diff --git a/Patches/Linux b/Patches/Linux index 89c194be..b8dc4763 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 89c194be615c5396e32ac98f5b6a7a8d496bb6af +Subproject commit b8dc476337c76e7d60c48667ff7e07e2f26f1bf7 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh index dd00cdc8..9dc27c82 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_htc_msm8994.sh @@ -508,11 +508,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p514" +editKernelLocalversion "-dos.p515" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index 70844b1a..301a7fd7 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -631,8 +631,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p634" +editKernelLocalversion "-dos.p635" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh index 8c3f7e73..bd4615e2 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_samsung_universal8890.sh @@ -728,6 +728,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch @@ -737,5 +738,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p737" +editKernelLocalversion "-dos.p738" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh index f04ea0b0..e08a22a1 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_fugu.sh @@ -607,10 +607,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3542/3.8-^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p612" +editKernelLocalversion "-dos.p613" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index e616b333..3fde0d61 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -403,8 +403,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p406" +editKernelLocalversion "-dos.p407" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh index 032c809c..a8423a7d 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_google_dragon.sh @@ -686,6 +686,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch @@ -699,5 +700,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p699" +editKernelLocalversion "-dos.p700" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh index a5632fb8..6c35ff83 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_htc_flounder.sh @@ -398,9 +398,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p402" +editKernelLocalversion "-dos.p403" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh index a32fed70..7590b5ae 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_huawei_angler.sh @@ -520,11 +520,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p526" +editKernelLocalversion "-dos.p527" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index 0dc09330..0326a9e1 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -535,11 +535,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p541" +editKernelLocalversion "-dos.p542" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 362f8f60..18605f2a 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -581,11 +581,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p587" +editKernelLocalversion "-dos.p588" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh index a9a27018..42cea0ca 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -300,10 +300,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p305" +editKernelLocalversion "-dos.p306" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 1fe2e076..4a2fb299 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -423,8 +423,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p426" +editKernelLocalversion "-dos.p427" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 89710324..9d642eca 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -672,6 +672,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch @@ -680,5 +681,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p680" +editKernelLocalversion "-dos.p681" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index ec3f805c..9bce25b6 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -399,8 +399,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p402" +editKernelLocalversion "-dos.p403" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh index 73a87dae..8d946642 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_google_yellowstone.sh @@ -451,8 +451,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3621/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p454" +editKernelLocalversion "-dos.p455" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh index 20a7a202..f2adc1a2 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_samsung_apq8084.sh @@ -255,11 +255,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3635/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p261" +editKernelLocalversion "-dos.p262" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index 5a23e1c7..c81d01c9 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -445,6 +445,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -452,5 +453,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p452" +editKernelLocalversion "-dos.p453" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index ec3f805c..9bce25b6 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -399,8 +399,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p402" +editKernelLocalversion "-dos.p403" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index a69434cd..c995b3bb 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -454,9 +454,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p458" +editKernelLocalversion "-dos.p459" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index f9062208..b6101fba 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -370,8 +370,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p373" +editKernelLocalversion "-dos.p374" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index d45ce2a8..d7a56a8d 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -591,6 +591,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 @@ -598,5 +599,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p598" +editKernelLocalversion "-dos.p599" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index e40bb30d..836ff35b 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -371,8 +371,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p374" +editKernelLocalversion "-dos.p375" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index 288efaf7..a58081d0 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -535,6 +535,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-2732/4.19/0009.patch @@ -543,5 +544,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p543" +editKernelLocalversion "-dos.p544" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index 9be5844b..46ba480e 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -389,10 +389,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p394" +editKernelLocalversion "-dos.p395" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index fa9f3bfd..ced950dd 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -324,7 +324,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p326" +editKernelLocalversion "-dos.p327" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index efba77c9..83ed27c2 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -383,11 +383,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p389" +editKernelLocalversion "-dos.p390" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 5b8d28bf..b75730ce 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -489,6 +489,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch @@ -498,5 +499,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p498" +editKernelLocalversion "-dos.p499" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 06358034..6cf62ffb 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -569,11 +569,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p575" +editKernelLocalversion "-dos.p576" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index 8ded96f3..737a33f0 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -279,10 +279,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p284" +editKernelLocalversion "-dos.p285" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index f84378b9..84cdce1b 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -417,8 +417,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directo git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p420" +editKernelLocalversion "-dos.p421" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 0aec8a47..e1cbf4ed 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -490,6 +490,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch @@ -497,5 +498,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p497" +editKernelLocalversion "-dos.p498" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index bed41ba7..9dc565e8 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -101,6 +101,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25743/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -117,7 +118,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch -editKernelLocalversion "-dos.p119" +editKernelLocalversion "-dos.p121" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index d158b974..1ad6c5ad 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -362,6 +362,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25743/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -378,6 +379,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch @@ -385,5 +387,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p385" +editKernelLocalversion "-dos.p387" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/Functions.sh b/Scripts/LineageOS-18.1/Functions.sh index 6e986d4c..8bf7779b 100644 --- a/Scripts/LineageOS-18.1/Functions.sh +++ b/Scripts/LineageOS-18.1/Functions.sh @@ -114,7 +114,6 @@ patchWorkspace() { #repopick -it eleven-firewall; #repopick -i 314453; #TaskViewTouchController: Null check current animation on drag #repopick -i 325011; #lineage: Opt-in to shipping full recovery image by default - #repopick -i 339287; #Settings: Good news, `encryptable=footer` is broken sh "$DOS_SCRIPTS/Patch.sh"; sh "$DOS_SCRIPTS_COMMON/Enable_Verity.sh"; diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh index 8abc1989..bb88af6c 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -141,6 +141,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25743/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26490/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch @@ -158,6 +159,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch -editKernelLocalversion "-dos.p159" +editKernelLocalversion "-dos.p161" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index 6b56655b..0d6018e0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -78,6 +78,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch -editKernelLocalversion "-dos.p79" +editKernelLocalversion "-dos.p80" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh index eeae4f61..87263fd1 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -327,9 +327,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p331" +editKernelLocalversion "-dos.p332" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 6219629b..ccf85bfe 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -99,6 +99,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25743/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -115,6 +116,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch -editKernelLocalversion "-dos.p116" +editKernelLocalversion "-dos.p118" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh index 354fa26c..77466a5d 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -150,6 +150,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25666/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25724/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.14/0002.patch @@ -170,6 +171,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch -editKernelLocalversion "-dos.p171" +editKernelLocalversion "-dos.p173" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 53a42af3..4e7da0b1 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -84,6 +84,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch -editKernelLocalversion "-dos.p85" +editKernelLocalversion "-dos.p86" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh index b73325c6..c43a51b2 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -178,6 +178,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch -editKernelLocalversion "-dos.p179" +editKernelLocalversion "-dos.p180" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh index 36dd20c0..61258b61 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -125,6 +125,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25743/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -141,8 +142,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch -editKernelLocalversion "-dos.p144" +editKernelLocalversion "-dos.p146" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 19cc8ccd..b11d19af 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -100,6 +100,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25743/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -116,6 +117,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch -editKernelLocalversion "-dos.p117" +editKernelLocalversion "-dos.p119" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 55da3278..c6fea92e 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -354,8 +354,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p357" +editKernelLocalversion "-dos.p358" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index aeb09fc5..0d1cc360 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -385,9 +385,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch -editKernelLocalversion "-dos.p389" +editKernelLocalversion "-dos.p390" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 44350b04..6abd1415 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -363,10 +363,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch -editKernelLocalversion "-dos.p368" +editKernelLocalversion "-dos.p369" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 87f4c2af..5e385c80 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -95,9 +95,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41674/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42720/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42721/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0004.patch -editKernelLocalversion "-dos.p99" +editKernelLocalversion "-dos.p100" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh index 72811ab2..f4d016d2 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -102,6 +102,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25743/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -118,8 +119,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch -editKernelLocalversion "-dos.p121" +editKernelLocalversion "-dos.p123" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh index ba0dc74a..30661c25 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -104,6 +104,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch -editKernelLocalversion "-dos.p105" +editKernelLocalversion "-dos.p106" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index 889f06ed..0280e9f9 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -106,6 +106,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25743/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -122,8 +123,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch -editKernelLocalversion "-dos.p125" +editKernelLocalversion "-dos.p127" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 67dc1370..73b1fc5b 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -358,8 +358,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p361" +editKernelLocalversion "-dos.p362" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index d16fdd2a..5ca59751 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -79,6 +79,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch -editKernelLocalversion "-dos.p80" +editKernelLocalversion "-dos.p81" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 327a55f3..329b4409 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -417,10 +417,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p422" +editKernelLocalversion "-dos.p423" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 7c1721f4..a9d118e0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -477,6 +477,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.19/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch @@ -485,5 +486,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch -editKernelLocalversion "-dos.p485" +editKernelLocalversion "-dos.p486" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh index aa291aa2..dac6e338 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -324,9 +324,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p328" +editKernelLocalversion "-dos.p329" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 6219629b..ccf85bfe 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -99,6 +99,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25743/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -115,6 +116,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch -editKernelLocalversion "-dos.p116" +editKernelLocalversion "-dos.p118" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh index a10a801e..50ae6e47 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -106,6 +106,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3646/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3649/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20369/4.14/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25724/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.14/0002.patch @@ -121,6 +122,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch -editKernelLocalversion "-dos.p122" +editKernelLocalversion "-dos.p124" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh index 3712620c..672bb0e0 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -81,6 +81,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch -editKernelLocalversion "-dos.p82" +editKernelLocalversion "-dos.p83" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh index cb5760b1..d56d3ebf 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_redbull.sh @@ -124,6 +124,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch -editKernelLocalversion "-dos.p125" +editKernelLocalversion "-dos.p126" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh index 36dd20c0..61258b61 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_google_wahoo.sh @@ -125,6 +125,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25743/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -141,8 +142,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc4/4.4/0002.patch -editKernelLocalversion "-dos.p144" +editKernelLocalversion "-dos.p146" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh index 3ead8c85..f937f02d 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -97,6 +97,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25743/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -113,6 +114,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch -editKernelLocalversion "-dos.p114" +editKernelLocalversion "-dos.p116" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 55da3278..c6fea92e 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -354,8 +354,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.9/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p357" +editKernelLocalversion "-dos.p358" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh index aeb09fc5..0d1cc360 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -385,9 +385,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.14/0005.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch -editKernelLocalversion "-dos.p389" +editKernelLocalversion "-dos.p390" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh index 44350b04..6abd1415 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -363,10 +363,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.19/0006.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch -editKernelLocalversion "-dos.p368" +editKernelLocalversion "-dos.p369" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 6feef767..f11a2cbc 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -81,9 +81,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41674/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42703/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42720/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42721/5.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-MiscWireless/^6.0/0004.patch -editKernelLocalversion "-dos.p85" +editKernelLocalversion "-dos.p86" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh index 77b74469..16bd822f 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -76,6 +76,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch -editKernelLocalversion "-dos.p77" +editKernelLocalversion "-dos.p78" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh index 4b67a56f..4568bc16 100644 --- a/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh +++ b/Scripts/LineageOS-20.0/CVE_Patchers/android_kernel_xiaomi_sdm845.sh @@ -76,6 +76,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.9/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-42895/^6.1/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-43750/4.9/0004.patch -editKernelLocalversion "-dos.p77" +editKernelLocalversion "-dos.p78" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-20.0/Functions.sh b/Scripts/LineageOS-20.0/Functions.sh index c83e9298..66e02174 100644 --- a/Scripts/LineageOS-20.0/Functions.sh +++ b/Scripts/LineageOS-20.0/Functions.sh @@ -103,7 +103,8 @@ patchWorkspace() { gpgVerifyGitHead "$DOS_BUILD_BASE/external/chromium-webview"; #source build/envsetup.sh; - #repopick -it 13-legacy-RIL-fixes; + #repopick -i 343790; #usb: have enableUsbDataSignal() call queryPortStatus() if successful + #repopick -i 343791; #UsbManager: enableUsbDataSignal: return early if HAL version is too old sh "$DOS_SCRIPTS/Patch.sh"; sh "$DOS_SCRIPTS_COMMON/Enable_Verity.sh";