A vulnerability was found in Linux Kernel up to 5.10.36/5.11.20/5.12.3. It has been classified as problematic. This affects the function __vmbus_open of the component vmbus. The manipulation leads to use after free.

This vulnerability is uniquely identified as CVE-2021-47049. Access to the local network is required for this attack to succeed. There is no exploit available.

It is recommended to upgrade the affected component.