From 7fb334d825c45aa3f3cb667a9d3ead0bc9b59080 Mon Sep 17 00:00:00 2001 From: Tad Date: Thu, 3 Nov 2022 11:30:45 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tad --- Manifests/Manifest_LAOS-20.0.xml | 3 -- Patches/Linux | 2 +- .../android_kernel_htc_msm8994.sh | 4 +- .../android_kernel_lge_msm8992.sh | 4 +- .../android_kernel_motorola_msm8992.sh | 4 +- .../android_kernel_samsung_universal8890.sh | 9 +++-- .../CVE_Patchers/android_kernel_asus_fugu.sh | 3 +- .../android_kernel_asus_msm8916.sh | 4 +- .../android_kernel_google_dragon.sh | 8 ++-- .../android_kernel_htc_flounder.sh | 4 +- .../android_kernel_huawei_angler.sh | 4 +- .../android_kernel_lge_bullhead.sh | 4 +- .../android_kernel_lge_msm8996.sh | 9 +++-- .../CVE_Patchers/android_kernel_moto_shamu.sh | 4 +- .../android_kernel_nextbit_msm8992.sh | 4 +- .../android_kernel_zte_msm8996.sh | 9 +++-- .../android_kernel_cyanogen_msm8916.sh | 4 +- .../android_kernel_google_yellowstone.sh | 4 +- .../android_kernel_samsung_apq8084.sh | 4 +- .../android_kernel_xiaomi_msm8937.sh | 9 +++-- .../android_kernel_cyanogen_msm8916.sh | 4 +- .../android_kernel_motorola_msm8916.sh | 3 +- .../android_kernel_motorola_msm8992.sh | 4 +- .../android_kernel_motorola_msm8996.sh | 9 +++-- .../android_kernel_oneplus_msm8994.sh | 4 +- .../android_kernel_oneplus_sm7250.sh | 13 +++++-- .../android_kernel_samsung_universal9810.sh | 11 ++++-- .../android_kernel_xiaomi_sm6150.sh | 13 +++++-- .../android_kernel_yandex_sdm660.sh | 9 +++-- .../android_kernel_google_marlin.sh | 9 +++-- .../android_kernel_lge_msm8996.sh | 9 +++-- .../CVE_Patchers/android_kernel_moto_shamu.sh | 4 +- .../android_kernel_nextbit_msm8992.sh | 4 +- .../android_kernel_oneplus_msm8996.sh | 9 +++-- .../android_kernel_xiaomi_sdm660.sh | 10 +++-- .../android_kernel_zuk_msm8996.sh | 9 +++-- .../android_kernel_essential_msm8998.sh | 10 +++-- .../android_kernel_fairphone_sdm632.sh | 20 ++++------ .../android_kernel_fairphone_sm7225.sh | 14 +++++-- .../android_kernel_fxtec_msm8998.sh | 12 +++--- .../android_kernel_google_msm-4.14.sh | 13 +++++-- .../android_kernel_google_msm-4.9.sh | 11 ++++-- .../android_kernel_google_redbull.sh | 14 +++++-- .../android_kernel_google_wahoo.sh | 10 +++-- .../android_kernel_oneplus_msm8998.sh | 12 +++--- .../android_kernel_oneplus_sdm845.sh | 11 ++++-- .../android_kernel_oneplus_sm8150.sh | 12 ++++-- .../android_kernel_oneplus_sm8250.sh | 14 +++++-- .../android_kernel_oneplus_sm8350.sh | 16 ++++++-- .../android_kernel_razer_msm8998.sh | 10 +++-- .../android_kernel_razer_sdm845.sh | 12 ++++-- .../android_kernel_sony_sdm660.sh | 10 +++-- .../android_kernel_sony_sdm845.sh | 11 ++++-- .../android_kernel_xiaomi_sdm845.sh | 11 ++++-- .../android_kernel_xiaomi_sm8150.sh | 12 ++++-- .../android_kernel_xiaomi_sm8250.sh | 13 +++++-- .../android_kernel_fairphone_sm7225.sh | 14 +++++-- .../android_kernel_fxtec_msm8998.sh | 12 +++--- .../android_kernel_google_msm-4.14.sh | 13 +++++-- .../android_kernel_google_msm-4.9.sh | 14 ++++--- .../android_kernel_google_redbull.sh | 14 +++++-- .../android_kernel_google_wahoo.sh | 10 +++-- .../android_kernel_oneplus_msm8998.sh | 12 +++--- .../android_kernel_oneplus_sdm845.sh | 11 ++++-- .../android_kernel_oneplus_sm8150.sh | 12 ++++-- .../android_kernel_oneplus_sm8250.sh | 14 +++++-- .../android_kernel_oneplus_sm8350.sh | 16 ++++++-- .../android_kernel_razer_sdm845.sh | 38 ++++--------------- .../android_kernel_xiaomi_sdm845.sh | 11 ++++-- 69 files changed, 447 insertions(+), 216 deletions(-) diff --git a/Manifests/Manifest_LAOS-20.0.xml b/Manifests/Manifest_LAOS-20.0.xml index 2814f73e..95246986 100644 --- a/Manifests/Manifest_LAOS-20.0.xml +++ b/Manifests/Manifest_LAOS-20.0.xml @@ -15,9 +15,6 @@ - - - diff --git a/Patches/Linux b/Patches/Linux index f5e75491..89c194be 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit f5e754918e08f0f465d0249b9485232d1190bc04 +Subproject commit 89c194be615c5396e32ac98f5b6a7a8d496bb6af diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index 232d58d9..dd00cdc8 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -503,14 +503,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p512" +editKernelLocalversion "-dos.p514" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index c75a6187..e74f18b1 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -585,14 +585,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p594" +editKernelLocalversion "-dos.p596" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 207b126d..70844b1a 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -624,13 +624,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p632" +editKernelLocalversion "-dos.p634" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 8afd944e..8c3f7e73 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -709,8 +709,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -726,6 +727,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -734,5 +737,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p734" +editKernelLocalversion "-dos.p737" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index 59dab8dc..f04ea0b0 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -607,9 +607,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p611" +editKernelLocalversion "-dos.p612" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index f5233930..e616b333 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -393,6 +393,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima @@ -402,7 +403,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p404" +editKernelLocalversion "-dos.p406" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 6b2af8a4..032c809c 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -669,8 +669,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -685,6 +685,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch @@ -697,5 +699,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p697" +editKernelLocalversion "-dos.p699" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index bda97ae2..a5632fb8 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -394,11 +394,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p400" +editKernelLocalversion "-dos.p402" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index 66a0df92..a32fed70 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -515,14 +515,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p524" +editKernelLocalversion "-dos.p526" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index 882e5a99..0dc09330 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -527,6 +527,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 @@ -534,10 +535,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p539" +editKernelLocalversion "-dos.p541" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 5a8f8466..362f8f60 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -559,8 +559,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch @@ -579,10 +580,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p584" +editKernelLocalversion "-dos.p587" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh index b0b9ab40..a9a27018 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -294,14 +294,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p303" +editKernelLocalversion "-dos.p305" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 18b66204..1fe2e076 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -416,13 +416,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p424" +editKernelLocalversion "-dos.p426" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 6b89c333..89710324 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -649,8 +649,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.4/0008.patch @@ -670,6 +671,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -677,5 +680,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p677" +editKernelLocalversion "-dos.p680" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 6d3777f1..ec3f805c 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -390,6 +390,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima @@ -398,7 +399,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p400" +editKernelLocalversion "-dos.p402" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index 8ab09168..73a87dae 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -447,10 +447,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p452" +editKernelLocalversion "-dos.p454" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index 59257319..20a7a202 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -250,14 +250,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p259" +editKernelLocalversion "-dos.p261" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 30dad5f7..5a23e1c7 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -417,8 +417,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch @@ -443,11 +444,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p449" +editKernelLocalversion "-dos.p452" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 6d3777f1..ec3f805c 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -390,6 +390,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima @@ -398,7 +399,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p400" +editKernelLocalversion "-dos.p402" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index b9684bc0..a69434cd 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -454,8 +454,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p457" +editKernelLocalversion "-dos.p458" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 6eae8371..f9062208 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -363,13 +363,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p371" +editKernelLocalversion "-dos.p373" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index dece3851..d45ce2a8 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -567,8 +567,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch @@ -589,11 +590,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p595" +editKernelLocalversion "-dos.p598" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 4461f8dd..e40bb30d 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -364,13 +364,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p372" +editKernelLocalversion "-dos.p374" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index d369a6a3..288efaf7 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -478,11 +478,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -495,6 +499,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.19/0004.patch @@ -528,7 +533,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch @@ -536,5 +543,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p536" +editKernelLocalversion "-dos.p543" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index 0adf011d..9be5844b 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -351,11 +351,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -384,10 +387,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p389" +editKernelLocalversion "-dos.p394" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 26e9e073..fa9f3bfd 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -275,11 +275,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch @@ -288,6 +292,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.14/0003.patch @@ -317,7 +322,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p319" +editKernelLocalversion "-dos.p326" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 87305892..efba77c9 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -350,8 +350,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch @@ -380,11 +381,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p386" +editKernelLocalversion "-dos.p389" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 0023ab01..5b8d28bf 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -462,8 +462,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch @@ -486,7 +487,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -495,5 +498,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p495" +editKernelLocalversion "-dos.p498" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 376556a2..06358034 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -546,8 +546,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20399/4.4/0002.patch @@ -567,10 +568,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p572" +editKernelLocalversion "-dos.p575" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index f58aac08..8ded96f3 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -273,14 +273,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p282" +editKernelLocalversion "-dos.p284" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 16a16fd5..f84378b9 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -410,13 +410,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p418" +editKernelLocalversion "-dos.p420" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 53f7741d..0aec8a47 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -463,8 +463,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch @@ -488,11 +489,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p494" +editKernelLocalversion "-dos.p497" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 12293c72..bed41ba7 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -79,10 +79,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch @@ -113,7 +115,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch -editKernelLocalversion "-dos.p115" +editKernelLocalversion "-dos.p119" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index ed451895..d158b974 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -340,8 +340,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch @@ -375,12 +376,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p382" +editKernelLocalversion "-dos.p385" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh index 480e52e1..8abc1989 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -129,10 +129,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -154,6 +156,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch -editKernelLocalversion "-dos.p155" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch +editKernelLocalversion "-dos.p159" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 2f91da00..6b56655b 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -66,22 +66,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch -editKernelLocalversion "-dos.p83" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch +editKernelLocalversion "-dos.p79" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh index 629ce2d5..eeae4f61 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -279,14 +279,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.19/0004.patch @@ -319,9 +325,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p323" +editKernelLocalversion "-dos.p331" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index b9fdda58..6219629b 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -81,10 +81,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20399/4.4/0002.patch @@ -111,8 +113,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch -editKernelLocalversion "-dos.p114" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch +editKernelLocalversion "-dos.p116" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh index 336c3736..354fa26c 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -126,14 +126,19 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.14/0003.patch @@ -163,6 +168,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch -editKernelLocalversion "-dos.p164" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch +editKernelLocalversion "-dos.p171" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 25a27fa9..53a42af3 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -72,13 +72,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -editKernelLocalversion "-dos.p80" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch +editKernelLocalversion "-dos.p85" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh index 28f122e7..b73325c6 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -125,12 +125,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.19/0004.patch @@ -170,6 +176,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch -editKernelLocalversion "-dos.p171" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch +editKernelLocalversion "-dos.p179" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh index 18ad8950..36dd20c0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -103,10 +103,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch @@ -137,8 +139,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch -editKernelLocalversion "-dos.p140" +editKernelLocalversion "-dos.p144" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 8569606d..19cc8ccd 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -82,10 +82,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch @@ -112,8 +114,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch -editKernelLocalversion "-dos.p115" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch +editKernelLocalversion "-dos.p117" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index ef8693a1..55da3278 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -316,11 +316,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -349,8 +352,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p352" +editKernelLocalversion "-dos.p357" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 9943a894..aeb09fc5 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -343,16 +343,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.14/0003.patch @@ -379,9 +383,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch -editKernelLocalversion "-dos.p383" +editKernelLocalversion "-dos.p389" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 76704cf6..44350b04 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -305,11 +305,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0010.patch @@ -319,6 +324,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.19/0004.patch @@ -355,10 +361,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch -editKernelLocalversion "-dos.p360" +editKernelLocalversion "-dos.p368" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 58517d0e..87f4c2af 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -50,20 +50,27 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2602/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3303/5.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3535/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/5.4/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/5.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3633/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/5.4/0007.patch @@ -88,8 +95,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41674/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42720/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42721/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0004.patch -editKernelLocalversion "-dos.p91" +editKernelLocalversion "-dos.p99" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh index f43c3d47..72811ab2 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -80,10 +80,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch @@ -114,8 +116,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch -editKernelLocalversion "-dos.p117" +editKernelLocalversion "-dos.p121" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh index 7ab1f08a..ba0dc74a 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -77,11 +77,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch @@ -98,6 +102,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch -editKernelLocalversion "-dos.p99" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch +editKernelLocalversion "-dos.p105" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index 644ced28..889f06ed 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -84,10 +84,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch @@ -118,8 +120,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch -editKernelLocalversion "-dos.p121" +editKernelLocalversion "-dos.p125" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh index d40b9d8f..67dc1370 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -320,11 +320,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -353,8 +356,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p356" +editKernelLocalversion "-dos.p361" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index eb9b88b5..d16fdd2a 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -68,12 +68,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -editKernelLocalversion "-dos.p75" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch +editKernelLocalversion "-dos.p80" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 2012f499..327a55f3 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -370,11 +370,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.14/0002.patch @@ -383,6 +386,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.14/0003.patch @@ -411,10 +415,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p416" +editKernelLocalversion "-dos.p422" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 32d12f9b..7c1721f4 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -419,11 +419,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -437,6 +441,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.19/0004.patch @@ -470,7 +475,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch @@ -478,5 +485,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch -editKernelLocalversion "-dos.p478" +editKernelLocalversion "-dos.p485" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh index 23a8bef9..aa291aa2 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -279,14 +279,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.19/0002.patch @@ -316,9 +322,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p320" +editKernelLocalversion "-dos.p328" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index b9fdda58..6219629b 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -81,10 +81,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20399/4.4/0002.patch @@ -111,8 +113,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch -editKernelLocalversion "-dos.p114" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch +editKernelLocalversion "-dos.p116" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh index ff4d3833..a10a801e 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -95,11 +95,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -114,6 +119,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch -editKernelLocalversion "-dos.p115" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch +editKernelLocalversion "-dos.p122" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh index 25a27fa9..3712620c 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -1,6 +1,5 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/google/msm-4.9" -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0328-0329.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch @@ -72,13 +71,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -editKernelLocalversion "-dos.p80" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch +editKernelLocalversion "-dos.p82" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh index 4b0f6312..cb5760b1 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh @@ -94,11 +94,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26373/4.19/0003.patch @@ -116,6 +122,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch -editKernelLocalversion "-dos.p117" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch +editKernelLocalversion "-dos.p125" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh index 18ad8950..36dd20c0 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -103,10 +103,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch @@ -137,8 +139,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch -editKernelLocalversion "-dos.p140" +editKernelLocalversion "-dos.p144" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index f55107ec..3ead8c85 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -82,10 +82,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch @@ -109,8 +111,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch -editKernelLocalversion "-dos.p112" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch +editKernelLocalversion "-dos.p114" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index ef8693a1..55da3278 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -316,11 +316,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -349,8 +352,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p352" +editKernelLocalversion "-dos.p357" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 9943a894..aeb09fc5 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -343,16 +343,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.14/0003.patch @@ -379,9 +383,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch -editKernelLocalversion "-dos.p383" +editKernelLocalversion "-dos.p389" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 76704cf6..44350b04 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -305,11 +305,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0010.patch @@ -319,6 +324,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/4.19/0004.patch @@ -355,10 +361,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch -editKernelLocalversion "-dos.p360" +editKernelLocalversion "-dos.p368" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 7c260bb6..6feef767 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -39,19 +39,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/5.4/0018.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2602/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3303/5.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3535/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3545/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/5.4/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3577/5.4/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3633/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-21505/5.4/0004.patch @@ -74,8 +81,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41674/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42720/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42721/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0004.patch -editKernelLocalversion "-dos.p77" +editKernelLocalversion "-dos.p85" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh index 7ab1f08a..77b74469 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -1,7 +1,5 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/razer/sdm845" -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0318-0319.patch --exclude=Makefile -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0322-0323.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0027.patch @@ -58,46 +56,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3674/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0812/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3586/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3629/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch -editKernelLocalversion "-dos.p99" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch +editKernelLocalversion "-dos.p77" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 092b0486..4b67a56f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -67,10 +67,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3521/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/^6.0/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/^6.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3565/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3594/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -editKernelLocalversion "-dos.p72" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch +editKernelLocalversion "-dos.p77" cd "$DOS_BUILD_BASE"