Software Detail
Title
CRITICAL
HIGH
MEDIUM
LOW
CVE
CWE
Number of items displayed
Linux Kernel Number Of NVD 3583 CRITICAL 61 HIGH 1325 MEDIUM 1822 LOW 375
URL https://www.kernel.org/
Explanation It is the base software of the Linux OS.
It provides the important functions required for an OS.
When we talk about Linux, we often mean the distributions provided by various companies.
Each company provides its own customized version of the basic Linux Kernel.

Add Information URL
No Type Name URL
1 https://mirrors.kernel.org/
2 https://www.linux.com/
3 https://www.kernel.org/category/releases.html

List Of Product  [ Click to show release history and vulnerability information ]
No Name Latest Version Release date Initial release Normal Support Security Support
Service Pack Support
Extended
for a fee
Critical High Medium Low
1 Linux Kernel 6.1(LTS) 6.1.12 Feb. 14, 2023 Dec. 11, 2022 Dec. 31, 2026 8 140 161 1
2 Linux Kernel 5.18 5.18.19 Aug. 21, 2022 May 25, 2022 May 25, 2024 9 198 198 2
3 Linux Kernel 5.15(LTS) 5.15.158 May 2, 2024 Oct. 31, 2021 Oct. 31, 2023 10 268 279 8
4 Linux Kernel 5.10(LTS) 5.10.216 May 2, 2024 Dec. 14, 2020 Dec. 31, 2022 3 305 373 15
5 Linux Kernel 5.4(LTS) 5.4.275 May 2, 2024 Nov. 25, 2019 Dec. 31, 2025 6 349 462 21
6 Linux Kernel 4.19(LTS) 4.19.313 May 2, 2024 Nov. 4, 2018 Dec. 31, 2024 17 412 821 38
7 Linux Kernel 4.14(LTS) 4.14.336 Jan. 10, 2024 Nov. 21, 2017 Jan. 31, 2024 18 413 649 37
8 Linux Kernel 4.9(LTS) 4.9.337 Jan. 7, 2023 July 6, 2017 Jan. 31, 2023 26 549 756 37
9 Linux Kernel 4.4(LTS) 4.4.302 Feb. 3, 2022 July 31, 2016 Feb. 28, 2022 26 498 802 37
10 Linux Kernel 3.18(LTS) 3.18.140 May 16, 2019 Dec. 7, 2014 May 16, 2019 35 620 904 53
11 Linux Kernel 3.16(LTS) 3.16.85 June 11, 2020 Aug. 3, 2014 June 11, 2020 29 524 889 53
12 Linux Kernel 3.16(LTS) 3.16.85 June 11, 2020 Aug. 3, 2014 June 11, 2020 25 476 875 53
13 Linux Kernel 3.14(LTS) 3.14.79 Aug. 31, 2016 March 31, 2014 Aug. 31, 2016 25 476 899 58
14 Linux Kernel 3.12(LTS) 3.12.74 May 31, 2017 Nov. 3, 2013 May 31, 2017 24 478 928 66
15 Linux Kernel 3.10(LTS) 3.10.108 Nov. 30, 2017 June 30, 2013 Nov. 30, 2017 25 598 1017 73
16 Linux Kernel 3.4(LTS) 3.4.113 Oct. 31, 2016 May 20, 2012 Oct. 31, 2016 25 509 1044 109
17 Linux Kernel 3.2(LTS) 3.2.102 May 31, 2018 Jan. 4, 2012 May 31, 2018 23 452 1053 112
18 Linux Kernel 3.0(LTS) 3.0.101 Oct. 31, 2013 July 21, 2011 Oct. 31, 2013 21 442 1073 116
19 Linux Kernel 2.6.35(LTS) 2.6.35.14 March 31, 2012 Aug. 1, 2010 March 31, 2012 18 455 1150 167
20 Linux Kernel 2.6.34 (LTS) 2.6.34.15 Feb. 28, 2014 May 16, 2010 Feb. 28, 2014 17 456 1151 170
21 Linux Kernel 2.6.33 (LTS) 2.6.33.20 Nov. 30, 2011 Feb. 24, 2010 Nov. 30, 2011 17 468 1163 171
22 Linux Kernel 2.6.32(LTS) 2.6.32.71 March 31, 2016 Dec. 2, 2009 March 31, 2016 16 486 1180 175
23 Linux Kernel 2.6.27(LTS) 2.6.27.62 March 31, 2012 Oct. 9, 2008 March 31, 2012 13 513 1221 182
24 Linux Kernel 2.6.16(LTS) 2.6.16.62 July 31, 2008 March 20, 2006 July 31, 2008 13 542 1294 204
25 Linux Kernel 6.0 6.0.9 8 171 163 1
26 Linux Kernel 5.9 5.9.9 11 366 409 15
27 Linux Kernel 5.8 5.8.9 2 299 388 14
28 Linux Kernel 5.7 5.7.9 2 298 393 16
29 Linux Kernel 5.6 5.6.9 2 297 410 16
30 Linux Kernel 5.5 5.5.9 2 298 416 16
31 Linux Kernel 5.3 5.3.9 10 337 488 28
32 Linux Kernel 5.2 5.2.9 12 321 511 25
33 Linux Kernel 5.19 5.19.9 9 190 188 2
34 Linux Kernel 5.17 5.17.9 9 235 213 5
35 Linux Kernel 5.16 5.16.9 9 239 243 6
36 Linux Kernel 5.14 5.14.9 11 277 294 9
37 Linux Kernel 5.13 5.13.9 3 258 296 10
38 Linux Kernel 5.12 5.12.9 3 271 327 15
39 Linux Kernel 5.11 5.11.9 3 288 358 12
40 Linux Kernel 5.1 5.1.9 15 340 532 25
41 Linux Kernel 5.0 5.0.9 17 338 545 28
42 Linux Kernel 4.8 4.8.9 27 526 751 37
43 Linux Kernel 4.7 4.7.9 18 442 734 33
44 Linux Kernel 4.6 4.6.7 19 446 745 33
45 Linux Kernel 4.5 4.5.7 21 456 771 34
46 Linux Kernel 4.3 4.3.6 25 477 812 40
47 Linux Kernel 4.20 4.20.9 14 343 543 29
48 Linux Kernel 4.2 4.2.8 24 453 810 38
49 Linux Kernel 4.18 4.18.9 14 400 813 39
50 Linux Kernel 4.17 4.17.9 14 348 576 31
51 Linux Kernel 4.16 4.16.9 13 352 591 31
52 Linux Kernel 4.15 4.15.9 14 358 609 31
53 Linux Kernel 4.13 4.13.9 17 411 676 36
54 Linux Kernel 4.12 4.12.9 15 382 675 33
55 Linux Kernel 4.11 4.11.9 15 398 684 33
56 Linux Kernel 4.10 4.10.9 17 419 697 33
57 Linux Kernel 4.1 4.1.9 28 537 870 44
58 Linux Kernel 4.0 4.0.9 22 442 827 41
59 Linux Kernel 3.9 3.9.9 27 520 999 77
60 Linux Kernel 3.8 3.8.9 24 461 1000 89
61 Linux Kernel 3.7 3.7.9 24 453 1014 92
62 Linux Kernel 3.6 3.6.9 22 448 1017 93
63 Linux Kernel 3.5 3.5.7 22 443 1022 107
64 Linux Kernel 3.4 3.4.99 22 447 1033 109
65 Linux Kernel 3.3 3.3.8 23 442 1042 111
66 Linux Kernel 3.2 3.2.9 23 450 1051 112
67 Linux Kernel 3.19 3.19.8 27 484 1049 109
68 Linux Kernel 3.18 3.18.99 32 581 892 53
69 Linux Kernel 3.17 3.17.8 24 457 862 53
70 Linux Kernel 3.16 3.16.85 24 473 875 53
71 Linux Kernel 3.15 3.15.8 24 469 883 54
72 Linux Kernel 3.14 3.14.8 24 471 898 58
73 Linux Kernel 3.13 3.13.9 24 466 905 62
74 Linux Kernel 3.12 3.12.9 24 474 926 66
75 Linux Kernel 3.11 3.11.9 24 464 954 72
76 Linux Kernel 3.10 3.10.99 25 602 1017 73
77 Linux Kernel 3.1 3.1.9 26 605 1132 112
78 Linux Kernel 3.0 3.0.99 21 438 1072 116
79 Linux Kernel 2.6 2.6.9 19 651 1437 304
80 Linux Kernel 2.5 2.5.9 12 470 1246 198
81 Linux Kernel 2.4 2.4.9 12 503 1284 249
82 Linux Kernel 2.3 2.3.99 12 474 1251 203
83 Linux Kernel 2.2 2.2.9 12 483 1262 219
84 Linux Kernel 2.1 2.1.99 12 478 1251 209
85 Linux Kernel 2.0 2.0.9 12 481 1255 213
86 Linux Kernel 10.5 10.5.1 12 484 1251 210
87 Linux Kernel 10.2 10.2.3 0 1 1 0
88 Linux Kernel 1.3 1.3.0 54 997 1434 225
89 Linux Kernel 1.2 1.2.0 12 477 1246 209
NVD Vulnerability Information
  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW
No CVSS3
CVSS2
Level
Attach Vector
Title CWE CVE cpe23Uri or higher or less more than less than Update date
Published date
Show Affected Exploit
PoC
Search
1 5.5
-
MEDIUM
Local
In the Linux kernel, the following vulnerability has been resolved: gpio: mockup: Fix potential resource leakage when register a chip If creation of software node fails, the locally allocated strin… CWE-404
 Improper Resource Shutdown or Release
CVE-2022-48661 cpe:2.3:o:linux:linux_kernel:*:* 5.16
5.15


5.19.12
5.15.71
2024-05-1 00:05
2024-04-28
Show GitHub Exploit DB Packet Storm
2 7.8
-
HIGH
Local
In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Harden accesses to the reset domains Accessing reset domains descriptors by the index upon the SCMI drivers r… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2022-48655 cpe:2.3:o:linux:linux_kernel:*:*

5.16
5.19.12
5.15.71
2024-05-1 00:25
2024-04-28
Show GitHub Exploit DB Packet Storm
3 7.8
-
HIGH
Local
In the Linux kernel, the following vulnerability has been resolved: drm/i915/gem: Really move i915_gem_context.link under ref protection i915_perf assumes that it can use the i915_gem_context refer… NVD-CWE-noinfo
CVE-2022-48662 cpe:2.3:o:linux:linux_kernel:*:* 5.16
5.15


5.19.12
5.15.71
2024-05-1 00:03
2024-04-28
Show GitHub Exploit DB Packet Storm
4 5.5
-
MEDIUM
Local
In the Linux kernel, the following vulnerability has been resolved: gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully When running gpio test on nxp-ls1028 platform with below … NVD-CWE-noinfo
CVE-2022-48660 cpe:2.3:o:linux:linux_kernel:*:* 5.16
5.9
5.11




5.19.12
5.10.146
5.15.71
2024-05-1 00:06
2024-04-28
Show GitHub Exploit DB Packet Storm
5 5.5
-
MEDIUM
Local
In the Linux kernel, the following vulnerability has been resolved: mm/slub: fix to return errno if kmalloc() fails In create_unique_id(), kmalloc(, GFP_KERNEL) can fail due to out-of-memory, if it… NVD-CWE-noinfo
CVE-2022-48659 cpe:2.3:o:linux:linux_kernel:*:* 5.16
5.11
5.5
4.20
4.15
4.10
2.6.22












5.19.12
5.15.71
5.10.146
5.4.215
4.19.260
4.14.295
4.9.330
2024-05-1 00:06
2024-04-28
Show GitHub Exploit DB Packet Storm
6 7.8
-
HIGH
Local
In the Linux kernel, the following vulnerability has been resolved: mm: slub: fix flush_cpu_slab()/__free_slab() invocations in task context. Commit 5a836bf6b09f ("mm: slub: move flush_cpu_slab() i… NVD-CWE-noinfo
CVE-2022-48658 cpe:2.3:o:linux:linux_kernel:*:*

5.16
5.15
5.19.12
5.15.71
2024-05-1 00:07
2024-04-28
Show GitHub Exploit DB Packet Storm
7 7.8
-
HIGH
Local
In the Linux kernel, the following vulnerability has been resolved: arm64: topology: fix possible overflow in amu_fie_setup() cpufreq_get_hw_max_freq() returns max frequency in kHz as *unsigned int… Update CWE-120
Classic Buffer Overflow
CVE-2022-48657 cpe:2.3:o:linux:linux_kernel:*:* 5.16
5.11
5.7




5.19.12
5.15.71
5.10.150
2024-05-17 05:31
2024-04-28
Show GitHub Exploit DB Packet Storm
8 5.5
-
MEDIUM
Local
In the Linux kernel, the following vulnerability has been resolved: dmaengine: ti: k3-udma-private: Fix refcount leak bug in of_xudma_dev_get() We should call of_node_put() for the reference return… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2022-48656 cpe:2.3:o:linux:linux_kernel:*:* 5.11.0
5.16.0
5.6.0




5.15.71
5.19.12
5.10.146
2024-05-17 05:41
2024-04-28
Show GitHub Exploit DB Packet Storm
9 7.8
-
HIGH
Local
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue [why] odm calculation is missing for pipe split policy determination a… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2024-26913 cpe:2.3:o:linux:linux_kernel:*:* 6.7.6 2024-04-30 04:29
2024-04-18
Show GitHub Exploit DB Packet Storm
10 3.3
-
LOW
Local
In the Linux kernel, the following vulnerability has been resolved: drm/buddy: Fix alloc_range() error handling code Few users have observed display corruption when they boot the machine to KDE Pla… CWE-755
 Improper Handling of Exceptional Conditions
CVE-2024-26911 cpe:2.3:o:linux:linux_kernel:*:* 6.7.0 6.7.6 2024-04-30 04:17
2024-04-18
Show GitHub Exploit DB Packet Storm