A vulnerability classified as problematic has been found in Linux Kernel up to 5.12.9. Affected is the function io_link_timeout_fn of the component io_uring. The manipulation leads to use after free.

This vulnerability is traded as CVE-2021-47123. The attack needs to be done within the local network. There is no exploit available.

It is recommended to upgrade the affected component.