From e8bc36af04d8cd589b411d587208684b27710566 Mon Sep 17 00:00:00 2001 From: Tad Date: Fri, 20 May 2022 16:16:56 -0400 Subject: [PATCH] Update CVE patchers Signed-off-by: Tad --- Patches/Linux | 2 +- .../android_kernel_amazon_hdx-common.sh | 4 ++-- .../android_kernel_asus_grouper.sh | 4 ++-- .../android_kernel_htc_msm8960.sh | 4 ++-- .../android_kernel_htc_msm8994.sh | 6 +++--- .../android_kernel_lge_msm8992.sh | 6 +++--- .../android_kernel_motorola_msm8992.sh | 6 +++--- .../CVE_Patchers/android_kernel_samsung_d2.sh | 4 ++-- .../android_kernel_samsung_exynos5420.sh | 4 ++-- .../android_kernel_samsung_manta.sh | 4 ++-- .../android_kernel_samsung_smdk4412.sh | 4 ++-- .../android_kernel_samsung_tuna.sh | 4 ++-- .../android_kernel_samsung_universal8890.sh | 9 +++++---- .../CVE_Patchers/android_kernel_asus_fugu.sh | 6 +++--- .../android_kernel_asus_msm8916.sh | 6 +++--- .../android_kernel_google_dragon.sh | 9 +++++---- .../CVE_Patchers/android_kernel_google_msm.sh | 4 ++-- .../android_kernel_htc_flounder.sh | 6 +++--- .../android_kernel_huawei_angler.sh | 6 +++--- .../android_kernel_lge_bullhead.sh | 6 +++--- .../android_kernel_lge_hammerhead.sh | 4 ++-- .../android_kernel_lge_msm8996.sh | 11 +++++----- .../CVE_Patchers/android_kernel_moto_shamu.sh | 6 +++--- .../android_kernel_nextbit_msm8992.sh | 6 +++--- .../android_kernel_zte_msm8996.sh | 9 +++++---- .../android_kernel_cyanogen_msm8916.sh | 6 +++--- .../android_kernel_cyanogen_msm8974.sh | 4 ++-- .../android_kernel_google_yellowstone.sh | 6 +++--- .../android_kernel_lge_hammerhead.sh | 4 ++-- .../android_kernel_samsung_apq8084.sh | 6 +++--- .../android_kernel_xiaomi_msm8937.sh | 11 +++++----- .../android_kernel_cyanogen_msm8916.sh | 6 +++--- .../android_kernel_motorola_msm8916.sh | 6 +++--- .../android_kernel_motorola_msm8992.sh | 6 +++--- .../android_kernel_motorola_msm8996.sh | 11 +++++----- .../android_kernel_oneplus_msm8994.sh | 6 +++--- .../android_kernel_oneplus_sm7250.sh | 5 ++++- .../android_kernel_oneplus_sm8150.sh | 5 ++++- .../android_kernel_xiaomi_sm6150.sh | 5 ++++- .../android_kernel_yandex_sdm660.sh | 18 +++++++++-------- .../android_kernel_essential_msm8998.sh | 20 ++++++++++--------- .../android_kernel_fairphone_msm8974.sh | 4 ++-- .../android_kernel_fairphone_sdm632.sh | 5 ++++- .../android_kernel_google_marlin.sh | 11 +++++----- .../android_kernel_google_msm-4.9.sh | 5 ++++- .../CVE_Patchers/android_kernel_google_msm.sh | 4 ++-- .../android_kernel_google_wahoo.sh | 18 +++++++++-------- .../android_kernel_htc_msm8974.sh | 4 ++-- .../CVE_Patchers/android_kernel_lge_g3.sh | 4 ++-- .../CVE_Patchers/android_kernel_lge_mako.sh | 4 ++-- .../android_kernel_lge_msm8974.sh | 4 ++-- .../android_kernel_lge_msm8996.sh | 11 +++++----- .../CVE_Patchers/android_kernel_moto_shamu.sh | 6 +++--- .../android_kernel_motorola_msm8974.sh | 4 ++-- .../android_kernel_nextbit_msm8992.sh | 6 +++--- .../android_kernel_oneplus_msm8996.sh | 11 +++++----- .../android_kernel_oneplus_msm8998.sh | 18 +++++++++-------- .../android_kernel_oneplus_sdm845.sh | 5 ++++- .../android_kernel_oneplus_sm8150.sh | 5 ++++- .../android_kernel_oppo_msm8974.sh | 4 ++-- .../android_kernel_razer_msm8998.sh | 18 +++++++++-------- .../CVE_Patchers/android_kernel_samsung_jf.sh | 4 ++-- .../android_kernel_samsung_msm8930-common.sh | 4 ++-- .../android_kernel_samsung_msm8974.sh | 4 ++-- .../android_kernel_sony_sdm660.sh | 18 +++++++++-------- .../android_kernel_sony_sdm845.sh | 5 ++++- .../android_kernel_xiaomi_sdm660.sh | 18 +++++++++-------- .../android_kernel_xiaomi_sdm845.sh | 6 +++++- .../android_kernel_xiaomi_sm8150.sh | 5 ++++- .../android_kernel_xiaomi_sm8250.sh | 5 ++++- .../android_kernel_zuk_msm8996.sh | 18 +++++++++-------- .../android_kernel_essential_msm8998.sh | 20 ++++++++++--------- .../android_kernel_fxtec_msm8998.sh | 18 +++++++++-------- .../android_kernel_google_msm-4.14.sh | 5 ++++- .../android_kernel_google_msm-4.9.sh | 5 ++++- .../android_kernel_google_redbull.sh | 5 ++++- .../android_kernel_google_wahoo.sh | 18 +++++++++-------- .../android_kernel_oneplus_msm8998.sh | 18 +++++++++-------- .../android_kernel_oneplus_sdm845.sh | 5 ++++- .../android_kernel_oneplus_sm8150.sh | 5 ++++- .../android_kernel_razer_msm8998.sh | 18 +++++++++-------- .../android_kernel_razer_sdm845.sh | 6 +++++- .../android_kernel_sony_sdm660.sh | 18 +++++++++-------- .../android_kernel_xiaomi_sdm845.sh | 6 +++++- 84 files changed, 372 insertions(+), 278 deletions(-) diff --git a/Patches/Linux b/Patches/Linux index c94a71c4..f84a7503 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit c94a71c4767f87a6e994da0afb461cae2913d7df +Subproject commit f84a7503ba780ee6690d54de01ff88451326bb4d diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh index b6742b13..a7beb232 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_amazon_hdx-common.sh @@ -743,8 +743,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0064.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0065.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0068.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0070.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9728/3.4/0008.patch diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh index 0790f59c..8ee9df25 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_asus_grouper.sh @@ -406,8 +406,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch editKernelLocalversion "-dos.p410" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh index ddddfbee..eec7701a 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8960.sh @@ -442,8 +442,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index fd0369f2..1f893ba9 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -490,9 +490,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh index 1472b42c..2e946b0a 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_lge_msm8992.sh @@ -572,9 +572,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index dc7eb9a5..46f1b1db 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -612,9 +612,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch editKernelLocalversion "-dos.p617" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh index e942d2a8..20f8e515 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_d2.sh @@ -513,8 +513,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh index 9623f2ec..2140ac15 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_exynos5420.sh @@ -200,8 +200,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch editKernelLocalversion "-dos.p203" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh index 19847dc3..edb0ec57 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_manta.sh @@ -321,8 +321,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch editKernelLocalversion "-dos.p324" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh index ff21bc3d..34311c9e 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_smdk4412.sh @@ -383,8 +383,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch editKernelLocalversion "-dos.p387" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh index fd0ebe53..94d1c7f2 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_tuna.sh @@ -377,8 +377,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch editKernelLocalversion "-dos.p381" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index be6a47c6..459413bc 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -676,6 +676,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38205/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.4/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39715/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch @@ -686,15 +687,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -703,5 +704,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p703" +editKernelLocalversion "-dos.p704" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index d0986774..fc93d7a6 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -591,9 +591,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index ff407365..dee52698 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -381,11 +381,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0019.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch editKernelLocalversion "-dos.p388" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index a0d55960..327b735f 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -636,6 +636,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38205/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.4/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.4/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39715/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch @@ -646,14 +647,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch @@ -666,5 +667,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p666" +editKernelLocalversion "-dos.p667" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh index ffb2e9aa..3e4f8499 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_msm.sh @@ -397,8 +397,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index 8dd103f1..1eb6f5a1 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -382,9 +382,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index 5d4f2bbb..cb142eb1 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -502,9 +502,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index d98520ef..dc29c943 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -514,10 +514,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh index afa532a1..9a7b07da 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -586,8 +586,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0070.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 16a9c738..341f8f76 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -529,6 +529,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38204/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38205/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39715/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch @@ -540,8 +541,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -549,12 +550,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p556" +editKernelLocalversion "-dos.p557" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh index 5e6d7099..c3f1b475 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -282,9 +282,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 7b5f9ce6..a12d3c1b 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -404,9 +404,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch editKernelLocalversion "-dos.p409" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index eecbcefe..6de8faf4 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -619,6 +619,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38204/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38205/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.4/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39715/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch @@ -629,8 +630,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -638,7 +639,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -646,5 +647,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p646" +editKernelLocalversion "-dos.p647" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 9877e37d..e8309d45 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -378,11 +378,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0019.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch editKernelLocalversion "-dos.p385" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 08d0432a..52221b64 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -357,8 +357,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0032.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch editKernelLocalversion "-dos.p360" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index c090e9ad..7bfbe5da 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -434,9 +434,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch editKernelLocalversion "-dos.p439" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh index e3c9fb74..09bb05ad 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_lge_hammerhead.sh @@ -586,8 +586,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0070.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index ee565c79..b4ce1c2c 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -238,9 +238,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index ad3611a2..96f20a7e 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -371,6 +371,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38204/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38205/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.4/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39715/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch @@ -398,8 +399,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -409,13 +410,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p417" +editKernelLocalversion "-dos.p418" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 9877e37d..e8309d45 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -378,11 +378,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0019.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch editKernelLocalversion "-dos.p385" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index 5f70528d..ddb47fe9 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -431,11 +431,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0018.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 2ec49468..7659fd66 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -351,9 +351,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch editKernelLocalversion "-dos.p356" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index 7325946c..803bac9a 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -536,6 +536,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38204/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38205/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.4/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39715/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch @@ -548,21 +549,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p564" +editKernelLocalversion "-dos.p565" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 2adc4752..d443d163 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -352,9 +352,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch editKernelLocalversion "-dos.p357" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 02857553..ca6e6a86 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -430,6 +430,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0886/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1012/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0010.patch @@ -437,6 +438,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -455,6 +457,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28389/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch @@ -463,5 +466,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p463" +editKernelLocalversion "-dos.p466" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index f65b974f..2887131b 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -8,6 +8,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0219-0220.pat git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0261-0262.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0263-0264.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0265-0266.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0278-0279.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.14/0057.patch @@ -476,6 +477,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch @@ -490,11 +492,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28389/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.14/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p496" +editKernelLocalversion "-dos.p499" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index d740f2ae..6f83418c 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -6,6 +6,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0219-0220.pat git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0261-0262.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0263-0264.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0265-0266.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0278-0279.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes/4.14/0011.patch git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch @@ -241,6 +242,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch @@ -256,8 +258,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28389/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.14/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p259" +editKernelLocalversion "-dos.p262" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index 7874c203..d3cc0808 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -253,7 +253,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.4/0008.patch @@ -304,6 +304,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.4/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.4/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch @@ -318,10 +319,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch @@ -331,11 +333,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p337" +editKernelLocalversion "-dos.p339" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh index d2348923..8ee7bc93 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -93,29 +93,31 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26490/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26490/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p117" +editKernelLocalversion "-dos.p119" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index 9bae9660..228f4d4b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -207,9 +207,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch editKernelLocalversion "-dos.p211" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index d6e358b4..fb1873e8 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -4,6 +4,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0239-0240.patch git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0242-0243.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0286-0287.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0300-0301.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0313-0314.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0024.patch @@ -244,6 +245,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38208/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38209/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39648/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39656/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.9/0005.patch @@ -268,6 +270,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch @@ -283,5 +286,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p283" +editKernelLocalversion "-dos.p286" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 3c21f050..2c5865d3 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -432,6 +432,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38204/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38205/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.4/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39715/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch @@ -442,8 +443,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch @@ -452,8 +453,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch @@ -462,5 +463,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p462" +editKernelLocalversion "-dos.p463" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 6e5e10b7..e8e8d416 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -3,6 +3,7 @@ cd "$DOS_BUILD_BASE""kernel/google/msm-4.9" git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0252-0253.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0286-0287.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0300-0301.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0313-0314.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0024.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch @@ -205,6 +206,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39648/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.9/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.9/0015.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.9/0005.patch @@ -227,6 +229,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -244,5 +247,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p244" +editKernelLocalversion "-dos.p247" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh index 7d2e1c22..f8741d65 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_msm.sh @@ -364,8 +364,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0019.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh index 0bf31429..fc2db608 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -61,19 +61,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30324/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -85,8 +87,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p88" +editKernelLocalversion "-dos.p90" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 14c8a2d5..61aa180d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -458,8 +458,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0032.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch editKernelLocalversion "-dos.p461" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index 2b67f801..d82b8eaa 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -381,8 +381,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0032.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch editKernelLocalversion "-dos.p384" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh index f6ea035e..6bbf5e8c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_mako.sh @@ -379,8 +379,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0031.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch editKernelLocalversion "-dos.p383" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index e88bd810..56bca58e 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -369,8 +369,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0032.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch editKernelLocalversion "-dos.p372" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 89772cc3..897cb467 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -516,6 +516,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38204/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38205/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39715/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch @@ -527,8 +528,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -536,12 +537,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p543" +editKernelLocalversion "-dos.p544" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index a11f7dcf..4002a6e9 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -260,9 +260,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index 35086578..7cdb9312 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -439,9 +439,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0032.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch editKernelLocalversion "-dos.p443" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index d2c4f2d4..4d26f020 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -398,9 +398,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch editKernelLocalversion "-dos.p403" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index bd7c2d45..9a3c94c8 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -432,6 +432,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38204/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38205/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/3.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/3.18/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39715/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch @@ -444,8 +445,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -454,13 +455,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p462" +editKernelLocalversion "-dos.p463" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index c35d68db..d07c7405 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -45,20 +45,22 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1941/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1945/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -70,8 +72,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p73" +editKernelLocalversion "-dos.p75" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 7f1ae350..15e786c4 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -4,6 +4,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0239-0240.patch git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0242-0243.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0286-0287.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0300-0301.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0313-0314.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0024.patch @@ -270,6 +271,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39648/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.9/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.9/0015.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.9/0005.patch @@ -292,6 +294,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch @@ -308,5 +311,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p308" +editKernelLocalversion "-dos.p311" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index b48701a8..24b105e6 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -8,6 +8,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0219-0220.pat git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0261-0262.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0263-0264.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0265-0266.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0278-0279.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes/4.14/0011.patch git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch @@ -297,6 +298,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch @@ -311,11 +313,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28389/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.14/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p317" +editKernelLocalversion "-dos.p320" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index 8004489e..578c5011 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -327,9 +327,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0032.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0040.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0041.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch editKernelLocalversion "-dos.p331" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh index 17552e0d..ae19d4d2 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -40,18 +40,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -63,8 +65,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p66" +editKernelLocalversion "-dos.p68" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index 437f383c..d5fba0d5 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -403,8 +403,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index 072acc31..9d74af43 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -481,8 +481,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0043.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0044.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0045.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0046.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.4/0001.patch diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh index b28cc3df..4b0da882 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8974.sh @@ -212,7 +212,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0068.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch editKernelLocalversion "-dos.p214" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm660.sh index aa5fecb4..14980833 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -241,7 +241,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.4/0008.patch @@ -292,6 +292,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.4/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.4/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch @@ -307,10 +308,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch @@ -320,11 +322,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p326" +editKernelLocalversion "-dos.p328" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh index c5be4d55..4fadf486 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -4,6 +4,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0239-0240.patch git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0242-0243.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0286-0287.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0300-0301.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0313-0314.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0024.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch @@ -270,6 +271,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39648/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.9/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.9/0015.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.9/0005.patch @@ -292,6 +294,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch @@ -308,5 +311,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p308" +editKernelLocalversion "-dos.p311" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 8d12697a..47657e66 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -40,18 +40,20 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -63,8 +65,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p66" +editKernelLocalversion "-dos.p68" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index ebd60385..767d5a0d 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -1,6 +1,8 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/xiaomi/sdm845" git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0311-0312.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0313-0314.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0314-0315.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0024.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch @@ -60,14 +62,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35105/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch -editKernelLocalversion "-dos.p69" +editKernelLocalversion "-dos.p73" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index e555e422..b5ca27cc 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -7,6 +7,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0219-0220.pat git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0261-0262.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0263-0264.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0265-0266.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0278-0279.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes/4.14/0011.patch git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch @@ -337,6 +338,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch @@ -351,10 +353,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28389/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.14/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p356" +editKernelLocalversion "-dos.p359" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 0c7afdde..a9b87e16 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -372,6 +372,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0886/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1012/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0010.patch @@ -379,6 +380,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch @@ -397,6 +399,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28389/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch @@ -404,5 +407,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p404" +editKernelLocalversion "-dos.p407" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index c5e77e30..bb4cb863 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -242,7 +242,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0020.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3772/4.4/0021.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.4/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.4/0008.patch @@ -294,6 +294,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39634/4.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.4/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.4/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.4/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.4/0004.patch @@ -308,10 +309,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.4/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 @@ -323,12 +325,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p330" +editKernelLocalversion "-dos.p332" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh index f03b4fdc..9e1e3bd0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -93,30 +93,32 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0492/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26490/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26490/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p118" +editKernelLocalversion "-dos.p120" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index a3d97911..57238c57 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -41,19 +41,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11160/4.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0492/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -63,8 +65,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p66" +editKernelLocalversion "-dos.p68" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh index a4efa60d..54949d54 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -3,6 +3,7 @@ cd "$DOS_BUILD_BASE""kernel/google/msm-4.14" git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0261-0262.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0263-0264.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0265-0266.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0278-0279.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.14/0057.patch @@ -96,6 +97,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/^5.17/0001.patch @@ -112,7 +114,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28389/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.14/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch -editKernelLocalversion "-dos.p114" +editKernelLocalversion "-dos.p117" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index f70a5055..54e1f55a 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -2,6 +2,7 @@ cd "$DOS_BUILD_BASE""kernel/google/msm-4.9" git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0300-0301.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0311-0312.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0313-0314.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0024.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch @@ -77,6 +78,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28715/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38199/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-43976/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch @@ -91,6 +93,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1195/4.9/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.9/0006.patch @@ -109,5 +112,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p109" +editKernelLocalversion "-dos.p112" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh index b588a3aa..bb0249a5 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -84,11 +84,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0886/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1012/4.19/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0003.patch @@ -110,7 +112,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28389/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.19/0005.patch -editKernelLocalversion "-dos.p112" +editKernelLocalversion "-dos.p115" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh index 936b5c1b..0d94a6b8 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -61,21 +61,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30324/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0492/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -87,8 +89,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p90" +editKernelLocalversion "-dos.p92" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index bd6636f5..5af762cc 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -45,21 +45,23 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1941/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1945/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0492/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -71,8 +73,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p74" +editKernelLocalversion "-dos.p76" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 40c8108d..3cb54cbf 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -4,6 +4,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0239-0240.patch git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0242-0243.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0286-0287.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0300-0301.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0313-0314.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0024.patch @@ -266,6 +267,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39648/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39656/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.9/0013.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.9/0015.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39714/4.9/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.9/0005.patch @@ -288,6 +290,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.9/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch @@ -303,5 +306,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p303" +editKernelLocalversion "-dos.p306" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index b48701a8..24b105e6 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -8,6 +8,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0219-0220.pat git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0261-0262.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0263-0264.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0265-0266.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.14/4.14.0278-0279.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes/4.14/0011.patch git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch @@ -297,6 +298,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch @@ -311,11 +313,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28389/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.14/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p317" +editKernelLocalversion "-dos.p320" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh index 8556f95d..f0b5f559 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -40,19 +40,21 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0492/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -64,8 +66,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p67" +editKernelLocalversion "-dos.p69" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh index 06f82739..e1702ad5 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -1,6 +1,8 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/razer/sdm845" git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0311-0312.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0313-0314.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0314-0315.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0024.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch @@ -59,14 +61,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch -editKernelLocalversion "-dos.p68" +editKernelLocalversion "-dos.p72" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index 0a66de04..b6213d60 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -42,8 +42,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/3.10-^4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0935/4.9/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1955/ANY/0005.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.9/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch @@ -51,12 +52,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc/4.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0492/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -68,8 +70,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -editKernelLocalversion "-dos.p71" +editKernelLocalversion "-dos.p73" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index d8c409a5..9e1b26fc 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -1,6 +1,8 @@ #!/bin/bash cd "$DOS_BUILD_BASE""kernel/xiaomi/sdm845" git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0311-0312.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0313-0314.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.9/4.9.0314-0315.patch --exclude=Makefile git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0024.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0025.patch git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.9/0026.patch @@ -59,14 +61,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/^5.8/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/^5.12/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39713/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39792/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44879/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.9/0004.patch -editKernelLocalversion "-dos.p68" +editKernelLocalversion "-dos.p72" cd "$DOS_BUILD_BASE"