From adb61b0fb27c10fccf7de83af1b43e18ecc7f763 Mon Sep 17 00:00:00 2001 From: Tad Date: Fri, 26 Aug 2022 11:30:00 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tad --- Patches/Linux | 2 +- .../android_kernel_samsung_universal8890.sh | 5 +- .../android_kernel_google_dragon.sh | 5 +- .../android_kernel_lge_msm8996.sh | 5 +- .../android_kernel_zte_msm8996.sh | 5 +- .../android_kernel_xiaomi_msm8937.sh | 5 +- .../android_kernel_motorola_msm8996.sh | 5 +- .../android_kernel_oneplus_sm7250.sh | 17 +- .../android_kernel_samsung_universal9810.sh | 9 +- .../android_kernel_xiaomi_sm6150.sh | 13 +- .../android_kernel_yandex_sdm660.sh | 7 +- .../android_kernel_fairphone_sdm632.sh | 9 +- .../android_kernel_google_marlin.sh | 5 +- .../android_kernel_lge_msm8996.sh | 5 +- .../android_kernel_oneplus_msm8996.sh | 5 +- .../android_kernel_sony_sdm845.sh | 9 +- .../android_kernel_xiaomi_sdm660.sh | 8 +- .../android_kernel_xiaomi_sm8150.sh | 12 +- .../android_kernel_xiaomi_sm8250.sh | 17 +- .../android_kernel_zuk_msm8996.sh | 7 +- .../android_kernel_essential_msm8998.sh | 8 +- .../android_kernel_fairphone_sdm632.sh | 9 +- .../android_kernel_fairphone_sm7225.sh | 18 +- .../android_kernel_fxtec_msm8998.sh | 8 +- .../android_kernel_google_msm-4.14.sh | 13 +- .../android_kernel_google_msm-4.9.sh | 8 +- .../android_kernel_google_redbull.sh | 18 +- .../android_kernel_google_wahoo.sh | 8 +- .../android_kernel_oneplus_msm8998.sh | 8 +- .../android_kernel_oneplus_sdm845.sh | 9 +- .../android_kernel_oneplus_sm8150.sh | 12 +- .../android_kernel_oneplus_sm8250.sh | 194 +++++------------- .../android_kernel_oneplus_sm8350.sh | 16 +- .../android_kernel_razer_msm8998.sh | 8 +- .../android_kernel_razer_sdm845.sh | 8 +- .../android_kernel_sony_sdm660.sh | 8 +- .../android_kernel_sony_sdm845.sh | 9 +- .../android_kernel_xiaomi_sdm845.sh | 8 +- .../android_kernel_xiaomi_sm8150.sh | 12 +- .../android_kernel_xiaomi_sm8250.sh | 17 +- 40 files changed, 264 insertions(+), 290 deletions(-) diff --git a/Patches/Linux b/Patches/Linux index 8d12069b..a34607b6 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 8d12069bfb347959632e1da3b12c5fa46bb665e7 +Subproject commit a34607b6fee9b08d22c70431d07448ad173fd4a5 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 204da104..24f878e8 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -699,11 +699,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -724,5 +725,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p724" +editKernelLocalversion "-dos.p725" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index e4d71c04..2898ed6f 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -660,10 +660,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -687,5 +688,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p687" +editKernelLocalversion "-dos.p688" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index d33a9918..148de85b 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -551,10 +551,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch @@ -574,5 +575,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p574" +editKernelLocalversion "-dos.p575" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 87e193de..9b26a6a7 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -640,11 +640,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -665,5 +666,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p665" +editKernelLocalversion "-dos.p666" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 22b8b325..a153a55d 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -409,10 +409,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 @@ -436,5 +437,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p436" +editKernelLocalversion "-dos.p437" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index bd252e50..7c5c206d 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -559,10 +559,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -582,5 +583,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p582" +editKernelLocalversion "-dos.p583" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 38554f25..62f3bc1e 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -335,7 +335,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4135/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20177/4.19/0002.patch @@ -453,19 +453,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -501,7 +504,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch @@ -509,5 +512,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p509" +editKernelLocalversion "-dos.p512" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index 79065849..a2db0629 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -331,17 +331,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -365,10 +366,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p370" +editKernelLocalversion "-dos.p371" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 1e7f0455..b654f520 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -251,18 +251,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -293,8 +296,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p296" +editKernelLocalversion "-dos.p299" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 1e8f5a21..c18ffd2b 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -335,6 +335,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch @@ -342,7 +343,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch @@ -363,10 +364,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p368" +editKernelLocalversion "-dos.p369" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index f9dacc1a..fabdce2f 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -277,17 +277,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -311,8 +312,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p314" +editKernelLocalversion "-dos.p315" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 0c6584f0..9e5293a4 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -453,11 +453,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -481,5 +482,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p481" +editKernelLocalversion "-dos.p482" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 95508b88..ea3ee654 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -538,10 +538,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch @@ -561,5 +562,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p561" +editKernelLocalversion "-dos.p562" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 0b8fa37c..c105cdbf 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -455,10 +455,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 @@ -480,5 +481,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p480" +editKernelLocalversion "-dos.p481" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 46590665..7c3ae58e 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -303,17 +303,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -337,9 +338,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p341" +editKernelLocalversion "-dos.p342" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index af2cade2..d8240dd9 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -60,8 +60,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch @@ -70,7 +72,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -93,7 +95,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p95" +editKernelLocalversion "-dos.p97" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index d3fafce8..bf42ab49 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -349,16 +349,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -388,10 +390,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p393" +editKernelLocalversion "-dos.p395" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 0a622906..8038083c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -262,7 +262,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4135/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0006.patch @@ -394,19 +394,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -443,12 +446,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p450" +editKernelLocalversion "-dos.p453" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 88af0b96..7469d8db 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -325,6 +325,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch @@ -332,7 +333,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch @@ -355,11 +356,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p361" +editKernelLocalversion "-dos.p362" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh index 439bc41d..656d92aa 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -113,8 +113,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch @@ -124,7 +126,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch @@ -143,7 +145,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p145" +editKernelLocalversion "-dos.p147" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 003c4030..72bb6c53 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -277,17 +277,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch @@ -306,8 +307,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p309" +editKernelLocalversion "-dos.p310" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh index cf6b8c71..1154f89f 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -136,7 +136,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4135/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0006.patch @@ -250,22 +250,26 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch @@ -293,10 +297,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p298" +editKernelLocalversion "-dos.p302" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 2b06d2c0..a36e71aa 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -62,8 +62,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch @@ -72,7 +74,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch @@ -91,7 +93,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p93" +editKernelLocalversion "-dos.p95" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh index 419df7db..cb411df0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -100,19 +100,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch @@ -138,7 +141,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33741/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch -editKernelLocalversion "-dos.p140" +editKernelLocalversion "-dos.p143" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 0b34b89f..c5d68122 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -71,11 +71,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0812/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.9/0004.patch @@ -87,6 +89,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch -editKernelLocalversion "-dos.p88" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch +editKernelLocalversion "-dos.p90" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh index f84beac5..bef9d64b 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -64,7 +64,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0006.patch @@ -94,23 +94,27 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.19/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.19/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch @@ -142,7 +146,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.19/0005.patch -editKernelLocalversion "-dos.p144" +editKernelLocalversion "-dos.p148" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh index c7ac1216..07f042e9 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -84,8 +84,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch @@ -94,7 +96,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -117,7 +119,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p119" +editKernelLocalversion "-dos.p121" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 7824fce0..699879eb 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -63,8 +63,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch @@ -73,7 +75,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch @@ -93,7 +95,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p95" +editKernelLocalversion "-dos.p97" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 756c2afe..01b28f6f 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -297,17 +297,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -331,8 +332,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p334" +editKernelLocalversion "-dos.p335" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index 6f227b99..0fe1422e 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -311,16 +311,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -350,11 +352,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p356" +editKernelLocalversion "-dos.p358" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh index a34cdce5..fb6bc6e7 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -1,9 +1,10 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/oneplus/sm8250" -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0137-0138.patch --exclude=Makefile -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0144-0145.patch --exclude=Makefile -git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0156-0157.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0158-0159.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0168-0169.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0181-0182.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0185-0186.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0215-0216.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0226-0227.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0228-0229.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes/4.19/0012.patch @@ -24,9 +25,9 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0098.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0099.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0100.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0101.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0102.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0103.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0104.patch -git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0105.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0106.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0107.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0108.patch @@ -41,11 +42,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-3695/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5873/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0010.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0146/4.19/0012.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9444/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-11191/^5.0/0001.patch @@ -55,130 +51,36 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12380/^5.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12381/^5.2/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12455/^5.1.5/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12456/^5.1.5/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-18808/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-18814/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-18885/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19036/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15291/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.19/0010.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19054/4.19/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19061/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19067/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19072/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19073/4.19/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19074/4.19/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19082/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19318/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19448/4.19/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19462/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19602/^5.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19768/4.19/0009.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19768/4.19/0010.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19770/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19813/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20810/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20908/^5.2/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0255/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.19/0016.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.19/0017.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.19/0018.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.19/0019.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.19/0020.patch -#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-1749/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0015.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0009.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0010.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0012.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0013.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0014.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10135/4.19/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10135/4.19/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10135/4.19/0009.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10711/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10757/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10766/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10781/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11669/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11884/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12351/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0009.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12464/4.19/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12465/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12655/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.19/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.19/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12659/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12768/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12771/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12826/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-13143/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-13974/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/4.19/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14351/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14385/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14390/4.19/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15437/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15780/^5.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16120/^5.7/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24490/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.19/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/4.19/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.19/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.19/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.19/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25704/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qca-wifi-host-cmn/0009.patch --directory=drivers/staging/qca-wifi-host-cmn -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26146/qca-wifi-host-cmn/0003.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27171/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27777/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27786/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27825/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28097/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28374/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.19/0010.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.19/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.19/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28941/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29372/^5.7/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0005.patch @@ -189,17 +91,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29569/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35508/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35519/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36311/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36557/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0342/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0512/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch @@ -211,13 +109,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0937/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0938/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/ANY/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.1-^5.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1927/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1961/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1980/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0010.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/^5.8/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3348/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3506/4.18-^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/4.19/0003.patch @@ -230,13 +129,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3640/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3640/^5.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3640/^5.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3653/4.19/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.19/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3656/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3679/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3715/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3732/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3752/4.19/0003.patch @@ -245,15 +142,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3760/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4135/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20177/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20320/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20320/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20321/4.19/0003.patch @@ -286,35 +186,42 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28713/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28971/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29154/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29154/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0015.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0016.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0017.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0018.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0020.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29264/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29647/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30262/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30265/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30265/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30298/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30312/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30313/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31829/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31829/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33200/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33200/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33200/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34556/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35039/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35069/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35088/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35120/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35121/ANY/0001.patch @@ -327,12 +234,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38205/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38208/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38209/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38300/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39648/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39656/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.19/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.19/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0008.patch @@ -343,13 +248,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42252/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-43975/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-43976/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44733/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45485/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45486/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0016.patch @@ -359,49 +264,50 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0812/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0886/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1012/4.19/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.19/0002.patch @@ -409,6 +315,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -420,13 +327,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p428" +editKernelLocalversion "-dos.p336" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 8b22f628..ccffdd7b 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -3,6 +3,7 @@ cd "$DOS_BUILD_BASE""kernel/oneplus/sm8350" git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/5.4/5.4.0193-0194.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/5.4/5.4.0198-0199.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/5.4/5.4.0202-0203.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/5.4/5.4.0209-0210.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/ANY/0001.patch @@ -20,7 +21,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16120/^5.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3669/^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/5.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/5.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch @@ -36,24 +36,24 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1048/5.4/0023.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1048/5.4/0024.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/5.4/0013.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/^5.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/5.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/5.4/0017.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/5.4/0018.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/5.4/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-21505/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26373/5.4/0009.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26373/5.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28893/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/5.4/0007.patch @@ -63,6 +63,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/5.4/0007.patch editKernelLocalversion "-dos.p64" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh index f70e6f79..0cfa399d 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -61,8 +61,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch @@ -71,7 +73,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -94,7 +96,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p96" +editKernelLocalversion "-dos.p98" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh index 70479bd0..2957071c 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -67,11 +67,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0812/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.9/0004.patch @@ -83,6 +85,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch -editKernelLocalversion "-dos.p84" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch +editKernelLocalversion "-dos.p86" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index 99db4183..3fb6861d 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -65,8 +65,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch @@ -75,7 +77,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -98,7 +100,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p100" +editKernelLocalversion "-dos.p102" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 46a5044d..79031647 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -301,17 +301,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -335,8 +336,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p338" +editKernelLocalversion "-dos.p339" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 3d1d0fa0..73126715 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -69,11 +69,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0812/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1462/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.9/0004.patch @@ -85,6 +87,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch -editKernelLocalversion "-dos.p86" +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch +editKernelLocalversion "-dos.p88" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index d3fafce8..bf42ab49 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -349,16 +349,18 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -388,10 +390,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p393" +editKernelLocalversion "-dos.p395" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 0a622906..8038083c 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -262,7 +262,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4135/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0006.patch @@ -394,19 +394,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1679/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2586/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2991/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -443,12 +446,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p450" +editKernelLocalversion "-dos.p453" cd "$DOS_BUILD_BASE"