From 598d78bb6141001d653a6159457979e343ab6e4f Mon Sep 17 00:00:00 2001 From: Tad Date: Sun, 25 Sep 2022 13:02:11 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tad --- Manifests/Manifest_LAOS-18.1.xml | 2 -- Patches/Linux | 2 +- .../CVE_Patchers/android_kernel_htc_msm8994.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_universal8890.sh | 5 +++-- .../LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh | 3 ++- .../CVE_Patchers/android_kernel_asus_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_google_dragon.sh | 5 +++-- .../CVE_Patchers/android_kernel_htc_flounder.sh | 3 ++- .../CVE_Patchers/android_kernel_huawei_angler.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_bullhead.sh | 3 ++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 2 +- .../LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh | 3 ++- .../CVE_Patchers/android_kernel_nextbit_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_zte_msm8996.sh | 2 +- .../CVE_Patchers/android_kernel_cyanogen_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_google_yellowstone.sh | 3 ++- .../CVE_Patchers/android_kernel_samsung_apq8084.sh | 3 ++- .../CVE_Patchers/android_kernel_xiaomi_msm8937.sh | 2 +- .../CVE_Patchers/android_kernel_cyanogen_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8916.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_motorola_msm8996.sh | 2 +- .../CVE_Patchers/android_kernel_oneplus_msm8994.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_sm7250.sh | 5 ++++- .../CVE_Patchers/android_kernel_samsung_universal9810.sh | 5 +++-- .../CVE_Patchers/android_kernel_yandex_sdm660.sh | 5 +++-- .../CVE_Patchers/android_kernel_fairphone_sdm632.sh | 2 +- .../CVE_Patchers/android_kernel_google_marlin.sh | 2 +- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 2 +- .../LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh | 3 ++- .../CVE_Patchers/android_kernel_nextbit_msm8992.sh | 3 ++- .../CVE_Patchers/android_kernel_oneplus_msm8996.sh | 2 +- .../CVE_Patchers/android_kernel_sony_sdm845.sh | 2 +- .../CVE_Patchers/android_kernel_xiaomi_sdm660.sh | 5 +++-- .../CVE_Patchers/android_kernel_xiaomi_sm8250.sh | 5 ++++- .../CVE_Patchers/android_kernel_zuk_msm8996.sh | 5 +++-- .../CVE_Patchers/android_kernel_essential_msm8998.sh | 5 +++-- .../CVE_Patchers/android_kernel_fairphone_sdm632.sh | 2 +- .../CVE_Patchers/android_kernel_fairphone_sm7225.sh | 5 ++++- .../CVE_Patchers/android_kernel_fxtec_msm8998.sh | 5 +++-- .../CVE_Patchers/android_kernel_google_redbull.sh | 5 ++++- .../CVE_Patchers/android_kernel_google_wahoo.sh | 5 +++-- .../CVE_Patchers/android_kernel_oneplus_msm8998.sh | 5 +++-- .../CVE_Patchers/android_kernel_oneplus_sdm845.sh | 2 +- .../CVE_Patchers/android_kernel_oneplus_sm8250.sh | 5 ++++- .../CVE_Patchers/android_kernel_oneplus_sm8350.sh | 5 +++-- .../CVE_Patchers/android_kernel_razer_msm8998.sh | 5 +++-- .../CVE_Patchers/android_kernel_razer_sdm845.sh | 2 +- .../CVE_Patchers/android_kernel_sony_sdm660.sh | 5 +++-- .../CVE_Patchers/android_kernel_sony_sdm845.sh | 2 +- .../CVE_Patchers/android_kernel_xiaomi_sm8250.sh | 5 ++++- 53 files changed, 115 insertions(+), 67 deletions(-) diff --git a/Manifests/Manifest_LAOS-18.1.xml b/Manifests/Manifest_LAOS-18.1.xml index 276578fe..629eb8ff 100644 --- a/Manifests/Manifest_LAOS-18.1.xml +++ b/Manifests/Manifest_LAOS-18.1.xml @@ -33,11 +33,9 @@ - - diff --git a/Patches/Linux b/Patches/Linux index 580e2ae0..2a6b626c 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 580e2ae053a18560dab4775e0818994b97773269 +Subproject commit 2a6b626c1431ac12c79d1993514bdd407c52a8b0 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index d07e67f0..bcd09779 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -500,6 +500,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch @@ -509,5 +510,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p509" +editKernelLocalversion "-dos.p510" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 80faa001..88a333e1 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -582,6 +582,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch @@ -591,5 +592,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p591" +editKernelLocalversion "-dos.p592" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index ae27d88b..ec3f4e06 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -621,11 +621,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p627" +editKernelLocalversion "-dos.p628" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 3ff37354..1055b938 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -705,6 +705,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch @@ -719,7 +720,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch @@ -729,5 +730,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p729" +editKernelLocalversion "-dos.p730" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index 092c8444..feb10cc9 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -601,6 +601,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch @@ -608,5 +609,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use- git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p608" +editKernelLocalversion "-dos.p609" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index 09b7dd59..efb30b52 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -390,6 +390,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima @@ -398,5 +399,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p398" +editKernelLocalversion "-dos.p399" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 43613782..4e33750c 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -665,6 +665,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch @@ -678,7 +679,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch @@ -692,5 +693,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p692" +editKernelLocalversion "-dos.p693" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index dfbbb3e2..01cbabe8 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -391,11 +391,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p397" +editKernelLocalversion "-dos.p398" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index f36d1653..9cfc1b95 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -512,6 +512,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch @@ -521,5 +522,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p521" +editKernelLocalversion "-dos.p522" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index 7be5728b..20541c1a 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -524,6 +524,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch @@ -534,5 +535,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p534" +editKernelLocalversion "-dos.p535" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 6555bf65..6efd024d 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -572,7 +572,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh index 276ad915..2ab50187 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -291,6 +291,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch @@ -299,5 +300,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p299" +editKernelLocalversion "-dos.p300" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index b71ab3dd..ea5b0854 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -413,11 +413,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p419" +editKernelLocalversion "-dos.p420" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 502cfaa5..0f99792a 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -661,7 +661,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 57d39463..3e123690 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -387,6 +387,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima @@ -395,5 +396,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p395" +editKernelLocalversion "-dos.p396" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index 59c38f62..bfe8f547 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -443,10 +443,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p448" +editKernelLocalversion "-dos.p449" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index da5fa908..a49a3656 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -247,6 +247,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch @@ -256,5 +257,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p256" +editKernelLocalversion "-dos.p257" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index e59d4ba4..fbe53e8f 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -433,7 +433,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 57d39463..3e123690 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -387,6 +387,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima @@ -395,5 +396,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p395" +editKernelLocalversion "-dos.p396" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index a7cca0b8..e1f398a4 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -441,6 +441,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima @@ -451,5 +452,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p451" +editKernelLocalversion "-dos.p452" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 1929c4b9..f25de979 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -360,11 +360,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p366" +editKernelLocalversion "-dos.p367" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 0ae99361..fa7c3170 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -579,7 +579,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 39b3edd8..4db0cd37 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -361,11 +361,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p367" +editKernelLocalversion "-dos.p368" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 61f675b0..cb8106d5 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -469,9 +469,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -510,6 +512,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch @@ -519,5 +522,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p519" +editKernelLocalversion "-dos.p522" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index 2a8eb9e9..5d1876d6 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -345,6 +345,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch @@ -371,11 +372,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p377" +editKernelLocalversion "-dos.p378" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index a6526934..dc06ddb6 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -346,6 +346,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch @@ -369,11 +370,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p375" +editKernelLocalversion "-dos.p376" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 83545701..c25103a0 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -317,7 +317,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 6a97ed4a..f2c17f16 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -476,7 +476,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 41da0338..567b7b5d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -559,7 +559,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index 5fa7f17e..cb8b3437 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -270,6 +270,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch @@ -278,5 +279,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p278" +editKernelLocalversion "-dos.p279" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 8214d528..1bee4699 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -407,11 +407,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p413" +editKernelLocalversion "-dos.p414" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 43df4717..8ef815e5 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -477,7 +477,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 6cd4bca4..4d58b6b6 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -344,7 +344,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 23d70f4a..30ff23ae 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -73,6 +73,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch @@ -100,7 +101,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch -editKernelLocalversion "-dos.p102" +editKernelLocalversion "-dos.p103" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 4fe80d00..7f6c3cd6 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -410,9 +410,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -452,6 +454,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch @@ -461,5 +464,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch -editKernelLocalversion "-dos.p461" +editKernelLocalversion "-dos.p464" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index d8f75b75..964b846a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -336,6 +336,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch @@ -361,12 +362,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p368" +editKernelLocalversion "-dos.p369" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh index f48dbe05..ea27c8d9 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -123,6 +123,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch @@ -145,7 +146,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch -editKernelLocalversion "-dos.p147" +editKernelLocalversion "-dos.p148" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 4795dd60..5f4f48fe 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -73,7 +73,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch editKernelLocalversion "-dos.p75" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh index 74b860a6..571ffa14 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -268,11 +268,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2977/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch @@ -302,10 +304,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p307" +editKernelLocalversion "-dos.p310" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index dde713a2..66fd8340 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -75,6 +75,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch @@ -98,7 +99,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch -editKernelLocalversion "-dos.p100" +editKernelLocalversion "-dos.p101" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh index dac64eec..7a0e3cd3 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -113,12 +113,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2977/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch @@ -153,7 +155,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch -editKernelLocalversion "-dos.p155" +editKernelLocalversion "-dos.p158" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh index b74ca52d..deede69f 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -97,6 +97,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch @@ -124,7 +125,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch -editKernelLocalversion "-dos.p126" +editKernelLocalversion "-dos.p127" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index e831377a..1761d422 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -76,6 +76,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch @@ -100,7 +101,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch -editKernelLocalversion "-dos.p102" +editKernelLocalversion "-dos.p103" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 483347ae..8c4812fd 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -337,7 +337,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh index e0465eee..fc47b40c 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -294,11 +294,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2977/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0010.patch @@ -337,11 +339,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch -editKernelLocalversion "-dos.p343" +editKernelLocalversion "-dos.p346" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh index e4c237e3..5a220002 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -66,8 +66,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/5.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/5.4/0006.patch -editKernelLocalversion "-dos.p69" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41222/5.4/0003.patch +editKernelLocalversion "-dos.p70" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh index 177ff563..1a96340c 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -74,6 +74,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch @@ -101,7 +102,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch -editKernelLocalversion "-dos.p103" +editKernelLocalversion "-dos.p104" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh index 5329e467..7402f127 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -87,7 +87,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch editKernelLocalversion "-dos.p89" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index ee138965..2028ad71 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -78,6 +78,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2964/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch @@ -105,7 +106,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch -editKernelLocalversion "-dos.p107" +editKernelLocalversion "-dos.p108" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 81abda9f..02fdef78 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -341,7 +341,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 4fe80d00..7f6c3cd6 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -410,9 +410,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -452,6 +454,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch @@ -461,5 +464,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch -editKernelLocalversion "-dos.p461" +editKernelLocalversion "-dos.p464" cd "$DOS_BUILD_BASE"