diff --git a/Patches/Linux b/Patches/Linux index 1ed71dd6..883868f5 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 1ed71dd64429c1cb4dbde6cacea29c0901b11aae +Subproject commit 883868f54b4e362673b46bada596a811a9453941 diff --git a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index ec3f4e06..0617f7c8 100644 --- a/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-14.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -623,10 +623,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p628" +editKernelLocalversion "-dos.p630" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh index efb30b52..d4cd10e3 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_asus_msm8916.sh @@ -392,12 +392,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p399" +editKernelLocalversion "-dos.p402" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh index 20541c1a..bc382b77 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_bullhead.sh @@ -527,6 +527,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch @@ -535,5 +537,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/3.10/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p535" +editKernelLocalversion "-dos.p537" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 2402b8f4..d751492a 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -559,6 +559,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -579,5 +580,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p579" +editKernelLocalversion "-dos.p580" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh index 2ab50187..d7d28c77 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -294,11 +294,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p300" +editKernelLocalversion "-dos.p301" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index ea5b0854..f58dab7c 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -415,10 +415,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p420" +editKernelLocalversion "-dos.p422" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh index 2421655e..70e0ca2c 100644 --- a/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh +++ b/Scripts/LineageOS-15.1/CVE_Patchers/android_kernel_zte_msm8996.sh @@ -649,10 +649,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -670,5 +673,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p670" +editKernelLocalversion "-dos.p673" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 3e123690..40f7fefc 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -391,10 +391,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p396" +editKernelLocalversion "-dos.p398" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh index 9a1062db..320bdb40 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_cyanogen_msm8974.sh @@ -386,6 +386,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch @@ -397,5 +399,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p397" +editKernelLocalversion "-dos.p399" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh index d0489bbb..5f843282 100644 --- a/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh +++ b/Scripts/LineageOS-16.0/CVE_Patchers/android_kernel_xiaomi_msm8937.sh @@ -418,12 +418,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -441,5 +444,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p441" +editKernelLocalversion "-dos.p444" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh index 3e123690..40f7fefc 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_cyanogen_msm8916.sh @@ -391,10 +391,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p396" +editKernelLocalversion "-dos.p398" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh index e1f398a4..0a36d031 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8916.sh @@ -444,13 +444,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/prima/0003.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-4002/3.10/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p452" +editKernelLocalversion "-dos.p455" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh index f25de979..e287d74b 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8992.sh @@ -362,10 +362,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p367" +editKernelLocalversion "-dos.p369" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh index ee88638f..fbbf05f8 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_motorola_msm8996.sh @@ -567,9 +567,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -587,5 +590,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p587" +editKernelLocalversion "-dos.p590" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh index 4db0cd37..2303d929 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_msm8994.sh @@ -363,10 +363,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p368" +editKernelLocalversion "-dos.p370" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh index f42c70ed..09fe6bc3 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oneplus_sm7250.sh @@ -488,6 +488,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch @@ -497,6 +500,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25666/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -523,5 +527,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p523" +editKernelLocalversion "-dos.p527" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh index 0c03701e..c4efefd7 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_samsung_universal9810.sh @@ -354,6 +354,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -378,5 +381,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p378" +editKernelLocalversion "-dos.p381" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh index 8e07d8cf..a94b9268 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_xiaomi_sm6150.sh @@ -281,12 +281,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25666/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -306,5 +310,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch -editKernelLocalversion "-dos.p306" +editKernelLocalversion "-dos.p310" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh index b3b9eeaa..fad17266 100644 --- a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_yandex_sdm660.sh @@ -352,6 +352,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch @@ -376,5 +379,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p376" +editKernelLocalversion "-dos.p379" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh index 5902bf5f..4bce562e 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_msm8974.sh @@ -244,6 +244,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0018.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch @@ -253,5 +255,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch -editKernelLocalversion "-dos.p253" +editKernelLocalversion "-dos.p255" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh index e9a2a24e..c36741f8 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_fairphone_sdm632.sh @@ -299,6 +299,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -321,5 +324,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p321" +editKernelLocalversion "-dos.p324" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh index 690e6f9e..c79bc375 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_google_marlin.sh @@ -462,11 +462,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -486,5 +489,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p486" +editKernelLocalversion "-dos.p489" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh index 0b19faad..2b9e2e3c 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_htc_msm8974.sh @@ -487,6 +487,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch @@ -498,5 +500,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p498" +editKernelLocalversion "-dos.p500" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh index 2012480f..1d1035f9 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_g3.sh @@ -413,6 +413,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch @@ -423,5 +425,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p423" +editKernelLocalversion "-dos.p425" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh index bbc2492f..75133243 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8974.sh @@ -398,6 +398,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=dr git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch @@ -408,5 +410,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p408" +editKernelLocalversion "-dos.p410" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh index 8ac805dc..57eb6c83 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_lge_msm8996.sh @@ -546,6 +546,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch @@ -566,5 +567,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p566" +editKernelLocalversion "-dos.p567" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh index cb8b3437..2d81eb05 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_moto_shamu.sh @@ -273,11 +273,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch -editKernelLocalversion "-dos.p279" +editKernelLocalversion "-dos.p280" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh index 40de5805..121511ef 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_motorola_msm8974.sh @@ -458,11 +458,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0018.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch @@ -474,5 +477,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-sy git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p474" +editKernelLocalversion "-dos.p477" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh index 1bee4699..c47a3564 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -409,10 +409,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2663/^6.0/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36123/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch -editKernelLocalversion "-dos.p414" +editKernelLocalversion "-dos.p416" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh index 00543bf9..680978e9 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oneplus_msm8996.sh @@ -463,11 +463,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2588/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -485,5 +488,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p485" +editKernelLocalversion "-dos.p488" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh index f34c9edc..3b5eaf20 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -340,6 +340,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/prima/0005.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0001.patch --directory=drivers/staging/prima +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/prima/0002.patch --directory=drivers/staging/prima git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0002.patch @@ -348,5 +350,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc2/3.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch -editKernelLocalversion "-dos.p348" +editKernelLocalversion "-dos.p350" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh index 4aea13f8..53f8fd11 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_jf.sh @@ -418,6 +418,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch @@ -434,5 +435,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p434" +editKernelLocalversion "-dos.p435" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh index c8775da2..8dd79283 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_samsung_msm8930-common.sh @@ -496,6 +496,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/3.4/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/3.4/0017.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/3.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25375/3.4/0009.patch @@ -512,5 +513,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch -editKernelLocalversion "-dos.p512" +editKernelLocalversion "-dos.p513" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 045f4fba..e86bdd5f 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -325,6 +325,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -332,6 +335,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.9/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -349,5 +353,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p349" +editKernelLocalversion "-dos.p353" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh index 9c5320e0..55c77791 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sdm660.sh @@ -81,6 +81,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -89,6 +92,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -103,5 +107,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -editKernelLocalversion "-dos.p103" +editKernelLocalversion "-dos.p107" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 79bee066..dc12a2e1 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -376,11 +376,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25666/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -403,5 +407,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p403" +editKernelLocalversion "-dos.p407" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 9945f5a1..f7037aab 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -430,6 +430,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch @@ -439,6 +442,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25666/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -465,5 +469,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch -editKernelLocalversion "-dos.p465" +editKernelLocalversion "-dos.p469" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh index 661d7277..fbdb8613 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_zuk_msm8996.sh @@ -342,6 +342,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22064/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22065/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch @@ -350,6 +353,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0003.patch --directory=drivers/staging/qcacld-2.0 +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25720/qcacld-2.0/0004.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -369,5 +375,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0 git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch -editKernelLocalversion "-dos.p369" +editKernelLocalversion "-dos.p375" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh index 401c6864..ecf1076d 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -129,10 +129,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26490/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch @@ -148,5 +152,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -editKernelLocalversion "-dos.p148" +editKernelLocalversion "-dos.p152" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh index 030492a5..e3e5e465 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -280,6 +280,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch @@ -311,5 +314,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch -editKernelLocalversion "-dos.p311" +editKernelLocalversion "-dos.p314" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh index 925fec61..f62c1212 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fxtec_msm8998.sh @@ -82,11 +82,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -101,5 +105,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -editKernelLocalversion "-dos.p101" +editKernelLocalversion "-dos.p105" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh index 0e887a5e..9853c411 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.14.sh @@ -128,11 +128,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25666/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.14/0002.patch @@ -151,5 +155,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.14/0002.patch -editKernelLocalversion "-dos.p151" +editKernelLocalversion "-dos.p155" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh index 60c65e9b..fa98241f 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_msm-4.9.sh @@ -71,7 +71,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -editKernelLocalversion "-dos.p73" +editKernelLocalversion "-dos.p74" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh index a55546c2..f8ad7c3d 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_redbull.sh @@ -125,6 +125,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3239/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/4.19/0004.patch @@ -136,6 +138,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25666/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26373/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26373/4.19/0004.patch @@ -159,5 +162,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/4.19/0003.patch -editKernelLocalversion "-dos.p159" +editKernelLocalversion "-dos.p162" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh index b8ea4524..4fc1687a 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_google_wahoo.sh @@ -105,6 +105,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -113,6 +116,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -127,5 +131,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -editKernelLocalversion "-dos.p127" +editKernelLocalversion "-dos.p131" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh index ed668aed..2ddafea6 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_msm8998.sh @@ -83,12 +83,16 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -103,5 +107,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -editKernelLocalversion "-dos.p103" +editKernelLocalversion "-dos.p107" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh index 05168e25..e6cc8901 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sdm845.sh @@ -319,6 +319,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -341,5 +344,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p341" +editKernelLocalversion "-dos.p344" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh index f4226f45..377f13a9 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8150.sh @@ -339,11 +339,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25666/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -366,5 +370,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p366" +editKernelLocalversion "-dos.p370" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh index ac3b5d56..d844013d 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8250.sh @@ -312,6 +312,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.19/0002.patch @@ -322,6 +325,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25666/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/^5.19/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.19/0003.patch @@ -347,5 +351,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch -editKernelLocalversion "-dos.p347" +editKernelLocalversion "-dos.p351" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh index 4e2ce269..0884a57e 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_oneplus_sm8350.sh @@ -55,6 +55,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3303/5.4/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-21505/5.4/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -71,5 +73,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/5.4/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/5.4/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40307/5.4/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-41222/5.4/0003.patch -editKernelLocalversion "-dos.p71" +editKernelLocalversion "-dos.p73" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh index 98fbeede..1a4e357e 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_msm8998.sh @@ -82,6 +82,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -90,6 +93,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -104,5 +108,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -editKernelLocalversion "-dos.p104" +editKernelLocalversion "-dos.p108" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh index 6f4e7695..f4dc5ba1 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_razer_sdm845.sh @@ -77,6 +77,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3028/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.9/0004.patch @@ -89,5 +91,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -editKernelLocalversion "-dos.p89" +editKernelLocalversion "-dos.p91" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh index 83f6a514..7e1a8165 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm660.sh @@ -86,6 +86,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3202/4.4/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch @@ -94,6 +97,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25654/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25664/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -108,5 +112,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36879/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-36946/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch -editKernelLocalversion "-dos.p108" +editKernelLocalversion "-dos.p112" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh index 9e63c038..26e982e0 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_sony_sdm845.sh @@ -323,6 +323,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.9/0004.patch @@ -345,5 +348,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39188/4.9/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-39842/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch -editKernelLocalversion "-dos.p345" +editKernelLocalversion "-dos.p348" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh index 79bee066..dc12a2e1 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8150.sh @@ -376,11 +376,15 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20158/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.14/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.14/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25666/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -403,5 +407,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch -editKernelLocalversion "-dos.p403" +editKernelLocalversion "-dos.p407" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh index 9945f5a1..f7037aab 100644 --- a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_xiaomi_sm8250.sh @@ -430,6 +430,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20368/4.19/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20371/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20421/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20422/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch @@ -439,6 +442,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0005.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0006.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25666/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch @@ -465,5 +469,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.19/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch #git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-22095/ANY/0001.patch -editKernelLocalversion "-dos.p465" +editKernelLocalversion "-dos.p469" cd "$DOS_BUILD_BASE"