CVEs related to bugs in Ubuntu Mantic

Open bugs in Ubuntu Mantic

Bug CVE(s)
Bug #1988806: Add support for mdev_set_iommu_device() kABI in Ubuntu 22.10 kernel CVE-2023-2124
CVE-2023-2176
linux (Ubuntu Mantic) Triaged (unassigned)
Bug #2016186: 5.19 not reporting cgroups v1 blkio.throttle.io_serviced CVE-2022-4269
CVE-2023-1380
CVE-2023-1670
CVE-2023-1859
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux (Ubuntu Mantic) Incomplete (unassigned)
Bug #2018470: Linux 5.19 amdgpu: NULL pointer on GCN2 and invalid load on GCN1 CVE-2022-4269
CVE-2023-1380
CVE-2023-1670
CVE-2023-1859
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux (Ubuntu Mantic) Confirmed (unassigned)
Bug #2020062: No HDMI/DP audio output on dock(Nvidia GPU) CVE-2023-2124
CVE-2023-2176
linux (Ubuntu Mantic) In progress, assigned to AceLan Kao
Bug #2021605: introduce do_lib_rust=true|false to enable/disable linux-lib-rust package CVE-2023-1380
CVE-2023-2124
CVE-2023-2176
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux (Ubuntu Mantic) Fix committed (unassigned)
linux-aws (Ubuntu Mantic) New (unassigned)
Bug #2023004: Fix Disable thunderbolt clx make edp-monitor garbage while moving the touchpad CVE-2023-2124
CVE-2023-2176
CVE-2023-2430
linux (Ubuntu Mantic) Fix committed by koba
Bug #2023197: Fix speaker volume too low on HP G10 laptops CVE-2023-2176
CVE-2023-2430
linux (Ubuntu Mantic) Incomplete, assigned to Chris Chiu
Bug #2024273: Fix eDP only displays 3/4 area after switching to mirror mode with external HDMI 4K monitor CVE-2023-31084
linux (Ubuntu Mantic) In progress, assigned to Chris Chiu
Bug #2024377: Adsys can't fetch GPOs CVE-2024-3094
adsys (Ubuntu Mantic) Fix committed (unassigned)
Bug #2024449: Fix audio white noise while play from HDMI/DP port on AMD W6300 gfx CVE-2023-31084
linux (Ubuntu Mantic) Incomplete (unassigned)
Bug #2025670: amd_pmf: AMD 7840HS cpufreq locked at 400-544MHz after power unplugged CVE-2023-3269
CVE-2023-3389
linux (Ubuntu Mantic) Incomplete (unassigned)
Bug #2034477: Keyboard and Touchpad Not Working in New Lenovo V15 Gen4 Laptop CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux (Ubuntu Mantic) Confirmed (unassigned)
Bug #2036377: Fix RCU warning on AMD laptops CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-3863
CVE-2023-4132
CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4563
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux (Ubuntu Mantic) Fix committed (unassigned)
Bug #2044112: Add dependency on nfs-common CVE-2024-3094
adsys (Ubuntu Mantic) Fix committed (unassigned)
Bug #2049061: adsysctl update with a domain user fails if KRB5CCNAME is not set CVE-2024-3094
adsys (Ubuntu Mantic) Fix committed (unassigned)
Bug #2051363: Cannot perform certificate auto-enroll without NDES installed CVE-2024-3094
adsys (Ubuntu Mantic) Fix committed (unassigned)
Bug #2054445: Regresion in sssd backend configuration CVE-2024-3094
adsys (Ubuntu Mantic) Fix committed (unassigned)

Resolved bugs in Ubuntu Mantic

Bug CVE(s)
Bug #1685291: RFC: virtio and virtio-scsi should be built in CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #1853306: [22.04 FEAT] Enhanced Interpretation for PCI Functions on s390x - kernel part CVE-2022-2978
CVE-2022-48502
CVE-2023-0597
CVE-2023-2124
CVE-2023-3090
CVE-2023-31248
CVE-2023-3141
CVE-2023-3389
CVE-2023-3390
CVE-2023-3439
CVE-2023-35001
linux (Ubuntu Mantic) Fix released, assigned to Canonical Kernel Team
Bug #1927192: gdb ftbfs on armhf, testsuite timeouts CVE-2021-33574
gdb (Ubuntu Mantic) Fix released (unassigned)
glibc (Ubuntu Mantic) Won't fix (unassigned)
Bug #1945989: Check for changes relevant for security certifications CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3428
CVE-2021-3759
CVE-2021-38199
CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-4244
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux (Ubuntu Mantic) Fix released, assigned to Magali Lemes do Sacramento
Bug #1946433: Fix only reach PC3 when ethernet is plugged r8169 CVE-2023-0179
CVE-2023-2124
CVE-2023-2176
linux (Ubuntu Mantic) Fix released, assigned to koba
linux-oem-5.13 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-5.14 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-5.17 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.0 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #1983357: test_021_aslr_dapper_libs from ubuntu_qrt_kernel_security failed on K-5.19 / J-OEM-6.1 / J-6.2 AMD64 CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Thadeu Lima de Souza Cascardo
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #1987663: cinder-volume: "Failed to re-export volume, setting to ERROR" with "tgtadm: failed to send request hdr to tgt daemon, Transport endpoint is not connected" on service startup CVE-2020-10755
CVE-2023-2088
CVE-2024-32498
cinder (Ubuntu Mantic) Fix released, assigned to Mauricio Faria de Oliveira
Bug #1987842: wireguard: netdev file can leak private key CVE-2022-4968
netplan.io (Ubuntu Mantic) Fix released (unassigned)
Bug #1988806: Add support for mdev_set_iommu_device() kABI in Ubuntu 22.10 kernel CVE-2023-2124
CVE-2023-2176
linux-hwe-5.19 (Ubuntu Mantic) Invalid (unassigned)
Bug #1988942: Failed to set image property. Invalid input for field/attribute simplestreams_metadata. Value: ... is too long (HTTP 400) CVE-2020-10755
CVE-2023-2088
CVE-2024-32498
cinder (Ubuntu Mantic) Fix released, assigned to Jorge Merlino
Bug #1994521: HPE3PAR: Failing to clone a volume having children CVE-2020-10755
CVE-2023-2088
CVE-2024-32498
cinder (Ubuntu Mantic) Fix released (unassigned)
Bug #2002601: Wireless: Enable RTL8852BE wifi driver CVE-2023-0179
linux (Ubuntu Mantic) Fix released, assigned to koba
linux-firmware (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2015867: Kernel 6.1 bumped the disk consumption on default images by 15% CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2017101: [SRU] Virtualbox 7.0.12 and 6.1.48 CVE-2022-42916
CVE-2022-43551
CVE-2023-21987
CVE-2023-21988
CVE-2023-21989
CVE-2023-21990
CVE-2023-21991
CVE-2023-21998
CVE-2023-21999
CVE-2023-22000
CVE-2023-22001
CVE-2023-22002
virtualbox (Ubuntu Mantic) Fix released (unassigned)
virtualbox-ext-pack (Ubuntu Mantic) Fix released (unassigned)
virtualbox-guest-additions-iso (Ubuntu Mantic) Fix released (unassigned)
virtualbox-hwe (Ubuntu Mantic) Fix released (unassigned)
Bug #2018303: move sev-guest module from linux-modules-extra to linux-modules CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-aws (Ubuntu Mantic) Fix released, assigned to Tim Gardner
Bug #2018566: A deadlock issue in scsi rescan task while resuming from S3 CVE-2022-48502
CVE-2023-0597
CVE-2023-2124
CVE-2023-2640
CVE-2023-3090
CVE-2023-31248
CVE-2023-3141
CVE-2023-32629
CVE-2023-3269
CVE-2023-3389
CVE-2023-3390
CVE-2023-3439
CVE-2023-35001
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.0 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2018591: Enable Tracing Configs for OSNOISE and TIMERLAT CVE-2022-48502
CVE-2023-0597
CVE-2023-2124
CVE-2023-2176
CVE-2023-3090
CVE-2023-31248
CVE-2023-3141
CVE-2023-3389
CVE-2023-3390
CVE-2023-3439
CVE-2023-35001
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2019040: linux-*: please enable dm-verity kconfigs to allow MoK/db verified root images CVE-2022-48502
CVE-2023-0597
CVE-2023-2124
CVE-2023-2176
CVE-2023-3090
CVE-2023-31248
CVE-2023-3141
CVE-2023-3389
CVE-2023-3390
CVE-2023-3439
CVE-2023-35001
linux (Ubuntu Mantic) Won't fix, assigned to Tim Gardner
linux-meta-azure (Ubuntu Mantic) Invalid (unassigned)
linux-meta-kvm (Ubuntu Mantic) Invalid (unassigned)
linux-kvm (Ubuntu Mantic) Invalid by Tim Gardner
Bug #2019190: [SRU][RBD] Retyping of in-use boot volumes renders instances unusable (possible data corruption) CVE-2020-10755
CVE-2023-2088
CVE-2024-32498
cinder (Ubuntu Mantic) Fix released (unassigned)
Bug #2019214: New upstream microreleases 12.15, 14.8, and 15.3 CVE-2023-2454
CVE-2023-2455
postgresql-15 (Ubuntu Mantic) Fix released, assigned to Sergio Durigan Junior
Bug #2020062: No HDMI/DP audio output on dock(Nvidia GPU) CVE-2023-2124
CVE-2023-2176
linux-oem-6.0 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2020111: CVE-2023-2088 regressions CVE-2020-10755
CVE-2023-2088
CVE-2024-32498
nova (Ubuntu Mantic) Fix released (unassigned)
cinder (Ubuntu Mantic) Fix released (unassigned)
python-glance-store (Ubuntu Mantic) Fix released (unassigned)
python-os-brick (Ubuntu Mantic) Fix released (unassigned)
Bug #2020295: Include the MAC address pass through function on RTL8153DD-CG CVE-2023-2176
CVE-2023-2430
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2020356: generate linux-lib-rust only on amd64 CVE-2023-2124
CVE-2023-2176
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2020531: support python < 3.9 with annotations CVE-2023-0597
CVE-2023-1380
CVE-2023-1670
CVE-2023-1859
CVE-2023-2124
CVE-2023-2176
CVE-2023-2612
CVE-2023-30456
CVE-2023-31083
CVE-2023-31436
CVE-2023-32233
CVE-2023-34319
CVE-2023-3772
CVE-2023-4132
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2020685: System either hang with black screen or rebooted on entering suspend on AMD Ryzen 9 PRO 7940HS w/ Radeon 780M Graphics CVE-2023-2124
CVE-2023-2176
CVE-2023-2430
linux (Ubuntu Mantic) Fix released, assigned to You-Sheng Yang
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.0 (Ubuntu Mantic) Invalid (unassigned)
Bug #2020743: FM350(mtk_t7xx) failed to suspend, or early wake while suspending CVE-2023-2176
CVE-2023-2430
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2021949: Fix Monitor lost after replug WD19TBS to SUT port with VGA/DVI to type-C dongle CVE-2022-4842
CVE-2023-0459
CVE-2023-0597
CVE-2023-1073
CVE-2023-2124
CVE-2023-2176
CVE-2023-2430
linux (Ubuntu Mantic) Fix released, assigned to koba
linux-oem-6.0 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2021980: Unauthorized volume access through deleted volume attachments (CVE-2023-2088) CVE-2020-10755
CVE-2023-2088
CVE-2024-32498
nova (Ubuntu Mantic) Fix released (unassigned)
cinder (Ubuntu Mantic) Fix released (unassigned)
python-os-brick (Ubuntu Mantic) Fix released (unassigned)
python-glance-store (Ubuntu Mantic) Fix released (unassigned)
ironic (Ubuntu Mantic) Fix released (unassigned)
Bug #2022089: Update Django to version 4.2 for mantic CVE-2022-41323
CVE-2023-31047
CVE-2023-36053
python-django (Ubuntu Mantic) Fix released, assigned to Lena Voytek
hyperkitty (Ubuntu Mantic) Fix released, assigned to Lena Voytek
django-mailman3 (Ubuntu Mantic) Fix released, assigned to Lena Voytek
django-assets (Ubuntu Mantic) Fix released, assigned to Lena Voytek
django-menu-generator-ng (Ubuntu Mantic) Won't fix, assigned to Lena Voytek
python-django-modelcluster (Ubuntu Mantic) Fix released, assigned to Lena Voytek
python-ara (Ubuntu Mantic) Fix released, assigned to Lena Voytek
django-dbbackup (Ubuntu Mantic) Fix released, assigned to Lena Voytek
python-django-compressor (Ubuntu Mantic) Fix released, assigned to Lena Voytek
django-cte (Ubuntu Mantic) Fix released, assigned to Lena Voytek
django-oauth-toolkit (Ubuntu Mantic) Fix released, assigned to Lena Voytek
django-tables (Ubuntu Mantic) Fix released, assigned to Lena Voytek
djangorestframework-filters (Ubuntu Mantic) Fix released, assigned to Lena Voytek
factory-boy (Ubuntu Mantic) Fix released, assigned to Lena Voytek
lava (Ubuntu Mantic) Won't fix (unassigned)
postorius (Ubuntu Mantic) Invalid (unassigned)
python-django-celery-results (Ubuntu Mantic) Fix released, assigned to Lena Voytek
python-django-crispy-forms (Ubuntu Mantic) Fix released, assigned to Lena Voytek
python-django-tagging (Ubuntu Mantic) Fix released, assigned to Lena Voytek
django-cachalot (Ubuntu Mantic) Fix released, assigned to Lena Voytek
psycopg3 (Ubuntu Mantic) Fix released, assigned to Lena Voytek
Bug #2022361: Please enable Renesas RZ platform serial installer CVE-2021-4001
CVE-2023-1206
CVE-2023-20569
CVE-2023-20588
CVE-2023-3212
CVE-2023-3863
CVE-2023-40283
CVE-2023-4128
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
CVE-2023-4569
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2023004: Fix Disable thunderbolt clx make edp-monitor garbage while moving the touchpad CVE-2023-2124
CVE-2023-2176
CVE-2023-2430
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2023197: Fix speaker volume too low on HP G10 laptops CVE-2023-2176
CVE-2023-2430
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2023201: Add support of Smart Amplifier IC ALC1319D on Intel platforms CVE-2023-2176
CVE-2023-2430
linux (Ubuntu Mantic) Won't fix, assigned to Chris Chiu
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
firmware-sof (Ubuntu Mantic) Fix released (unassigned)
Bug #2023220: Some INVLPG implementations can leave Global translations unflushed when PCIDs are enabled CVE-2023-2176
CVE-2023-2430
linux (Ubuntu Mantic) Fix released, assigned to Thadeu Lima de Souza Cascardo
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2023307: System hang at reading amdgpu sysfs attribute psp_vbflash CVE-2023-2176
CVE-2023-2430
linux (Ubuntu Mantic) Fix released, assigned to You-Sheng Yang
linux-oem-6.0 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2023359: raspi-nolpae flavor is pointless nowadays CVE-2022-48502
CVE-2023-0597
CVE-2023-2124
CVE-2023-2176
CVE-2023-3090
CVE-2023-31248
CVE-2023-3141
CVE-2023-3389
CVE-2023-3390
CVE-2023-3439
CVE-2023-35001
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2023531: [MIR] dotnet6 CVE-2022-38013
CVE-2022-41032
CVE-2023-21538
CVE-2023-24936
CVE-2023-28260
CVE-2023-29331
CVE-2023-29337
CVE-2023-32032
CVE-2023-33128
CVE-2023-33170
dotnet6 (Ubuntu Mantic) Fix released (unassigned)
Bug #2023638: Various backlight issues with the 6.0/6.1 kernel CVE-2022-4842
CVE-2023-0459
CVE-2023-0597
CVE-2023-1073
CVE-2023-2124
CVE-2023-2176
CVE-2023-2430
CVE-2023-3269
CVE-2023-3389
linux (Ubuntu Mantic) Won't fix, assigned to AceLan Kao
linux-oem-6.0 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2023650: Add microphone support of the front headphone port on P3 Tower CVE-2022-48502
CVE-2023-0597
CVE-2023-2124
CVE-2023-2176
CVE-2023-2430
CVE-2023-3090
CVE-2023-31248
CVE-2023-3141
CVE-2023-3389
CVE-2023-3390
CVE-2023-3439
CVE-2023-35001
linux (Ubuntu Mantic) Fix released, assigned to AaronMa
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2023952: UNII-4 5.9G Band support request on 8852BE CVE-2023-2640
CVE-2023-3090
CVE-2023-31248
CVE-2023-3141
CVE-2023-32629
CVE-2023-3269
CVE-2023-3389
CVE-2023-3390
CVE-2023-35001
linux (Ubuntu Mantic) Won't fix, assigned to AceLan Kao
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2024182: GHSL-2023-139: use-after-free in user.c CVE-2023-3297
accountsservice (Ubuntu Mantic) Fix released, assigned to Marc Deslauriers
Bug #2024273: Fix eDP only displays 3/4 area after switching to mirror mode with external HDMI 4K monitor CVE-2023-31084
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2024443: pi-kernel 5.15 on UC22 is missing most staging modules CVE-2023-1206
CVE-2023-20569
CVE-2023-20588
CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-3863
CVE-2023-40283
CVE-2023-4128
CVE-2023-4132
CVE-2023-4155
CVE-2023-4194
CVE-2023-4244
CVE-2023-42572
CVE-2023-4273
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4563
CVE-2023-4569
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2024449: Fix audio white noise while play from HDMI/DP port on AMD W6300 gfx CVE-2023-31084
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2024479: kdump fails on big arm64 systems when offset is not specified CVE-2022-40982
CVE-2023-20593
CVE-2023-21400
CVE-2023-2898
CVE-2023-31084
CVE-2023-3609
CVE-2023-3610
CVE-2023-3611
CVE-2023-3776
CVE-2023-3777
CVE-2023-3995
CVE-2023-4004
CVE-2023-4015
kexec-tools (Ubuntu Mantic) Fix released, assigned to Ioanna Alifieraki
Bug #2024900: Disable hv-kvp-daemon if /dev/vmbus/hv_kvp is not present CVE-2020-36691
CVE-2022-0168
CVE-2022-1184
CVE-2022-27672
CVE-2022-4269
CVE-2022-48502
CVE-2023-0597
CVE-2023-1611
CVE-2023-2124
CVE-2023-2640
CVE-2023-3090
CVE-2023-3111
CVE-2023-31248
CVE-2023-3141
CVE-2023-32629
CVE-2023-3269
CVE-2023-3389
CVE-2023-3390
CVE-2023-3439
CVE-2023-35001
linux (Ubuntu Mantic) Won't fix, assigned to Tim Gardner
Bug #2025195: HDMI output with More than one child device for port B in VBT error CVE-2023-3269
CVE-2023-3389
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2025670: amd_pmf: AMD 7840HS cpufreq locked at 400-544MHz after power unplugged CVE-2023-3269
CVE-2023-3389
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2026881: mpathpersist scsi3 pgr broken CVE-2022-41973
CVE-2022-41974
multipath-tools (Ubuntu Mantic) Fix released, assigned to Mitchell Dzurick
Bug #2027620: DOTNET_ROOT is unnecessarily set CVE-2023-35390
CVE-2023-38178
CVE-2023-38180
dotnet6 (Ubuntu Mantic) Fix released, assigned to Dominik Viererbe
dotnet7 (Ubuntu Mantic) Fix released, assigned to Dominik Viererbe
Bug #2027716: samba dc ntlm netlogin issue with windows 10/11 2023-07 cumulative update CVE-2022-26931
CVE-2022-37966
samba (Ubuntu Mantic) Fix released, assigned to Andreas Hasenack
Bug #2027983: CONFIG_MPTCP_IPV6 is no longer enabled in Raspi Lunar in v6.2.0 CVE-2022-40982
CVE-2023-20593
CVE-2023-2898
CVE-2023-31084
CVE-2023-3609
CVE-2023-3610
CVE-2023-3611
CVE-2023-3776
CVE-2023-3777
CVE-2023-3995
CVE-2023-4004
CVE-2023-4015
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2028122: Fix unreliable ethernet cable detection on I219 NIC CVE-2023-1206
CVE-2023-20569
CVE-2023-20588
CVE-2023-3212
CVE-2023-3863
CVE-2023-40283
CVE-2023-4128
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
CVE-2023-4569
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2028158: [SRU] Duplicate Device_dax ids Created and hence Probing is Failing. CVE-2023-32252
CVE-2023-46813
CVE-2023-6039
CVE-2023-6040
CVE-2023-6111
CVE-2023-6176
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2028170: curl 7.81.0-1ubuntu1.11 fails verifying proper ssl cert w/ subj-alt-name CVE-2023-2650
CVE-2023-28321
curl (Ubuntu Mantic) Invalid by Marc Deslauriers
Bug #2028420: Backport open-vm-tools 12.3.5 for jammy, lunar and mantic CVE-2023-20867
CVE-2023-20900
CVE-2023-34058
CVE-2023-34059
open-vm-tools (Ubuntu Mantic) Fix released, assigned to Bryce Harrington
Bug #2028548: fwupd too old to get and install releases for UEFI dbx CVE-2022-21894
fwupd (Ubuntu Mantic) Fix released (unassigned)
Bug #2028931: device tree protocol not always applied CVE-2023-4692
CVE-2023-4693
grub2 (Ubuntu Mantic) Fix released (unassigned)
grub2-unsigned (Ubuntu Mantic) Fix released (unassigned)
Bug #2030924: [SRU][Ubuntu 22.04.1] Unable to interpret the frequency values in cpuinfo_min_freq and cpuino_max_freq sysfs files. CVE-2023-1206
CVE-2023-20569
CVE-2023-20588
CVE-2023-3212
CVE-2023-3863
CVE-2023-40283
CVE-2023-4128
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
CVE-2023-4569
linux (Ubuntu Mantic) Fix released, assigned to Michael Reed
Bug #2031412: Support mipi camera on Intel Meteor Lake platform CVE-2023-42756
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
ipu6-drivers (Ubuntu Mantic) Fix released, assigned to You-Sheng Yang
ivsc-driver (Ubuntu Mantic) Fix released, assigned to You-Sheng Yang
linux-firmware (Ubuntu Mantic) Fix released, assigned to You-Sheng Yang
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
linux (Ubuntu Mantic) Won't fix, assigned to You-Sheng Yang
Bug #2031565: Critical patch for ClamAV: 1.1.1 1.0.2 0.103.9 CVE-2023-20197
CVE-2023-20212
clamav (Ubuntu Mantic) Fix released, assigned to Marc Deslauriers
Bug #2032650: Add DEP8 tests for bind-dyndb-ldap integration CVE-2023-2828
CVE-2023-2911
CVE-2023-3341
bind-dyndb-ldap (Ubuntu Mantic) Fix released, assigned to Andreas Hasenack
bind9 (Ubuntu Mantic) Fix released, assigned to Andreas Hasenack
Bug #2032704: Fix panel brightness issues on HP laptops CVE-2023-1206
CVE-2023-20569
CVE-2023-20588
CVE-2023-3212
CVE-2023-40283
CVE-2023-4128
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
CVE-2023-4569
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2032767: Fix ACPI TAD on some Intel based systems CVE-2023-1206
CVE-2023-20569
CVE-2023-20588
CVE-2023-3212
CVE-2023-40283
CVE-2023-4128
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
CVE-2023-4569
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2033025: Fix numerous AER related issues CVE-2023-1206
CVE-2023-20569
CVE-2023-20588
CVE-2023-3212
CVE-2023-40283
CVE-2023-4128
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
CVE-2023-4569
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2033406: [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module CVE-2023-25775
CVE-2023-31085
CVE-2023-37453
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-42754
CVE-2023-45871
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5717
linux (Ubuntu Mantic) Won't fix (unassigned)
Bug #2033452: Enable D3cold at s2idle for Intel DG2 GPU CVE-2023-1206
CVE-2023-20569
CVE-2023-20588
CVE-2023-3212
CVE-2023-40283
CVE-2023-4128
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
CVE-2023-4569
linux (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2034277: Azure: net: mana: Add page pool for RX buffers CVE-2022-40982
CVE-2023-1206
CVE-2023-1380
CVE-2023-20569
CVE-2023-20588
CVE-2023-20593
CVE-2023-2124
CVE-2023-21264
CVE-2023-2176
CVE-2023-2612
CVE-2023-2640
CVE-2023-2898
CVE-2023-30456
CVE-2023-3090
CVE-2023-31084
CVE-2023-31248
CVE-2023-3141
CVE-2023-31436
CVE-2023-3212
CVE-2023-32233
CVE-2023-32629
CVE-2023-3269
CVE-2023-3389
CVE-2023-3390
CVE-2023-35001
CVE-2023-3609
CVE-2023-3610
CVE-2023-3611
CVE-2023-3776
CVE-2023-3777
CVE-2023-3863
CVE-2023-3995
CVE-2023-4004
CVE-2023-4015
CVE-2023-40283
CVE-2023-4128
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
CVE-2023-4569
linux-azure (Ubuntu Mantic) Fix released, assigned to Tim Gardner
Bug #2034504: Enable ASPM for NVMe behind VMD CVE-2023-20569
CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-3863
CVE-2023-4132
CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4563
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2035116: allow io_uring to be disabled in runtime CVE-2023-0597
CVE-2023-20569
CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-3863
CVE-2023-4132
CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4563
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux (Ubuntu Mantic) Won't fix, assigned to Thadeu Lima de Souza Cascardo
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2035163: Avoid address overwrite in kernel_connect CVE-2023-0597
CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-3863
CVE-2023-4132
CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4563
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2035373: Move nbd module into modules (from -extra) CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-3863
CVE-2023-4132
CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4563
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2035971: linux tools packages for derived kernels refuse to install simultaneously due to libcpupower name collision CVE-2023-32252
CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6039
CVE-2023-6040
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2036184: Infinite systemd loop when power off the machine with multiple MD RAIDs CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42755
CVE-2023-42756
CVE-2023-4881
CVE-2023-5197
linux (Ubuntu Mantic) Won't fix, assigned to AceLan Kao
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2036239: Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out CVE-2023-0340
CVE-2023-22995
CVE-2023-4134
CVE-2023-46862
CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Robert Malz
Bug #2036377: Fix RCU warning on AMD laptops CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-3863
CVE-2023-4132
CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4563
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2036600: Azure: Fix Azure vendor ID CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to Tim Gardner
Bug #2036627: Azure: net: mana: Configure hwc timeout from hardware CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-3863
CVE-2023-4132
CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4563
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-azure (Ubuntu Mantic) Fix released, assigned to Tim Gardner
Bug #2036746: CVE-2023-43090: avoid exposing window previews on lock screen via keyboard CVE-2023-43090
gnome-shell (Ubuntu Mantic) Fix released (unassigned)
Bug #2036747: pi-kernel snap is missing modules for microk8s/microceph on UC22 CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-3863
CVE-2023-4132
CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4563
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2037077: Fix unstable audio at low levels on Thinkpad P1G4 CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-3863
CVE-2023-4132
CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4563
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux (Ubuntu Mantic) Won't fix (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2037316: SEV_SNP failure to init CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-3863
CVE-2023-4132
CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4563
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2037493: Fix ADL: System enabled AHCI can't get into s0ix when attached ODD CVE-2023-32252
CVE-2023-34324
CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42755
CVE-2023-42756
CVE-2023-46813
CVE-2023-4881
CVE-2023-5197
CVE-2023-5972
CVE-2023-6039
CVE-2023-6040
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to koba
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2037936: Exclude DRM drivers from linux-modules CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-3863
CVE-2023-4132
CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4563
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2037938: Include USB drivers in linux-modules CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-3863
CVE-2023-4132
CVE-2023-4244
CVE-2023-42572
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4563
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2038263: Add SoF topology support on Intel RaptorLake DELL SKU 0C11 CVE-2023-34324
CVE-2023-46813
CVE-2023-4921
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
firmware-sof (Ubuntu Mantic) Fix released (unassigned)
Bug #2038675: mana: Fix some TX processing bugs (CQE Errors , TS0 Bytes, SGe0 GS0 Packet) CVE-2023-25775
CVE-2023-31085
CVE-2023-37453
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-4244
CVE-2023-42754
CVE-2023-45871
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2038981: No external output when hotplugging to a DP monitor after the monitor went to sleep for AMD 6300 GPU CVE-2023-4921
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2039081: UEFI HTTP boot regression from lunar to mantic CVE-2023-4692
CVE-2023-4693
grub2 (Ubuntu Mantic) Won't fix (unassigned)
grub2-unsigned (Ubuntu Mantic) Won't fix (unassigned)
Bug #2039151: Support speaker mute hotkey for Cirrus CS35L41 HDA codec CVE-2023-31085
CVE-2023-34324
CVE-2023-42756
CVE-2023-46813
CVE-2023-4881
CVE-2023-4921
CVE-2023-5090
CVE-2023-5178
CVE-2023-5197
CVE-2023-5717
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2039172: grub 2.12~rc1 fails to load files from large directories on XFS CVE-2023-4692
CVE-2023-4693
grub2 (Ubuntu Mantic) Fix released (unassigned)
ubuntu-release-upgrader (Ubuntu Mantic) Fix released (unassigned)
grub2-unsigned (Ubuntu Mantic) Fix released (unassigned)
Bug #2039191: Kernel oops on 32-0bit kernels due to x86_cache_alignment initialization CVE-2023-25775
CVE-2023-31085
CVE-2023-42756
CVE-2023-45871
CVE-2023-4881
CVE-2023-4921
CVE-2023-5090
CVE-2023-5197
CVE-2023-5345
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
linux-aws (Ubuntu Mantic) Won't fix (unassigned)
Bug #2039194: mantic/linux-aws: 6.5.0-1009.9 -proposed tracker CVE-2023-42756
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2039196: mantic/linux-azure: 6.5.0-1008.8 -proposed tracker CVE-2023-42756
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2039197: mantic/linux-gcp: 6.5.0-1008.8 -proposed tracker CVE-2023-42756
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2039198: mantic/linux-laptop: 6.5.0-1005.8 -proposed tracker CVE-2023-42756
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2039199: mantic/linux-lowlatency: 6.5.0-10.10.1 -proposed tracker CVE-2023-42756
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-lowlatency (Ubuntu Mantic) Fix released (unassigned)
Bug #2039200: mantic/linux-oracle: 6.5.0-1011.11 -proposed tracker CVE-2023-42756
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-oracle (Ubuntu Mantic) Fix released (unassigned)
Bug #2039201: mantic/linux-raspi: 6.5.0-1006.8 -proposed tracker CVE-2023-42756
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2039202: mantic/linux-riscv: 6.5.0-10.10.1 -proposed tracker CVE-2023-42756
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2039203: mantic/linux-starfive: 6.5.0-1003.4 -proposed tracker CVE-2023-42756
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
Bug #2039204: mantic/linux: 6.5.0-10.10 -proposed tracker CVE-2023-42756
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2039234: libc6-dev:amd64 overwrites files from libc6:i386 and aborts update when upgrading to mantic CVE-2023-4911
glibc (Ubuntu Mantic) Won't fix (unassigned)
ubuntu-release-upgrader (Ubuntu Mantic) Invalid by Simon Chopin
Bug #2039405: Unable to power off the system with MTL CPU CVE-2023-42756
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux (Ubuntu Mantic) Won't fix, assigned to AceLan Kao
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2039431: Unnecessary armhf DTB CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2039439: usbip: error: failed to open /usr/share/hwdata//usb.ids CVE-2023-25775
CVE-2023-31085
CVE-2023-37453
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-42754
CVE-2023-45871
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5717
linux (Ubuntu Mantic) Won't fix (unassigned)
Bug #2039575: SMC stats: Wrong bucket calculation for payload of exactly 4096 bytes CVE-2023-25775
CVE-2023-31085
CVE-2023-37453
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-42754
CVE-2023-45871
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5717
linux (Ubuntu Mantic) Fix released, assigned to Canonical Kernel Team
Bug #2039720: Intel IDPF support CVE-2023-23000
CVE-2023-32247
CVE-2023-32252
CVE-2023-34324
CVE-2023-46813
CVE-2023-46838
CVE-2023-5972
CVE-2023-6039
CVE-2023-6040
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24855
linux-gcp (Ubuntu Mantic) Fix released, assigned to John Cabaj
Bug #2039732: No graphic desktop environment on Google GCP instances CVE-2023-25775
CVE-2023-31085
CVE-2023-4244
CVE-2023-45871
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux-gcp (Ubuntu Mantic) Fix released, assigned to John Cabaj
Bug #2039786: Raspberry Pi 3B+ doesnt boot from USB on 23.10 Mantic CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2040137: exposing the EFI shell in Secure Boot mode can lead to security bypass CVE-2022-36763
CVE-2022-36764
CVE-2022-36765
CVE-2023-45229
CVE-2023-4523
CVE-2023-45230
CVE-2023-45231
CVE-2023-45232
CVE-2023-45233
CVE-2023-45234
CVE-2023-45235
CVE-2023-48733
CVE-2023-49721
edk2 (Ubuntu Mantic) Fix released, assigned to dann frazier
lxd (Ubuntu Mantic) Won't fix (unassigned)
Bug #2040157: Unable to use nvme drive to install Ubuntu 23.10 CVE-2023-25775
CVE-2023-31085
CVE-2023-37453
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-42754
CVE-2023-45871
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5717
linux (Ubuntu Mantic) Won't fix (unassigned)
Bug #2040207: Update to 6.0.124 CVE-2023-36799
dotnet6 (Ubuntu Mantic) Fix released (unassigned)
Bug #2040208: Update to 7.0.113 CVE-2023-36799
dotnet7 (Ubuntu Mantic) Fix released (unassigned)
Bug #2040280: CVE-2022-40982 on Ubuntu Mantic Linux Kernel still not fixed CVE-2022-40982
intel-microcode (Ubuntu Mantic) Won't fix (unassigned)
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2040300: Azure: Improve SQL DB latency CVE-2023-25775
CVE-2023-31085
CVE-2023-37453
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-4244
CVE-2023-42754
CVE-2023-45871
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-azure (Ubuntu Mantic) Fix released, assigned to Tim Gardner
Bug #2040459: MRE updates of bind9 for noble CVE-2023-3341
CVE-2023-4236
CVE-2023-4408
CVE-2023-50387
CVE-2023-50868
CVE-2023-5517
CVE-2023-5679
bind9 (Ubuntu Mantic) Fix released, assigned to Lena Voytek
bind-dyndb-ldap (Ubuntu Mantic) Fix released, assigned to Lena Voytek
Bug #2040469: New upstream microreleases 12.17, 14.10, and 15.5 CVE-2023-5868
CVE-2023-5869
CVE-2023-5870
postgresql-15 (Ubuntu Mantic) Fix released, assigned to Athos Ribeiro
Bug #2040522: gVNIC DQO-QPL feature CVE-2023-32252
CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6039
CVE-2023-6040
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-gcp (Ubuntu Mantic) Fix released, assigned to John Cabaj
Bug #2040524: openvswitch fails on raspberry pi 4 CVE-2023-25775
CVE-2023-31085
CVE-2023-37453
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-4244
CVE-2023-42754
CVE-2023-45871
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2040948: USB stick can't be detected CVE-2021-47063
CVE-2021-47070
CVE-2023-47233
CVE-2023-52447
CVE-2023-52530
CVE-2023-52880
CVE-2023-6270
CVE-2024-21823
CVE-2024-23307
CVE-2024-24861
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26593
CVE-2024-26614
CVE-2024-26622
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released (unassigned)
linux-signed-hwe-5.15 (Ubuntu Mantic) Won't fix (unassigned)
linux-signed-oem-6.1 (Ubuntu Mantic) Won't fix (unassigned)
Bug #2041495: Could not probe Samsung P44 30S3 PM9C1a SSD correctly: nvme nvme0: Device not ready: aborting installation, CSTS=0x0 CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to You-Sheng Yang
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
Bug #2041526: mantic/linux-aws: 6.5.0-1011.11 -proposed tracker CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2041528: mantic/linux-azure: 6.5.0-1010.10 -proposed tracker CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2041529: mantic/linux-gcp: 6.5.0-1010.10 -proposed tracker CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2041530: mantic/linux-laptop: 6.5.0-1007.10 -proposed tracker CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2041531: mantic/linux-lowlatency: 6.5.0-14.14.1 -proposed tracker CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-lowlatency (Ubuntu Mantic) Fix released (unassigned)
Bug #2041532: mantic/linux-oracle: 6.5.0-1013.13 -proposed tracker CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-oracle (Ubuntu Mantic) Fix released (unassigned)
Bug #2041533: mantic/linux-raspi: 6.5.0-1008.11 -proposed tracker CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2041534: mantic/linux-riscv: 6.5.0-14.14.1 -proposed tracker CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2041535: mantic/linux-starfive: 6.5.0-1005.6 -proposed tracker CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
Bug #2041613: correct cephfs pull request for uidmap support CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2041741: Fan speed control not working on Pi 5 under Ubuntu 23.10 CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-raspi (Ubuntu Mantic) Fix released, assigned to Juerg Haefliger
Bug #2041827: update-grub sorts custom kernel below older/lower package kernels CVE-2024-2312
grub2 (Ubuntu Mantic) Won't fix (unassigned)
Bug #2041837: squid:update to 6.4+ get fixes for CVEs CVE-2023-46724
CVE-2023-46846
CVE-2023-46847
CVE-2023-46848
CVE-2023-5824
squid (Ubuntu Mantic) Fix released, assigned to Marc Deslauriers
Bug #2041867: mantic/linux-aws: 6.5.0-1010.10 -proposed tracker CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2041869: mantic/linux-azure: 6.5.0-1009.9 -proposed tracker CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2041870: mantic/linux-gcp: 6.5.0-1009.9 -proposed tracker CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2041871: mantic/linux-laptop: 6.5.0-1006.9 -proposed tracker CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2041872: mantic/linux-lowlatency: 6.5.0-13.13.1 -proposed tracker CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux-lowlatency (Ubuntu Mantic) Fix released (unassigned)
Bug #2041873: mantic/linux-oracle: 6.5.0-1012.12 -proposed tracker CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux-oracle (Ubuntu Mantic) Fix released (unassigned)
Bug #2041874: mantic/linux-raspi: 6.5.0-1007.9 -proposed tracker CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2041875: mantic/linux-riscv: 6.5.0-13.13.1 -proposed tracker CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2041876: mantic/linux-starfive: 6.5.0-1004.5 -proposed tracker CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
Bug #2041879: mantic/linux: 6.5.0-11.11 -proposed tracker CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2041999: Mantic update: v6.5.4 upstream stable release CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to Kamal Mostafa
Bug #2042060: Fix system suspend problem for Cirrus CS35L41 HDA codec on HP ZBook Fury 16 G9 CVE-2023-31085
CVE-2023-34324
CVE-2023-4244
CVE-2023-46813
CVE-2023-5090
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2042090: Orchid Bay MLK2/Maya Bay MLK soundwire support CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
firmware-sof (Ubuntu Mantic) Fix released, assigned to You-Sheng Yang
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
linux (Ubuntu Mantic) Fix released, assigned to You-Sheng Yang
Bug #2042388: context test in ubuntu_stress_smoke_test failed with M-6.5 riscv / starfive instances CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
glibc (Ubuntu Mantic) Invalid (unassigned)
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2042500: Fix after-suspend-mediacard/sdhc-insert test failed CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
CVE-2024-21823
linux (Ubuntu Mantic) Won't fix, assigned to AceLan Kao
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.8 (Ubuntu Mantic) Invalid (unassigned)
Bug #2042546: Include cifs.ko in linux-modules package CVE-2023-25775
CVE-2023-31085
CVE-2023-37453
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-42754
CVE-2023-45871
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-52880
CVE-2023-5345
CVE-2023-5717
CVE-2023-6270
CVE-2024-21823
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released, assigned to Roxana Nicolescu
Bug #2042573: arm64 atomic issues cause disk corruption CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2042652: mantic/linux: 6.5.0-13.13 -proposed tracker CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2042660: mantic/linux: 6.5.0-14.14 -proposed tracker CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2042665: package libc6-dev 2.38-1ubuntu6 failed to install/upgrade: trying to overwrite '/usr/lib/x86_64-linux-gnu/audit/sotruss-lib.so', which is also in package libc6:amd64 2.37-0ubuntu2.1 CVE-2023-6246
CVE-2023-6779
CVE-2023-6780
glibc (Ubuntu Mantic) Won't fix (unassigned)
Bug #2042850: Boot log print hang on screen, no login prompt on Aspeed 2600 rev 52 BMC CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux (Ubuntu Mantic) Fix released, assigned to Philip Cox
Bug #2042912: System hang after unplug/plug DP monitor with AMD W7500 card CVE-2023-31085
CVE-2023-34324
CVE-2023-4244
CVE-2023-46813
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2043084: GRUB menu loading failure via HTTP Boot on BlueField CVE-2023-4692
CVE-2023-4693
grub2-unsigned (Ubuntu Mantic) Invalid by Mate Kukri
grub2-signed (Ubuntu Mantic) Invalid (unassigned)
Bug #2043101: Mantic+noble inadvertently includes the luks2 module in signed grub-efis CVE-2023-4692
CVE-2023-4693
grub2-unsigned (Ubuntu Mantic) Fix released, assigned to Mate Kukri
Bug #2043416: Mantic update: v6.5.5 upstream stable release CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to Kamal Mostafa
Bug #2043730: Update io_uring to 6.6 CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #2043786: RTL8111EPP: Fix the network lost after resume with DASH CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2043841: kernel BUG: io_uring openat triggers audit reference count underflow CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to Tim Gardner
Bug #2044003: Don't produce linux-*-cloud-tools-common, linux-*-tools-common and linux-*-tools-host binary packages CVE-2023-31085
CVE-2023-39189
CVE-2023-4244
CVE-2023-42754
CVE-2023-45898
CVE-2023-5090
CVE-2023-5158
CVE-2023-5178
CVE-2023-5345
CVE-2023-5633
CVE-2023-5717
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2044019: [SRU] libreoffice 7.6.4 for mantic CVE-2023-6185
CVE-2023-6186
libreoffice (Ubuntu Mantic) Fix released, assigned to Rico Tzschichholz
Bug #2044096: Support Cirrus CS35L41 codec on Dell Oasis 13/14/16 laptops CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2044131: i915 regression introduced with 5.5 kernel CVE-2023-0340
CVE-2023-22995
CVE-2023-4134
CVE-2023-46862
CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released (unassigned)
linux-hwe-5.15 (Ubuntu Mantic) Invalid (unassigned)
Bug #2044174: Mantic update: v6.5.6 upstream stable release CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to Kamal Mostafa
Bug #2044341: Fan toggles on/off repeatedly CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2044373: CVEs to resolve multi-user accessibility of multiple extras applets and applications CVE-2023-49342
CVE-2023-49343
CVE-2023-49344
CVE-2023-49345
CVE-2023-49346
CVE-2023-49347
budgie-extras (Ubuntu Mantic) Fix released, assigned to Leonidas S. Barbosa
Bug #2044512: Build failure if run in a console CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2045069: Azure: Deprecate Netvsc and implement MANA direct CVE-2023-32252
CVE-2023-34324
CVE-2023-46813
CVE-2023-51780
CVE-2023-51781
CVE-2023-5972
CVE-2023-6039
CVE-2023-6040
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6915
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-azure (Ubuntu Mantic) Fix released, assigned to Tim Gardner
Bug #2045233: [SRU][22.04.04]: mpi3mr driver update CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Jeff Lane 
Bug #2045428: AWS: Set ENA_INTR_INITIAL_TX_INTERVAL_USECS to 64 CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-aws (Ubuntu Mantic) Fix released, assigned to Tim Gardner
Bug #2045517: Unify some HDA contoller PCIIDs and add new ID for Arrowlake-S CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Won't fix (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2045560: TCP memory leak, slow network (arm64) CVE-2023-52880
CVE-2023-6270
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released, assigned to Philip Cox
Bug #2045561: linux: please move dmi-sysfs.ko (CONFIG_DMI_SYSFS for SMBIOS support) from linux-modules-extra to linux-modules CVE-2023-23000
CVE-2023-32247
CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24855
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to You-Sheng Yang
Bug #2045562: [Debian] autoreconstruct - Do not generate chmod -x for deleted files CVE-2023-32252
CVE-2023-34324
CVE-2023-45863
CVE-2023-46813
CVE-2023-5972
CVE-2023-6039
CVE-2023-6040
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to Roxana Nicolescu
Bug #2045622: RTL8852CE WIFI read country list supporting 6 GHz from BIOS CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Won't fix, assigned to AceLan Kao
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2045796: Update bnxt_en with bug fixes and support for Broadcom 5760X network adapters CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to Jeff Lane 
Bug #2045806: Mantic update: v6.5.7 upstream stable release CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to Kamal Mostafa
Bug #2045947: spidev0 missing on raspberrypi5 on ubuntu 23.10 server and desktop version CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2045958: Avoid using damage rectangle under hardware rotation mode when PSR is enabled CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2046037: CVE-2023-6185 and CVE-2023-6186 CVE-2023-6185
CVE-2023-6186
libreoffice (Ubuntu Mantic) Fix released, assigned to Rico Tzschichholz
Bug #2046105: Sound: Add rtl quirk of M90-Gen5 CVE-2023-32252
CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6039
CVE-2023-6040
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2046184: [arm64] Increase max CPU count to 512 CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-oracle (Ubuntu Mantic) Fix released (unassigned)
Bug #2046217: Some machines can't pass the pm-graph test CVE-2023-32252
CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6039
CVE-2023-6040
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
linux-hwe-6.5 (Ubuntu Mantic) Won't fix (unassigned)
linux-signed-hwe-6.5 (Ubuntu Mantic) Won't fix (unassigned)
Bug #2046269: Mantic update: v6.5.8 upstream stable release CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to Kamal Mostafa
Bug #2046359: [SRU] bobcat stable releases CVE-2023-2088
CVE-2024-32498
designate (Ubuntu Mantic) Fix released (unassigned)
magnum (Ubuntu Mantic) Fix released (unassigned)
manila (Ubuntu Mantic) Fix released (unassigned)
neutron (Ubuntu Mantic) Fix released (unassigned)
nova (Ubuntu Mantic) Fix released (unassigned)
Bug #2046372: Potential security issue fixed in 1.1.2, 1.0.3 and 0.103.10 CVE-2023-40477
clamav (Ubuntu Mantic) Won't fix (unassigned)
libclamunrar (Ubuntu Mantic) Won't fix (unassigned)
Bug #2046581: clamav considers itself OUTDATED, please provide context why this often is not a problem CVE-2022-30333
CVE-2023-40477
clamav (Ubuntu Mantic) Fix released, assigned to Marc Deslauriers
libclamunrar (Ubuntu Mantic) Fix released, assigned to Marc Deslauriers
Bug #2046584: vc4-drm gpu: [drm] *ERROR* Failed to allocate DLIST entry: -28 CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2046722: [SRU][22.04.4]: megaraid_sas: Critical Bug Fixes CVE-2023-52880
CVE-2023-6039
CVE-2023-6270
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26828
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released, assigned to Michael Reed
Bug #2047382: Hotplugging SCSI disk in QEMU VM fails CVE-2023-32252
CVE-2023-34324
CVE-2023-45863
CVE-2023-46813
CVE-2023-5972
CVE-2023-6039
CVE-2023-6040
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to Chengen Du
Bug #2047389: Fix AMDGPU crash on 6.5 kernel CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2047398: Add missing RPL P/U CPU IDs CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2047461: drm: Update file owner during use CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2047518: Fix BCM57416 lost after resume CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2047634: Reject connection when malformed L2CAP signal packet is received CVE-2023-0340
CVE-2023-22995
CVE-2023-4134
CVE-2023-46862
CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2048078: Add support of MTL audio of Lenovo CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2048354: mantic/linux-aws: 6.5.0-1013.13 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2048356: mantic/linux-azure: 6.5.0-1012.12 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-51780
CVE-2023-51781
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6915
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2048358: mantic/linux-gcp: 6.5.0-1012.12 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2048359: mantic/linux-laptop: 6.5.0-1009.12 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2048361: mantic/linux-lowlatency: 6.5.0-17.17.1 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-lowlatency (Ubuntu Mantic) Fix released (unassigned)
Bug #2048363: mantic/linux-oracle: 6.5.0-1015.15 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-oracle (Ubuntu Mantic) Fix released (unassigned)
Bug #2048364: mantic/linux-raspi: 6.5.0-1010.13 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2048366: mantic/linux-riscv: 6.5.0-17.17.1 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2048368: mantic/linux-starfive: 6.5.0-1007.8 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
Bug #2048372: mantic/linux: 6.5.0-16.16 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2048442: CVE-2023-1393 and TigerVNC CVE-2023-1393
tigervnc (Ubuntu Mantic) Fix released, assigned to Aaron Rainbolt
Bug #2048533: mantic/linux-aws: 6.5.0-1012.12 -proposed tracker CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2048535: mantic/linux-azure: 6.5.0-1011.11 -proposed tracker CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2048537: mantic/linux-gcp: 6.5.0-1011.11 -proposed tracker CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2048538: mantic/linux-laptop: 6.5.0-1008.11 -proposed tracker CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2048540: mantic/linux-lowlatency: 6.5.0-15.15.1 -proposed tracker CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-lowlatency (Ubuntu Mantic) Fix released (unassigned)
Bug #2048542: mantic/linux-oracle: 6.5.0-1014.14 -proposed tracker CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-oracle (Ubuntu Mantic) Fix released (unassigned)
Bug #2048543: mantic/linux-raspi: 6.5.0-1009.12 -proposed tracker CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2048545: mantic/linux-riscv: 6.5.0-15.15.1 -proposed tracker CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2048547: mantic/linux-starfive: 6.5.0-1006.7 -proposed tracker CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
Bug #2048549: mantic/linux: 6.5.0-15.15 -proposed tracker CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2048919: [UBUNTU 23.04] Regression: Ubuntu 23.04/23.10 do not include uvdevice anymore CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2049026: mantic/linux: 6.5.0-17.17 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2049027: The display becomes frozen after some time when a HDMI device is connected. CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Roxana Nicolescu
linux-signed-hwe-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2049184: iwlwifi leads to system randomly hangs after suspend CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2049202: Mantic update: v6.5.9 upstream stable release CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Manuel Diewald
Bug #2049358: mtk_t7xx WWAN module fails to probe with: Invalid device status 0x1 CVE-2023-52880
CVE-2023-6270
CVE-2024-1085
CVE-2024-1086
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26597
CVE-2024-26599
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2049412: Mantic update: v6.5.10 upstream stable release CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Roxana Nicolescu
Bug #2049634: smb: wsize blocks of bytes followed with binary zeros on copy, destroying data CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to Matthew Ruffell
Bug #2049689: partprobe is broken on empty loopback device CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Roxana Nicolescu
Bug #2049733: Dynamically determine acpi_handle_list size CVE-2023-47233
CVE-2023-52601
CVE-2024-21823
CVE-2024-2201
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released, assigned to Ivan Hu
Bug #2049758: DP connection swap to break eDP behavior on AMD 7735U CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux (Ubuntu Mantic) Won't fix (unassigned)
linux-firmware (Ubuntu Mantic) Fix released, assigned to You-Sheng Yang
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2051050: Audio balancing setting doesn't work with the cirrus codec CVE-2023-0340
CVE-2023-22995
CVE-2023-4134
CVE-2023-46862
CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2051117: Mantic update: v6.5.11 upstream stable release CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Manuel Diewald
Bug #2051129: Mantic update: v6.5.12 upstream stable release CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Manuel Diewald
Bug #2051130: mantic/linux-gcp: 6.5.0-1013.13 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2051142: Mantic update: v6.5.13 upstream stable release CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Manuel Diewald
Bug #2051151: Update to shim 15.8 CVE-2023-40546
CVE-2023-40547
CVE-2023-40548
CVE-2023-40549
CVE-2023-40550
CVE-2023-40551
shim (Ubuntu Mantic) Won't fix, assigned to Mate Kukri
shim-signed (Ubuntu Mantic) Won't fix, assigned to Mate Kukri
Bug #2051176: Update Ubuntu.md CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Portia Stephens
Bug #2051231: Mantic update: upstream stable patchset 2024-01-25 CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Manuel Diewald
Bug #2051334: There is sound from the speakers and headphones at the same time on one dell platform CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Won't fix, assigned to AceLan Kao
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2051341: black screen when wake up from s3 with AMD W7600 gfx CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2051366: Mantic update: upstream stable patchset 2024-01-26 CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Manuel Diewald
Bug #2051536: security update regression tracking bug CVE-2024-21886
xorg-server (Ubuntu Mantic) Fix released, assigned to Marc Deslauriers
xwayland (Ubuntu Mantic) Fix released (unassigned)
Bug #2051584: Mantic update: upstream stable patchset 2024-01-29 CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released, assigned to Manuel Diewald
Bug #2051727: tcp: Add memory barrier to tcp_push() CVE-2023-23000
CVE-2023-23004
CVE-2023-46838
CVE-2023-50431
CVE-2024-0607
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24855
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Invalid by Philip Cox
linux-aws (Ubuntu Mantic) Fix released, assigned to Philip Cox
Bug #2051896: Fix spurious wakeup caused by Cirque touchpad CVE-2023-46838
CVE-2023-50431
CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2051924: Mantic update: upstream stable patchset 2024-02-01 CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to Manuel Diewald
Bug #2051947: Sound: Add rtl quirk of M70-Gen5 CVE-2023-46838
CVE-2023-50431
CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2052005: Validate connection interval to pass Bluetooth Test Suite CVE-2023-23000
CVE-2023-32247
CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24855
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2052021: mantic/linux-aws: 6.5.0-1015.15 -proposed tracker CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2052023: mantic/linux-azure: 6.5.0-1016.16 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6560
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6915
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2052025: mantic/linux-gcp: 6.5.0-1015.15 -proposed tracker CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2052026: mantic/linux-laptop: 6.5.0-1011.14 -proposed tracker CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2052028: mantic/linux-lowlatency: 6.5.0-25.25.1 -proposed tracker CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-lowlatency (Ubuntu Mantic) Fix released (unassigned)
Bug #2052031: mantic/linux-raspi: 6.5.0-1012.15 -proposed tracker CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2052033: mantic/linux-riscv: 6.5.0-25.25.1 -proposed tracker CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2052035: mantic/linux-starfive: 6.5.0-1009.10 -proposed tracker CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
Bug #2052271: mantic/linux-aws: 6.5.0-1014.14 -proposed tracker CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2052273: mantic/linux-azure: 6.5.0-1014.14 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-51780
CVE-2023-51781
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6915
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2052275: mantic/linux-gcp: 6.5.0-1014.14 -proposed tracker CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2052276: mantic/linux-laptop: 6.5.0-1010.13 -proposed tracker CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2052278: mantic/linux-lowlatency: 6.5.0-21.21.1 -proposed tracker CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-lowlatency (Ubuntu Mantic) Fix released (unassigned)
Bug #2052280: mantic/linux-oracle: 6.5.0-1016.16 -proposed tracker CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-oracle (Ubuntu Mantic) Fix released (unassigned)
Bug #2052281: mantic/linux-raspi: 6.5.0-1011.14 -proposed tracker CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2052283: mantic/linux-riscv: 6.5.0-21.21.1 -proposed tracker CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2052285: mantic/linux-starfive: 6.5.0-1008.9 -proposed tracker CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
Bug #2052360: empty /proc/cpuinfo can cause segfault CVE-2022-39253
cmake (Ubuntu Mantic) Fix released (unassigned)
Bug #2052362: cmake FTBFS due to test failure w/ git protocol.file.allow=user default CVE-2022-39253
cmake (Ubuntu Mantic) Fix released (unassigned)
Bug #2052453: Azure: Fix regression introduced in LP: #2045069 CVE-2023-32252
CVE-2023-34324
CVE-2023-46813
CVE-2023-51780
CVE-2023-51781
CVE-2023-5972
CVE-2023-6039
CVE-2023-6040
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6915
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-azure (Ubuntu Mantic) Fix released, assigned to Tim Gardner
Bug #2052499: Mantic update: upstream stable patchset 2024-02-06 CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to Manuel Diewald
Bug #2052519: Azure: Fix TDX regressions in Azure 6.5 CVE-2023-34324
CVE-2023-46813
CVE-2023-51780
CVE-2023-51781
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6915
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-azure (Ubuntu Mantic) Fix released, assigned to Tim Gardner
Bug #2052541: mantic/linux-azure: 6.5.0-1013.13 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-51780
CVE-2023-51781
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6915
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2052576: GCP TDX Support CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-gcp (Ubuntu Mantic) Fix released, assigned to John Cabaj
Bug #2052603: mantic/linux: 6.5.0-21.21 -proposed tracker CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2052615: mantic/linux: 6.5.0-25.25 -proposed tracker CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2052662: move_mount mediation does not detect if source is detached CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2052723: Azure: Enable CONFIG_TEST_LOCKUP CVE-2023-0340
CVE-2023-22995
CVE-2023-34324
CVE-2023-4134
CVE-2023-46813
CVE-2023-46862
CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6560
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6915
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-azure (Ubuntu Mantic) Fix released, assigned to Tim Gardner
Bug #2052792: Mantic update: upstream stable patchset 2024-02-09 CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to Manuel Diewald
Bug #2052850: New upstream microreleases 12.18, 14.11, 15.6 and 16.2 CVE-2024-0985
postgresql-15 (Ubuntu Mantic) Fix released, assigned to Sergio Durigan Junior
Bug #2052861: NVME devices are not enumerated on Raspberry PI 5 with Ubuntu 23.10 CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2052984: mantic/linux-azure: 6.5.0-1015.15 -proposed tracker CVE-2023-34324
CVE-2023-46813
CVE-2023-51780
CVE-2023-51781
CVE-2023-5972
CVE-2023-6111
CVE-2023-6176
CVE-2023-6531
CVE-2023-6606
CVE-2023-6622
CVE-2023-6817
CVE-2023-6915
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2053251: performance: Scheduler: ratelimit updating of load_avg CVE-2023-23000
CVE-2023-32247
CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24855
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2054094: linux-tools-common: man page of usbip[d] is misplaced CVE-2023-23000
CVE-2023-23004
CVE-2023-32247
CVE-2023-46838
CVE-2023-50431
CVE-2024-0607
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24855
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2054127: grub-efi crashes upon `exit` CVE-2024-2312
grub2-unsigned (Ubuntu Mantic) Fix released (unassigned)
Bug #2054218: kvm: Running perf against qemu processes results in page fault inside guest CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to Matthew Ruffell
Bug #2054487: There is sound from the speakers and headphones at the same time on Oasis 14 and 16 platforms CVE-2023-51779
CVE-2023-51780
CVE-2023-51781
CVE-2023-51782
CVE-2023-52880
CVE-2023-6270
CVE-2023-6560
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
linux-oem-6.1 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2054699: x86: performance: tsc: Extend watchdog check exemption to 4-Sockets platform CVE-2023-23000
CVE-2023-32247
CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24855
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to Philip Cox
Bug #2054773: Fix AMD brightness issue on AUO panel CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2054779: Mantic update: upstream stable patchset 2024-02-26 CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to Portia Stephens
Bug #2054809: linux: please move erofs.ko (CONFIG_EROFS for EROFS support) from linux-modules-extra to linux-modules CVE-2023-23000
CVE-2023-32247
CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24855
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to Daan De Meyer
Bug #2054921: Raspberry Pi5 fan custom curve not working. CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2055002: Mantic update: upstream stable patchset 2024-02-27 CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to Portia Stephens
Bug #2055082: IB peer memory feature regressed in 6.5 CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to dann frazier
Bug #2055083: Drop fips-checks script from trees CVE-2023-24023
CVE-2023-47233
CVE-2023-52600
CVE-2023-52601
CVE-2023-52603
CVE-2023-6039
CVE-2024-21823
CVE-2024-2201
CVE-2024-26581
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26589
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released, assigned to Magali Lemes do Sacramento
Bug #2055175: [UBUNTU 23.10] s390x: clone clobbers r7 CVE-2024-3094
glibc (Ubuntu Mantic) Won't fix (unassigned)
Bug #2055199: Mantic update: upstream stable patchset 2024-02-28 CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to Manuel Diewald
Bug #2055564: mantic/linux-aws: 6.5.0-1017.17 -proposed tracker CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2055566: mantic/linux-azure: 6.5.0-1018.19 -proposed tracker CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2055568: mantic/linux-gcp: 6.5.0-1017.17 -proposed tracker CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2055569: mantic/linux-laptop: 6.5.0-1013.16 -proposed tracker CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2055571: mantic/linux-lowlatency: 6.5.0-27.28.1 -proposed tracker CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux-lowlatency (Ubuntu Mantic) Fix released (unassigned)
Bug #2055573: mantic/linux-oracle: 6.5.0-1020.20 -proposed tracker CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux-oracle (Ubuntu Mantic) Fix released (unassigned)
Bug #2055574: mantic/linux-raspi: 6.5.0-1014.17 -proposed tracker CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2055576: mantic/linux-riscv: 6.5.0-27.28.1 -proposed tracker CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2055578: mantic/linux-starfive: 6.5.0-1011.12 -proposed tracker CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
Bug #2055584: mantic/linux: 6.5.0-27.28 -proposed tracker CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2055685: Cranky update-dkms-versions rollout CVE-2023-23000
CVE-2023-23004
CVE-2023-32247
CVE-2023-46838
CVE-2023-50431
CVE-2024-0607
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24855
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to Roxana Nicolescu
Bug #2055686: Drop ABI checks from kernel build CVE-2023-23000
CVE-2023-23004
CVE-2023-32247
CVE-2023-46838
CVE-2023-50431
CVE-2024-0607
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24855
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released, assigned to Andy Whitcroft
Bug #2055866: Simplify kcontrol naming on Intel MTL platforms CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Won't fix (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2056030: mantic/linux-aws: 6.5.0-1016.16 -proposed tracker CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2056032: mantic/linux-azure: 6.5.0-1017.17 -proposed tracker CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2056034: mantic/linux-gcp: 6.5.0-1016.16 -proposed tracker CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2056035: mantic/linux-laptop: 6.5.0-1012.15 -proposed tracker CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2056037: mantic/linux-lowlatency: 6.5.0-26.26.1 -proposed tracker CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
linux-lowlatency (Ubuntu Mantic) Fix released (unassigned)
Bug #2056039: mantic/linux-oracle: 6.5.0-1019.19 -proposed tracker CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
linux-oracle (Ubuntu Mantic) Fix released (unassigned)
Bug #2056040: mantic/linux-raspi: 6.5.0-1013.16 -proposed tracker CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2056042: mantic/linux-riscv: 6.5.0-26.26.1 -proposed tracker CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2056044: mantic/linux-starfive: 6.5.0-1010.11 -proposed tracker CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
Bug #2056049: mantic/linux: 6.5.0-26.26 -proposed tracker CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2056331: [SRU] fix suspend/resume when there are no input devices CVE-2024-31080
CVE-2024-31081
CVE-2024-31082
CVE-2024-31083
xorg-server (Ubuntu Mantic) Fix released, assigned to Talha Can Havadar
Bug #2056373: Problems with HVCS and hotplugging CVE-2023-23000
CVE-2023-23004
CVE-2023-46838
CVE-2023-6039
CVE-2024-0607
CVE-2024-1086
CVE-2024-2201
CVE-2024-23851
CVE-2024-24855
linux (Ubuntu Mantic) Invalid (unassigned)
Bug #2056403: Mantic update: upstream stable patchset 2024-03-07 CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux (Ubuntu Mantic) Fix released, assigned to Portia Stephens
Bug #2056418: Fix headphone mic detection issue on ALC897 CVE-2023-47233
CVE-2023-52601
CVE-2023-6039
CVE-2024-1085
CVE-2024-1086
CVE-2024-21823
CVE-2024-2201
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26597
CVE-2024-26599
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2056475: aws: Backport latest ENA driver in upstream Linux to enable IRQ moderation CVE-2023-23000
CVE-2023-23004
CVE-2023-46838
CVE-2023-50431
CVE-2024-0607
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24855
CVE-2024-26597
CVE-2024-26599
linux-aws (Ubuntu Mantic) Fix released, assigned to Philip Cox
Bug #2057430: The screen brightness is unable to adjust on BOE panel DPN#R6FD8 CVE-2023-47233
CVE-2023-52601
CVE-2024-1085
CVE-2024-1086
CVE-2024-21823
CVE-2024-2201
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26597
CVE-2024-26599
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2057576: php-fpm sometimes SIGSEGVs (signal 11) when running fpm_get_status CVE-2022-4900
CVE-2024-2756
CVE-2024-3096
php8.2 (Ubuntu Mantic) Fix released, assigned to Athos Ribeiro
Bug #2057679: systemd-stub fails to boot when loaded via peimage CVE-2024-2312
grub2-unsigned (Ubuntu Mantic) Fix released (unassigned)
Bug #2057734: proc_sched_rt01 from ubuntu_ltp failed CVE-2023-52880
CVE-2023-6270
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released, assigned to GuoqingJiang
Bug #2057785: Mute/mic LEDs no function on some HP EliteBook CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
linux-oem-6.5 (Ubuntu Mantic) Won't fix, assigned to Andy Chi
Bug #2057936: Azure: hv: hyperv.h: Replace one-element array with flexible-array member CVE-2023-46838
CVE-2023-50431
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26597
CVE-2024-26599
linux-azure (Ubuntu Mantic) Fix released, assigned to Tim Gardner
Bug #2058052: Enable Intel IDPF support on ARM64 CVE-2023-47233
CVE-2023-52447
CVE-2023-52530
CVE-2024-21823
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26622
CVE-2024-26733
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26792
CVE-2024-26809
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2058277: [SRU] 2.62 CVE-2024-3094
snapd (Ubuntu Mantic) Fix released (unassigned)
Bug #2058477: [Ubuntu 22.04.4/linux-image-6.5.0-26-generic] Kernel output "UBSAN: array-index-out-of-bounds in /build/linux-hwe-6.5-34pCLi/linux-hwe-6.5-6.5.0/drivers/net/hyperv/netvsc.c:1445:41" multiple times, especially during boot. CVE-2021-47063
CVE-2021-47070
CVE-2023-47233
CVE-2023-52447
CVE-2023-52530
CVE-2023-52880
CVE-2023-6270
CVE-2024-21823
CVE-2024-23307
CVE-2024-24861
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26593
CVE-2024-26614
CVE-2024-26622
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2058573: alsa/realtek: adjust max output valume for headphone on 2 LG machines CVE-2023-47233
CVE-2023-52601
CVE-2023-6039
CVE-2024-21823
CVE-2024-2201
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2058746: Support information in README.source is outdated CVE-2024-30045
CVE-2024-30046
CVE-2024-38095
dotnet6 (Ubuntu Mantic) Fix released (unassigned)
dotnet8 (Ubuntu Mantic) Fix released (unassigned)
Bug #2058808: iwlwifi disconnect and crash - intel wifi7 CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2059068: Mantic update: upstream stable patchset 2024-03-26 CVE-2023-47233
CVE-2023-52601
CVE-2024-21823
CVE-2024-2201
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released, assigned to Portia Stephens
Bug #2059143: Remove getabis scripts CVE-2023-24023
CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux (Ubuntu Mantic) Fix released, assigned to Roxana Nicolescu
Bug #2059263: Fix acpi_power_meter accessing IPMI region before it's ready CVE-2023-52880
CVE-2023-6270
CVE-2024-21823
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2059284: Mantic update: upstream stable patchset 2024-03-27 CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux (Ubuntu Mantic) Fix released, assigned to Manuel Diewald
Bug #2059425: mantic/linux-azure: 6.5.0-1020.21 -proposed tracker CVE-2023-47233
CVE-2023-52600
CVE-2023-52601
CVE-2023-52603
CVE-2024-2201
CVE-2024-26581
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26589
CVE-2024-26591
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2059686: mantic/linux-aws: 6.5.0-1018.18 -proposed tracker CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2059688: mantic/linux-azure: 6.5.0-1019.20 -proposed tracker CVE-2023-46838
CVE-2023-50431
CVE-2023-52600
CVE-2023-52603
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
CVE-2024-26597
CVE-2024-26599
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2059690: mantic/linux-gcp: 6.5.0-1018.18 -proposed tracker CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2059691: mantic/linux-laptop: 6.5.0-1014.17 -proposed tracker CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2059693: mantic/linux-lowlatency: 6.5.0-28.29.1 -proposed tracker CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux-lowlatency (Ubuntu Mantic) Fix released (unassigned)
Bug #2059695: mantic/linux-oracle: 6.5.0-1021.21 -proposed tracker CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux-oracle (Ubuntu Mantic) Fix released (unassigned)
Bug #2059696: mantic/linux-raspi: 6.5.0-1015.18 -proposed tracker CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2059698: mantic/linux-riscv: 6.5.0-28.29.1 -proposed tracker CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2059700: mantic/linux-starfive: 6.5.0-1012.13 -proposed tracker CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
Bug #2059706: mantic/linux: 6.5.0-28.29 -proposed tracker CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2059756: [SRU] adsys 0.14.1 CVE-2024-3094
adsys (Ubuntu Mantic) Won't fix (unassigned)
golang-1.22 (Ubuntu Mantic) Fix released (unassigned)
Bug #2059991: Mantic update: upstream stable patchset 2024-04-02 CVE-2024-26643
CVE-2024-26809
CVE-2024-26924
CVE-2024-26925
linux (Ubuntu Mantic) Fix released, assigned to Portia Stephens
Bug #2060259: [SRU] New upstream microrelease .NET 6.0.29 and SDK 6.0.129 CVE-2024-38095
dotnet6 (Ubuntu Mantic) Fix released, assigned to Graham Inggs
Bug #2060260: [SRU] New upstream microrelease .NET 7.0.18 and SDK 7.0.118 CVE-2024-30045
CVE-2024-30046
dotnet7 (Ubuntu Mantic) Fix released, assigned to Graham Inggs
Bug #2060261: [SRU] New upstream microrelease .NET 8.0.4 and SDK 8.0.104 CVE-2024-30045
CVE-2024-30046
dotnet8 (Ubuntu Mantic) Fix released, assigned to Dominik Viererbe
Bug #2060354: Segfaults and assertion failures in Xorg's render/glyph.c CVE-2024-31083
xorg-server (Ubuntu Mantic) Fix released (unassigned)
xwayland (Ubuntu Mantic) Fix released (unassigned)
Bug #2060422: Avoid creating non-working backlight sysfs knob from ASUS board CVE-2023-47233
CVE-2023-52447
CVE-2023-52530
CVE-2023-52880
CVE-2023-6270
CVE-2024-21823
CVE-2024-23307
CVE-2024-24861
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26593
CVE-2024-26622
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2060446: [Mantic] Compile broken on armhf (cc1 out of memory) CVE-2023-47233
CVE-2023-52601
CVE-2024-21823
CVE-2024-2201
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released, assigned to Stefan Bader
Bug #2060727: The keyboard does not work after latest kernel update CVE-2023-52880
CVE-2023-6270
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2060904: Fix the RTL8852CE BT FW Crash based on SER false alarm CVE-2023-47233
CVE-2023-52601
CVE-2023-52880
CVE-2023-6270
CVE-2024-2201
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26704
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26801
CVE-2024-26802
CVE-2024-26803
CVE-2024-26805
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released (unassigned)
linux-firmware (Ubuntu Mantic) Won't fix (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
linux-oem-6.8 (Ubuntu Mantic) Invalid (unassigned)
Bug #2060919: cifs: Copying file to same directory results in page fault CVE-2023-47233
CVE-2023-52601
CVE-2024-2201
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released, assigned to Matthew Ruffell
Bug #2060992: aws: Support hibernation on Graviton CVE-2023-47233
CVE-2023-52447
CVE-2023-52530
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26622
CVE-2024-26733
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26792
CVE-2024-26809
linux-aws (Ubuntu Mantic) Fix released, assigned to Philip Cox
Bug #2061814: Mantic update: upstream stable patchset 2024-04-16 CVE-2023-52880
CVE-2023-6270
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released, assigned to Portia Stephens
Bug #2061940: Some DUTs can't boot up after installing the proposed kernel on Mantic CVE-2023-52880
CVE-2023-6270
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2062406: CVE-2024-32462: Sandbox escape via RequestBackground portal and CWE-88 CVE-2024-32462
flatpak (Ubuntu Mantic) Won't fix (unassigned)
Bug #2063067: Fix bluetooth connections with 3.0 device CVE-2023-47233
CVE-2023-52447
CVE-2023-52530
CVE-2023-52601
CVE-2023-52880
CVE-2023-6270
CVE-2024-21823
CVE-2024-2201
CVE-2024-23307
CVE-2024-24861
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26593
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26704
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26801
CVE-2024-26802
CVE-2024-26803
CVE-2024-26805
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2063096: RTL8852BE fw security fail then lost WIFI function during suspend/resume cycle CVE-2023-47233
CVE-2023-52447
CVE-2023-52530
CVE-2023-52601
CVE-2023-52880
CVE-2023-6270
CVE-2024-21823
CVE-2024-2201
CVE-2024-23307
CVE-2024-24861
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26593
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26704
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26801
CVE-2024-26802
CVE-2024-26803
CVE-2024-26805
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2063399: Add support for Quectel EM160R-GL modem [1eac:100d] CVE-2023-47233
CVE-2023-52601
CVE-2023-52880
CVE-2023-6270
CVE-2024-2201
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26704
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26801
CVE-2024-26802
CVE-2024-26803
CVE-2024-26805
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
CVE-2024-52602
CVE-2024-52615
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2063529: Add support for Quectel RM520N-GL modem [1eac:1007] CVE-2023-47233
CVE-2023-52601
CVE-2023-52880
CVE-2023-6270
CVE-2024-2201
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26704
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26801
CVE-2024-26802
CVE-2024-26803
CVE-2024-26805
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2063560: mantic/linux-aws: 6.5.0-1020.20 -proposed tracker CVE-2023-47233
CVE-2023-52601
CVE-2024-2201
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2063562: mantic/linux-azure: 6.5.0-1021.22 -proposed tracker CVE-2023-47233
CVE-2023-52600
CVE-2023-52601
CVE-2023-52603
CVE-2024-2201
CVE-2024-26581
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26589
CVE-2024-26591
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2063564: mantic/linux-gcp: 6.5.0-1020.20 -proposed tracker CVE-2023-47233
CVE-2023-52601
CVE-2024-2201
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2063565: mantic/linux-laptop: 6.5.0-1016.19 -proposed tracker CVE-2023-47233
CVE-2023-52601
CVE-2024-2201
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2063567: mantic/linux-lowlatency: 6.5.0-35.35.1 -proposed tracker CVE-2023-47233
CVE-2023-52601
CVE-2024-2201
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux-lowlatency (Ubuntu Mantic) Fix released (unassigned)
Bug #2063569: mantic/linux-oracle: 6.5.0-1023.23 -proposed tracker CVE-2023-47233
CVE-2023-52601
CVE-2024-2201
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux-oracle (Ubuntu Mantic) Fix released (unassigned)
Bug #2063570: mantic/linux-raspi: 6.5.0-1017.20 -proposed tracker CVE-2023-47233
CVE-2023-52601
CVE-2024-2201
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2063572: mantic/linux-riscv: 6.5.0-35.35.1 -proposed tracker CVE-2023-47233
CVE-2023-52601
CVE-2024-2201
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2063574: mantic/linux-starfive: 6.5.0-1014.15 -proposed tracker CVE-2023-47233
CVE-2023-52601
CVE-2024-2201
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
Bug #2063581: mantic/linux: 6.5.0-35.35 -proposed tracker CVE-2023-47233
CVE-2023-52601
CVE-2024-2201
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2063688: mantic/linux-starfive: 6.5.0-1015.16 -proposed tracker CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
Bug #2063691: mantic/linux-aws: 6.5.0-1021.21 -proposed tracker CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2063693: mantic/linux-azure: 6.5.0-1022.23 -proposed tracker CVE-2023-47233
CVE-2023-52600
CVE-2023-52601
CVE-2023-52603
CVE-2024-2201
CVE-2024-26581
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26589
CVE-2024-26591
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2063695: mantic/linux-gcp: 6.5.0-1021.23 -proposed tracker CVE-2024-21823
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2063696: mantic/linux-laptop: 6.5.0-1017.20 -proposed tracker CVE-2024-21823
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2063700: mantic/linux-oracle: 6.5.0-1024.24 -proposed tracker CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
linux-oracle (Ubuntu Mantic) Fix released (unassigned)
Bug #2063701: mantic/linux-raspi: 6.5.0-1018.21 -proposed tracker CVE-2024-21823
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2063703: mantic/linux-riscv: 6.5.0-40.40.1 -proposed tracker CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2063709: mantic/linux: 6.5.0-40.40 -proposed tracker CVE-2023-47233
CVE-2023-52601
CVE-2024-21823
CVE-2024-2201
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2064064: Add support of TAS2781 amp of audio CVE-2023-47233
CVE-2023-52601
CVE-2024-2201
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-26922
CVE-2024-26924
CVE-2024-26926
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Won't fix (unassigned)
linux-firmware (Ubuntu Mantic) Won't fix (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2064689: Fix inaudible HDMI/DP audio on USB-C MST dock CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26922
CVE-2024-26924
CVE-2024-26926
linux (Ubuntu Mantic) Won't fix (unassigned)
linux-oem-6.5 (Ubuntu Mantic) Invalid (unassigned)
Bug #2064740: Azure: Fix hibernation failure CVE-2023-47233
CVE-2023-52600
CVE-2023-52601
CVE-2023-52603
CVE-2024-2201
CVE-2024-26581
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26589
CVE-2024-26591
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux-azure (Ubuntu Mantic) Fix released, assigned to Tim Gardner
Bug #2065152: [SRU] libreoffice 7.6.7 for mantic CVE-2024-3044
libreoffice (Ubuntu Mantic) Fix released, assigned to Rico Tzschichholz
Bug #2065300: [SRU] New upstream microrelease .NET 6.0.30 and SDK 6.0.130 CVE-2024-38095
dotnet6 (Ubuntu Mantic) Fix released (unassigned)
Bug #2065728: CVE-2024-3044 CVE-2024-3044
libreoffice (Ubuntu Mantic) Fix released (unassigned)
Bug #2065889: mantic/linux-lowlatency: 6.5.0-41.41.1 -proposed tracker CVE-2024-21823
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
linux-lowlatency (Ubuntu Mantic) Fix released (unassigned)
Bug #2065893: mantic/linux: 6.5.0-41.41 -proposed tracker CVE-2023-47233
CVE-2023-52601
CVE-2024-21823
CVE-2024-2201
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
CVE-2024-52602
CVE-2024-52615
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2066925: mantic/linux-gcp: 6.5.0-1022.24 -proposed tracker CVE-2024-21823
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2066982: Azure: net: mana: Enable MANA driver on ARM64 with 4K page size CVE-2023-6039
CVE-2024-21823
CVE-2024-23307
CVE-2024-24861
CVE-2024-26642
CVE-2024-26643
CVE-2024-26809
CVE-2024-26828
CVE-2024-26922
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux-azure (Ubuntu Mantic) Fix released, assigned to John Cabaj
Bug #2066992: Azure: net: mana: Fix Rx DMA datasize and skb_over_panic CVE-2023-6039
CVE-2024-21823
CVE-2024-23307
CVE-2024-24861
CVE-2024-26642
CVE-2024-26643
CVE-2024-26809
CVE-2024-26828
CVE-2024-26922
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2067125: CVE-2024-21096 et al affects MariaDB in Ubuntu CVE-2024-21096
mariadb (Ubuntu Mantic) Fix released, assigned to Eduardo Barretto
Bug #2067388: New upstream microreleases 12.19, 14.12, 15.7 and 16.3 CVE-2024-4317
postgresql-15 (Ubuntu Mantic) Fix released, assigned to Sergio Durigan Junior
Bug #2067669: Mute/mic LEDs no function on ProBook 440/460 G11 CVE-2024-21823
CVE-2024-26643
CVE-2024-26809
CVE-2024-26924
CVE-2024-26925
linux-oem-6.5 (Ubuntu Mantic) Won't fix, assigned to Andy Chi
linux (Ubuntu Mantic) Invalid (unassigned)
Bug #2067742: CVE-2024-36041: ksmserver: Unauthorized users can access session manager CVE-2024-36041
plasma-workspace (Ubuntu Mantic) Fix released, assigned to Simon Quigley
Bug #2067883: i915 cannot probe successfully on HP ZBook Power 16 G11 CVE-2023-52880
CVE-2023-6270
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released, assigned to AceLan Kao
Bug #2068167: mantic/linux-aws: 6.5.0-1022.22 -proposed tracker CVE-2024-21823
CVE-2024-26643
CVE-2024-26809
CVE-2024-26924
CVE-2024-26925
linux-aws (Ubuntu Mantic) Fix released (unassigned)
Bug #2068169: mantic/linux-azure: 6.5.0-1023.24 -proposed tracker CVE-2024-21823
CVE-2024-26643
CVE-2024-26809
CVE-2024-26924
CVE-2024-26925
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2068171: mantic/linux-gcp: 6.5.0-1023.25 -proposed tracker CVE-2024-26643
CVE-2024-26809
CVE-2024-26924
CVE-2024-26925
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2068172: mantic/linux-laptop: 6.5.0-1018.21 -proposed tracker CVE-2024-26643
CVE-2024-26809
CVE-2024-26924
CVE-2024-26925
linux-laptop (Ubuntu Mantic) Fix released (unassigned)
Bug #2068174: mantic/linux-lowlatency: 6.5.0-42.42.1 -proposed tracker CVE-2024-26643
CVE-2024-26809
CVE-2024-26924
CVE-2024-26925
linux-lowlatency (Ubuntu Mantic) Fix released (unassigned)
Bug #2068176: mantic/linux-oracle: 6.5.0-1025.25 -proposed tracker CVE-2024-21823
CVE-2024-26643
CVE-2024-26809
CVE-2024-26924
CVE-2024-26925
linux-oracle (Ubuntu Mantic) Fix released (unassigned)
Bug #2068177: mantic/linux-raspi: 6.5.0-1019.22 -proposed tracker CVE-2024-26643
CVE-2024-26809
CVE-2024-26924
CVE-2024-26925
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2068180: mantic/linux-riscv: 6.5.0-42.42.1 -proposed tracker CVE-2024-21823
CVE-2024-26643
CVE-2024-26809
CVE-2024-26924
CVE-2024-26925
linux-riscv (Ubuntu Mantic) Fix released (unassigned)
Bug #2068182: mantic/linux-starfive: 6.5.0-1016.17 -proposed tracker CVE-2024-21823
CVE-2024-26643
CVE-2024-26809
CVE-2024-26924
CVE-2024-26925
linux-starfive (Ubuntu Mantic) Fix released (unassigned)
Bug #2068188: mantic/linux: 6.5.0-42.42 -proposed tracker CVE-2024-26643
CVE-2024-26809
CVE-2024-26924
CVE-2024-26925
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2068325: mantic/linux-gcp: 6.5.0-1024.26 -proposed tracker CVE-2023-52880
CVE-2023-6270
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux-gcp (Ubuntu Mantic) Fix released (unassigned)
Bug #2068331: mantic/linux-raspi: 6.5.0-1020.23 -proposed tracker CVE-2023-52880
CVE-2023-6270
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux-raspi (Ubuntu Mantic) Fix released (unassigned)
Bug #2068341: mantic/linux: 6.5.0-44.44 -proposed tracker CVE-2023-52880
CVE-2023-6270
CVE-2024-23307
CVE-2024-24861
CVE-2024-26593
CVE-2024-26642
CVE-2024-26643
CVE-2024-26694
CVE-2024-26710
CVE-2024-26712
CVE-2024-26733
CVE-2024-26734
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26782
CVE-2024-26789
CVE-2024-26790
CVE-2024-26792
CVE-2024-26798
CVE-2024-26802
CVE-2024-26803
CVE-2024-26809
CVE-2024-26838
CVE-2024-26889
CVE-2024-26890
CVE-2024-26922
CVE-2024-26923
CVE-2024-26924
CVE-2024-26925
CVE-2024-26926
linux (Ubuntu Mantic) Fix released (unassigned)
Bug #2069749: Azure: Fix hibernation failure CVE-2023-6039
CVE-2024-23307
CVE-2024-24861
CVE-2024-26642
CVE-2024-26643
CVE-2024-26828
CVE-2024-26922
CVE-2024-26924
CVE-2024-26926
linux-azure (Ubuntu Mantic) Fix released (unassigned)
Bug #2070497: June 2024 security issue CVE-2024-6387
openssh (Ubuntu Mantic) Fix released, assigned to Marc Deslauriers
Bug #2071437: bluetoothd crashed with SIGSEGV in avrcp_status_changed() from avrcp_handle_event() from control_response() from session_cb() from g_main_dispatch() CVE-2023-27349
bluez (Ubuntu Mantic) Fix released (unassigned)
Bug #2071624: CVE-2024-5261 CVE-2024-5261
libreoffice (Ubuntu Mantic) Fix released, assigned to Rico Tzschichholz

Other CVE reports

View the full set of CVE reports associated with Ubuntu.