A vulnerability was found in Linux Kernel up to 5.15.4. It has been declared as problematic. This vulnerability affects unknown code of the component RDMA. The manipulation leads to use after free.

This vulnerability was named CVE-2021-47196. The attack can only be initiated within the local network. There is no exploit available.

It is recommended to upgrade the affected component.