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch @@ -311,9 +315,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p315" +editKernelLocalversion "-dos.p322" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 0350f3b1..2331e4d5 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -72,7 +72,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -86,6 +88,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p87" +editKernelLocalversion "-dos.p92" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh index 54d5c197..a3e9bf49 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -79,6 +79,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30316/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38199/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-43976/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.14/0002.patch @@ -111,7 +112,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/^5.17/0001.patch @@ -129,6 +135,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch -editKernelLocalversion "-dos.p130" +editKernelLocalversion "-dos.p139" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 15442121..c1357a20 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -76,6 +76,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch @@ -83,5 +84,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -editKernelLocalversion "-dos.p83" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +editKernelLocalversion "-dos.p87" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh index 13dc644f..214f1c26 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -70,8 +70,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30312/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-43976/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.19/0003.patch @@ -107,7 +108,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.19/0002.patch @@ -132,6 +136,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.19/0005.patch -editKernelLocalversion "-dos.p133" +editKernelLocalversion "-dos.p140" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh index 31f978e8..62345b45 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -94,8 +94,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -112,6 +114,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p113" +editKernelLocalversion "-dos.p118" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index e43a00e2..f87c6ab8 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -73,7 +73,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -88,6 +90,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p89" +editKernelLocalversion "-dos.p94" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index a61bee2e..a6054589 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -307,9 +307,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -325,7 +328,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p327" +editKernelLocalversion "-dos.p333" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index c8e82375..e25e4318 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -280,6 +280,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39711/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.14/0002.patch @@ -319,11 +320,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch @@ -341,10 +347,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p346" +editKernelLocalversion "-dos.p355" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 234b32e9..1ebe62cf 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -304,7 +304,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34556/4.19/0007.patch @@ -338,6 +338,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.19/0003.patch @@ -383,6 +384,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -395,6 +397,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch @@ -415,9 +419,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p419" +editKernelLocalversion "-dos.p426" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 31122f34..b52fe44c 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -22,33 +22,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3669/^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/5.4/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/5.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0886/5.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1012/5.4/0044.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1048/5.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1048/5.4/0022.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1048/5.4/0023.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1048/5.4/0024.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1116/5.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1158/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/5.4/0013.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/^5.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/5.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/5.4/0026.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/5.4/0027.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/5.4/0028.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/5.4/0029.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/5.4/0030.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/5.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/5.4/0008.patch @@ -59,31 +46,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25636/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-21505/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26490/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/5.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28389/5.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28893/5.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/5.4/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/5.4/0007.patch -editKernelLocalversion "-dos.p85" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/5.4/0004.patch +editKernelLocalversion "-dos.p59" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh index 29d76ab8..157a9ea8 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -71,8 +71,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -89,6 +91,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p90" +editKernelLocalversion "-dos.p95" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh index 7df57d44..2d6c1c39 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -72,6 +72,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch @@ -79,5 +80,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -editKernelLocalversion "-dos.p79" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +editKernelLocalversion "-dos.p83" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index dc5d3203..6e9c3e03 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -75,8 +75,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -93,6 +95,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p94" +editKernelLocalversion "-dos.p99" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 3542d3d1..93bf5342 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -311,9 +311,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -329,7 +332,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p331" +editKernelLocalversion "-dos.p337" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 5109eca0..f47285ff 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -74,6 +74,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch @@ -81,5 +82,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -editKernelLocalversion "-dos.p81" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +editKernelLocalversion "-dos.p85" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 1e9542c1..f3f28bde 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -320,6 +320,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39711/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.14/0002.patch @@ -357,11 +358,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch @@ -379,9 +385,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p383" +editKernelLocalversion "-dos.p392" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 607f7437..52f14863 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -322,7 +322,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34556/4.19/0007.patch @@ -358,6 +358,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.19/0003.patch @@ -403,6 +404,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -415,6 +417,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch @@ -435,11 +439,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p441" +editKernelLocalversion "-dos.p448" cd "$DOS_BUILD_BASE"