From 70b8485695f95038ca49c33ec87fc1609bc2dcf2 Mon Sep 17 00:00:00 2001 From: Tad Date: Thu, 9 Jun 2022 15:56:22 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tad --- Patches/Linux | 2 +- .../android_kernel_samsung_universal8890.sh | 5 ++++- .../CVE_Patchers/android_kernel_google_dragon.sh | 7 +++++-- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 4 +++- .../CVE_Patchers/android_kernel_zte_msm8996.sh | 4 +++- .../CVE_Patchers/android_kernel_xiaomi_msm8937.sh | 5 ++++- .../android_kernel_motorola_msm8996.sh | 4 +++- .../CVE_Patchers/android_kernel_oneplus_sm7250.sh | 14 +++++++++++++- .../android_kernel_samsung_universal9810.sh | 5 ++++- .../CVE_Patchers/android_kernel_xiaomi_sm6150.sh | 9 ++++++++- .../CVE_Patchers/android_kernel_yandex_sdm660.sh | 5 ++++- .../android_kernel_fairphone_sdm632.sh | 6 +++++- .../CVE_Patchers/android_kernel_google_marlin.sh | 5 ++++- .../CVE_Patchers/android_kernel_lge_msm8996.sh | 4 +++- .../android_kernel_oneplus_msm8996.sh | 4 +++- .../CVE_Patchers/android_kernel_sony_sdm845.sh | 8 +++++++- .../CVE_Patchers/android_kernel_xiaomi_sdm660.sh | 6 +++++- .../CVE_Patchers/android_kernel_xiaomi_sm8150.sh | 8 +++++++- .../CVE_Patchers/android_kernel_xiaomi_sm8250.sh | 15 ++++++++++++++- .../CVE_Patchers/android_kernel_zuk_msm8996.sh | 5 ++++- .../android_kernel_essential_msm8998.sh | 7 ++++--- .../CVE_Patchers/android_kernel_fxtec_msm8998.sh | 6 +++++- .../android_kernel_google_msm-4.14.sh | 7 ++++++- .../CVE_Patchers/android_kernel_google_msm-4.9.sh | 6 +++++- .../CVE_Patchers/android_kernel_google_redbull.sh | 14 +++++++++++++- .../CVE_Patchers/android_kernel_google_wahoo.sh | 6 +++++- .../android_kernel_oneplus_msm8998.sh | 9 ++++++--- .../CVE_Patchers/android_kernel_oneplus_sdm845.sh | 6 +++++- .../CVE_Patchers/android_kernel_oneplus_sm8150.sh | 9 ++++++++- .../CVE_Patchers/android_kernel_oneplus_sm8250.sh | 15 ++++++++++++++- .../CVE_Patchers/android_kernel_oneplus_sm8350.sh | 6 +++++- .../CVE_Patchers/android_kernel_razer_msm8998.sh | 6 +++++- .../CVE_Patchers/android_kernel_razer_sdm845.sh | 7 ++++++- .../CVE_Patchers/android_kernel_sony_sdm660.sh | 6 +++++- .../CVE_Patchers/android_kernel_xiaomi_sdm845.sh | 5 ++++- .../CVE_Patchers/android_kernel_xiaomi_sm8150.sh | 8 +++++++- .../CVE_Patchers/android_kernel_xiaomi_sm8250.sh | 15 ++++++++++++++- 37 files changed, 221 insertions(+), 42 deletions(-) diff --git a/Patches/Linux b/Patches/Linux index c24dc1e8..bafc1c8c 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit c24dc1e845c5835a316edd43d109b426bde077f1 +Subproject commit bafc1c8cd19a1343426b9da222a6437a84f556a7 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index f21ddccc..c1dc330e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -653,6 +653,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-21781/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/3.18/0008.patch @@ -690,6 +691,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch @@ -705,5 +708,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p705" +editKernelLocalversion "-dos.p708" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 26f68b0b..76b2d5a7 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -612,6 +612,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3753/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-21781/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/3.18/0008.patch @@ -650,13 +651,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch @@ -668,5 +671,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p668" +editKernelLocalversion "-dos.p671" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index db97954a..852b4ff8 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -544,6 +544,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -558,5 +560,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p558" +editKernelLocalversion "-dos.p560" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 3e46d127..da14676f 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -633,6 +633,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -648,5 +650,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p648" +editKernelLocalversion "-dos.p650" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index a3f8fe5a..cc0c2d05 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -402,6 +402,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -419,5 +422,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p419" +editKernelLocalversion "-dos.p422" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index d1b9bfb5..b945c7a5 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -552,6 +552,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch @@ -566,5 +568,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p566" +editKernelLocalversion "-dos.p568" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 5f35af89..1ea76d42 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -391,6 +391,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35120/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38160/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38199/4.19/0003.patch @@ -443,9 +445,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch @@ -470,5 +482,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p470" +editKernelLocalversion "-dos.p482" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index b1a35b31..235d6495 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -326,7 +326,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -343,5 +346,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p343" +editKernelLocalversion "-dos.p346" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 62b3dfe2..99b71600 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -145,6 +145,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.14/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.14/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch @@ -202,6 +203,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/^5.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35105/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35118/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38160/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38198/4.14/0002.patch @@ -246,8 +249,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch @@ -265,5 +272,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p265" +editKernelLocalversion "-dos.p272" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index f7703624..e6ad351d 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -325,7 +325,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch @@ -340,5 +343,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p340" +editKernelLocalversion "-dos.p343" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 1322afe1..c2d8440d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -194,6 +194,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0022.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0023.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.9/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.9/0005.patch @@ -273,7 +274,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -288,5 +292,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p288" +editKernelLocalversion "-dos.p292" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 70b90dc2..aca1d970 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -404,6 +404,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20265/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20321/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-21781/3.18/0008.patch @@ -445,6 +446,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch @@ -463,5 +466,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p463" +editKernelLocalversion "-dos.p466" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index e8a26517..965258a8 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -531,6 +531,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -545,5 +547,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p545" +editKernelLocalversion "-dos.p547" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 9cc0d451..173bd469 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -448,6 +448,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -464,5 +466,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p464" +editKernelLocalversion "-dos.p466" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 754c9dc9..ff0a7008 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -206,6 +206,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0022.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0023.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.9/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.9/0005.patch @@ -252,6 +253,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35105/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35118/ANY/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38160/4.9/0005.patch @@ -297,7 +300,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -313,5 +319,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p313" +editKernelLocalversion "-dos.p319" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 7f7b31cf..5822f0ba 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -40,6 +40,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch @@ -55,7 +56,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -69,5 +73,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p69" +editKernelLocalversion "-dos.p73" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 3e0d31aa..153bc685 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -298,6 +298,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch -- git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35088/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35105/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35118/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38160/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38198/4.14/0002.patch @@ -342,8 +344,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch @@ -362,5 +368,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p362" +editKernelLocalversion "-dos.p368" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 4a10a87d..2435b682 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -328,6 +328,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35069/qca-wifi-host-cmn/0001.patch -- git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35088/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35120/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35121/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38160/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38198/4.19/0003.patch @@ -385,9 +388,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch @@ -411,5 +424,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p411" +editKernelLocalversion "-dos.p424" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 948a04ae..e8959209 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -315,7 +315,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -333,5 +336,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p333" +editKernelLocalversion "-dos.p336" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh index 3ed12a62..61853e38 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -93,6 +93,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch @@ -108,12 +109,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26490/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch @@ -121,5 +122,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p121" +editKernelLocalversion "-dos.p122" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 04bf06a7..9b60d060 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -41,6 +41,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch @@ -57,6 +58,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -69,5 +73,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p69" +editKernelLocalversion "-dos.p73" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh index 1df36347..9dd182ad 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -67,6 +67,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.14/0016.patch @@ -101,8 +102,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/^5.17/0001.patch @@ -120,5 +125,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch -editKernelLocalversion "-dos.p120" +editKernelLocalversion "-dos.p125" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 711673df..1e1c48db 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -64,6 +64,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20908/^5.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch @@ -71,6 +72,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -editKernelLocalversion "-dos.p72" +editKernelLocalversion "-dos.p76" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh index 93c270c6..40d900c5 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -61,6 +61,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4135/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch @@ -75,6 +76,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28713/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28714/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28715/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30312/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35121/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-43976/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44733/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch @@ -95,8 +97,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.19/0002.patch @@ -119,5 +131,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.19/0005.patch -editKernelLocalversion "-dos.p119" +editKernelLocalversion "-dos.p131" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh index 92a47dfb..ceb0aec8 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -61,6 +61,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30324/ANY/0001.patch @@ -79,7 +80,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -93,5 +97,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p93" +editKernelLocalversion "-dos.p97" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index c5452a6d..ade31558 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -43,11 +43,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3625/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1941/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1945/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch @@ -63,7 +63,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -77,5 +80,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p77" +editKernelLocalversion "-dos.p80" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index d5d8dd0c..9bdf8a79 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -203,6 +203,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0022.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.9/0023.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.9/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.9/0005.patch @@ -293,7 +294,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -308,5 +312,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p308" +editKernelLocalversion "-dos.p312" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 0e0e9e49..a9cbe9c3 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -199,6 +199,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.14/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.14/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch @@ -257,6 +258,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch -- git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35088/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35105/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35118/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38160/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38198/4.14/0002.patch @@ -302,8 +305,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch @@ -323,5 +330,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p323" +editKernelLocalversion "-dos.p330" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 60fcc746..c4cddae4 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -310,6 +310,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35069/qca-wifi-host-cmn/0001.patch -- git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35088/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35120/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35121/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38160/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38198/4.19/0003.patch @@ -365,9 +368,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch @@ -389,5 +402,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p389" +editKernelLocalversion "-dos.p402" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 08aab56e..03728cb9 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -17,6 +17,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16120/^5.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3669/^5.14/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/5.4/0006.patch @@ -43,6 +44,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/5.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/5.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/5.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/^5.17/0001.patch @@ -61,5 +65,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28893/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/5.4/0007.patch -editKernelLocalversion "-dos.p61" +editKernelLocalversion "-dos.p65" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh index 58b234cb..287dbb3a 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -40,6 +40,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch @@ -56,7 +57,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -70,5 +74,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p70" +editKernelLocalversion "-dos.p74" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh index 8f75035d..288f3ea0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -59,8 +59,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0067/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch @@ -71,8 +73,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch -editKernelLocalversion "-dos.p74" +editKernelLocalversion "-dos.p79" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index f8a0412f..1f6d971f 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -42,6 +42,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1955/ANY/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch @@ -60,7 +61,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -74,5 +78,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p74" +editKernelLocalversion "-dos.p78" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 21e3ea2e..e3994d03 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -55,11 +55,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0067/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -editKernelLocalversion "-dos.p61" +editKernelLocalversion "-dos.p64" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 3e0d31aa..153bc685 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -298,6 +298,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch -- git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35088/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35105/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35118/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38160/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38198/4.14/0002.patch @@ -342,8 +344,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch @@ -362,5 +368,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p362" +editKernelLocalversion "-dos.p368" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 4a10a87d..2435b682 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -328,6 +328,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35069/qca-wifi-host-cmn/0001.patch -- git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35088/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35120/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35121/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38160/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38198/4.19/0003.patch @@ -385,9 +388,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch @@ -411,5 +424,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p411" +editKernelLocalversion "-dos.p424" cd "$DOS_BUILD_BASE"