diff --git a/Manifests/Manifest_LAOS-19.1.xml b/Manifests/Manifest_LAOS-19.1.xml index 9f46c089..88996f17 100644 --- a/Manifests/Manifest_LAOS-19.1.xml +++ b/Manifests/Manifest_LAOS-19.1.xml @@ -18,11 +18,9 @@ - - diff --git a/Patches/Linux b/Patches/Linux index daadff01..85e24663 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit daadff0107eb48bde527a249cce7f6f4a4e1b090 +Subproject commit 85e2466387977bf82ca9f1b9076758738f12a43e diff --git a/PrebuiltApps b/PrebuiltApps index 3eb928e0..081a755f 160000 --- a/PrebuiltApps +++ b/PrebuiltApps @@ -1 +1 @@ -Subproject commit 3eb928e0ef58c601ebf6a864d021feaae5d0d8cf +Subproject commit 081a755f5198cc9ba780118ed186fca4efa975ee diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index 71c9d0d6..b3a4b3d5 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -761,6 +761,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0070.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch @@ -780,5 +781,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p780" +editKernelLocalversion "-dos.p781" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index 973d8729..b50a00dd 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -421,6 +421,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch @@ -434,5 +435,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p434" +editKernelLocalversion "-dos.p435" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index 810cfe7c..6a2c01bb 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -457,6 +457,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch @@ -471,5 +472,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p471" +editKernelLocalversion "-dos.p472" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index ce14056d..a437c97b 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -485,6 +485,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -498,13 +499,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p506" +editKernelLocalversion "-dos.p508" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 14542c98..5d0f29af 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -567,6 +567,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -580,13 +581,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p588" +editKernelLocalversion "-dos.p590" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index ed05e3f1..1092ba66 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -606,6 +606,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -619,10 +620,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p624" +editKernelLocalversion "-dos.p626" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index 7065353d..30b1d250 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -529,6 +529,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch @@ -543,5 +544,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p543" +editKernelLocalversion "-dos.p544" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index b0fcf71a..2426411b 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -216,6 +216,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -226,5 +227,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch -editKernelLocalversion "-dos.p226" +editKernelLocalversion "-dos.p227" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index b5d7335d..cca49922 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -335,6 +335,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch @@ -347,5 +348,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p347" +editKernelLocalversion "-dos.p348" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh index 83633bbc..a7277c3a 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh @@ -392,6 +392,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch @@ -403,5 +404,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use- git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p403" +editKernelLocalversion "-dos.p404" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh index 2e13d469..d2025162 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh @@ -386,6 +386,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch @@ -397,5 +398,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use- git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p397" +editKernelLocalversion "-dos.p398" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 53db9045..204da104 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -676,7 +676,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -701,7 +701,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -711,9 +713,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -722,5 +724,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p722" +editKernelLocalversion "-dos.p724" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index 70965de8..47e004aa 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -585,6 +585,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28713/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -599,11 +600,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p605" +editKernelLocalversion "-dos.p607" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index 97ac4344..367d4346 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -364,6 +364,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -388,12 +389,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p395" +editKernelLocalversion "-dos.p397" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 3b672bae..e4d71c04 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -636,7 +636,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -662,7 +662,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -671,9 +672,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch @@ -686,5 +687,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p686" +editKernelLocalversion "-dos.p687" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh index 89d02054..3e65f49d 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh @@ -412,6 +412,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch @@ -427,5 +428,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p427" +editKernelLocalversion "-dos.p428" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index 6f9352c9..55775d9f 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -375,6 +375,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28713/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -389,10 +390,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p394" +editKernelLocalversion "-dos.p396" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index 85eae7f4..d712106b 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -497,6 +497,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -510,13 +511,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p518" +editKernelLocalversion "-dos.p520" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index 03ea8f2f..b9eef9c5 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -509,6 +509,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -522,14 +523,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p531" +editKernelLocalversion "-dos.p533" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index cfc6692d..ed867074 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -609,6 +609,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch @@ -624,5 +625,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p624" +editKernelLocalversion "-dos.p625" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 5e9aaa47..d33a9918 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -527,7 +527,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -553,7 +553,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch @@ -565,13 +566,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p573" +editKernelLocalversion "-dos.p574" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh index 240688f3..99556ecb 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -275,6 +275,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -289,12 +290,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p296" +editKernelLocalversion "-dos.p298" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index d1f8444c..3bffcf0c 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -398,6 +398,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -411,10 +412,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p416" +editKernelLocalversion "-dos.p418" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index d1f59c8b..87e193de 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -617,7 +617,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -642,7 +642,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -653,9 +655,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -663,5 +665,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p663" +editKernelLocalversion "-dos.p665" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index b040f504..09da806d 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -361,6 +361,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -385,12 +386,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p392" +editKernelLocalversion "-dos.p394" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 455cf888..662c9e78 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -380,6 +380,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -396,5 +397,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p396" +editKernelLocalversion "-dos.p397" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index 11ac8b56..a30421b7 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -426,6 +426,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28713/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -441,9 +442,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p445" +editKernelLocalversion "-dos.p447" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh index 2c747516..ba0f8b8e 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -609,6 +609,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch @@ -624,5 +625,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p624" +editKernelLocalversion "-dos.p625" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index b20baf51..bba480c5 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -232,6 +232,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -245,13 +246,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p253" +editKernelLocalversion "-dos.p255" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 1972212e..22b8b325 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -369,7 +369,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30337/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -411,7 +411,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 @@ -426,14 +427,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p435" +editKernelLocalversion "-dos.p436" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index b040f504..09da806d 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -361,6 +361,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -385,12 +386,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p392" +editKernelLocalversion "-dos.p394" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index 1434a4fb..89759f34 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -416,6 +416,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -439,14 +440,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p448" +editKernelLocalversion "-dos.p450" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 6a3048f0..02a18bb5 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -345,6 +345,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -358,10 +359,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p363" +editKernelLocalversion "-dos.p365" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 0271f7f9..bd252e50 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -534,7 +534,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -561,7 +561,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -572,14 +573,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p581" +editKernelLocalversion "-dos.p582" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 2f388173..1fb11815 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -346,6 +346,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -359,10 +360,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p364" +editKernelLocalversion "-dos.p366" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index c30303f8..38554f25 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -463,6 +463,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch @@ -499,7 +501,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch @@ -507,5 +509,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p507" +editKernelLocalversion "-dos.p509" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index 7a4cfc68..79065849 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -341,6 +341,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -369,5 +370,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p369" +editKernelLocalversion "-dos.p370" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 0d447e0e..1e7f0455 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -262,6 +262,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -295,5 +296,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p295" +editKernelLocalversion "-dos.p296" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 7a4df22e..1e8f5a21 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -299,7 +299,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.4/0003.patch @@ -340,8 +340,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch @@ -358,14 +359,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p367" +editKernelLocalversion "-dos.p368" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index b8c74f8c..29f84267 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -236,6 +236,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima @@ -252,5 +253,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch -editKernelLocalversion "-dos.p252" +editKernelLocalversion "-dos.p253" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index b12725c3..f9dacc1a 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -287,6 +287,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -313,5 +314,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p313" +editKernelLocalversion "-dos.p314" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 176c9337..0c6584f0 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -431,7 +431,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -455,7 +455,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -468,9 +470,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -479,5 +481,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p479" +editKernelLocalversion "-dos.p481" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index 6b3f450e..729cc1ec 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -379,6 +379,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0019.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch @@ -394,5 +395,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p394" +editKernelLocalversion "-dos.p395" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 9132a033..7cfd5717 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -481,6 +481,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -497,5 +498,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p497" +editKernelLocalversion "-dos.p498" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index c4a6e9fd..fa427218 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -407,6 +407,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -422,5 +423,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p422" +editKernelLocalversion "-dos.p423" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index 6a78b287..7a02ee46 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -33,9 +33,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10942/3.18/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.4/0019.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.4/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch -editKernelLocalversion "-dos.p37" +editKernelLocalversion "-dos.p38" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index e4bb0a76..58453782 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -392,6 +392,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -407,5 +408,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p407" +editKernelLocalversion "-dos.p408" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 7b54b4e5..95508b88 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -514,7 +514,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -540,7 +540,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch @@ -552,13 +553,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p560" +editKernelLocalversion "-dos.p561" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index 10300c30..8871bc16 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -255,6 +255,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28713/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -268,12 +269,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p275" +editKernelLocalversion "-dos.p277" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index a7159113..cf297186 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -456,6 +456,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch @@ -473,5 +474,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p473" +editKernelLocalversion "-dos.p474" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 9fc871a4..de3f37b7 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -392,6 +392,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch @@ -405,10 +406,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/^5.19/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p410" +editKernelLocalversion "-dos.p412" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 26c7dd8d..0b8fa37c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -430,7 +430,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30324/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30337/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/3.18/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/3.18/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch @@ -457,7 +457,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 @@ -470,14 +471,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p479" +editKernelLocalversion "-dos.p480" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index 11489341..d9bb4a23 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -338,6 +338,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch @@ -347,5 +348,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p347" +editKernelLocalversion "-dos.p348" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index d78deeb8..916c72ee 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -415,6 +415,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch @@ -432,5 +433,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p432" +editKernelLocalversion "-dos.p433" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index 91adf8df..efc90291 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -493,6 +493,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch @@ -510,5 +511,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p510" +editKernelLocalversion "-dos.p511" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index b3b0ee20..4fe7e318 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -227,6 +227,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch @@ -234,5 +235,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch -editKernelLocalversion "-dos.p234" +editKernelLocalversion "-dos.p235" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 5ef20037..46590665 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -313,6 +313,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -340,5 +341,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p340" +editKernelLocalversion "-dos.p341" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index fb8bc99b..af2cade2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -47,7 +47,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch @@ -68,8 +68,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -88,11 +89,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p94" +editKernelLocalversion "-dos.p95" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index f3f28bde..d3fafce8 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -358,6 +358,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -392,5 +393,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p392" +editKernelLocalversion "-dos.p393" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 52f14863..0a622906 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -404,6 +404,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch @@ -441,12 +443,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p448" +editKernelLocalversion "-dos.p450" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 903cd9a1..88af0b96 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -289,7 +289,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30319/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.4/0003.patch @@ -330,8 +330,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch @@ -350,15 +351,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p360" +editKernelLocalversion "-dos.p361" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh index c7c845e6..439bc41d 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -100,7 +100,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch @@ -121,8 +121,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch @@ -137,11 +139,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p143" +editKernelLocalversion "-dos.p145" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 80f105fd..003c4030 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -287,6 +287,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch @@ -308,5 +309,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p308" +editKernelLocalversion "-dos.p309" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh index 185eee95..cf6b8c71 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -263,6 +263,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch @@ -291,10 +293,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p296" +editKernelLocalversion "-dos.p298" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 2331e4d5..2b06d2c0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -48,7 +48,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch @@ -70,8 +70,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch @@ -86,11 +87,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p92" +editKernelLocalversion "-dos.p93" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh index a3e9bf49..419df7db 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -112,6 +112,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch @@ -139,5 +140,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch -editKernelLocalversion "-dos.p139" +editKernelLocalversion "-dos.p140" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index c1357a20..0b34b89f 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -75,6 +75,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.9/0004.patch @@ -87,5 +88,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch -editKernelLocalversion "-dos.p87" +editKernelLocalversion "-dos.p88" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh index 214f1c26..f84beac5 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -108,6 +108,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch @@ -123,6 +125,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26373/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26373/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.19/0003.patch @@ -138,7 +142,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.19/0005.patch -editKernelLocalversion "-dos.p140" +editKernelLocalversion "-dos.p144" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh index 62345b45..c7ac1216 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -69,7 +69,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30324/ANY/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch @@ -92,8 +92,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -112,11 +113,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p118" +editKernelLocalversion "-dos.p119" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index f87c6ab8..7824fce0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -46,7 +46,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35119/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch @@ -71,8 +71,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch @@ -88,11 +89,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p94" +editKernelLocalversion "-dos.p95" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index a6054589..756c2afe 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -307,6 +307,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -333,5 +334,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p333" +editKernelLocalversion "-dos.p334" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index e25e4318..6f227b99 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -320,6 +320,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -355,5 +356,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p355" +editKernelLocalversion "-dos.p356" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 1ebe62cf..a34cdce5 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -384,6 +384,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch @@ -421,10 +423,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p426" +editKernelLocalversion "-dos.p428" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh index b52fe44c..8b22f628 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -20,7 +20,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16120/^5.7/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3669/^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/5.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/5.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/5.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch @@ -46,9 +46,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/5.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/5.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-21505/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/5.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26373/5.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26373/5.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28893/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/5.4/0007.patch @@ -59,5 +64,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/5.4/0004.patch -editKernelLocalversion "-dos.p59" +editKernelLocalversion "-dos.p64" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh index 157a9ea8..f70e6f79 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -47,7 +47,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch @@ -69,8 +69,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -89,11 +90,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p95" +editKernelLocalversion "-dos.p96" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh index 2d6c1c39..70479bd0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -71,6 +71,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.9/0004.patch @@ -83,5 +84,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch -editKernelLocalversion "-dos.p83" +editKernelLocalversion "-dos.p84" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index 6e9c3e03..99db4183 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -49,7 +49,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1955/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch @@ -73,8 +73,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1974/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch @@ -93,11 +94,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p99" +editKernelLocalversion "-dos.p100" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 93bf5342..46a5044d 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -311,6 +311,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.9/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch @@ -337,5 +338,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p337" +editKernelLocalversion "-dos.p338" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index f47285ff..3d1d0fa0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -73,6 +73,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.9/0004.patch @@ -85,5 +86,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch -editKernelLocalversion "-dos.p85" +editKernelLocalversion "-dos.p86" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index f3f28bde..d3fafce8 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -358,6 +358,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.14/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -392,5 +393,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p392" +editKernelLocalversion "-dos.p393" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 52f14863..0a622906 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -404,6 +404,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2503/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2639/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch @@ -441,12 +443,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.19/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p448" +editKernelLocalversion "-dos.p450" cd "$DOS_BUILD_BASE" diff --git a/Scripts/WebView_Update_Repo.sh b/Scripts/WebView_Update_Repo.sh index 710f3423..addf88e8 100644 --- a/Scripts/WebView_Update_Repo.sh +++ b/Scripts/WebView_Update_Repo.sh @@ -16,7 +16,7 @@ umask 0022; set -uo pipefail; -export version="104.0.5112.69-1"; +export version="104.0.5112.97-1"; export PATH=$PATH:$HOME/Android/Sdk/build-tools/28.0.3; export webviewARM32="/mnt/dos/Repos/DivestOS_WebView/prebuilt/arm/webview.apk"; export webviewARM64="/mnt/dos/Repos/DivestOS_WebView/prebuilt/arm64/webview.apk";