A vulnerability classified as problematic was found in Linux Kernel up to 5.4.118/5.10.36/5.11.20/5.12.3. This vulnerability affects the function siw_alloc_mr of the component RDMA. The manipulation leads to use after free.

This vulnerability was named CVE-2021-47012. The attack needs to be approached within the local network. There is no exploit available.

It is recommended to upgrade the affected component.