A vulnerability was found in Linux Kernel up to 5.10.75/5.14.14. It has been declared as critical. This vulnerability affects unknown code of the file /sys/class/xt_idletimer/timers/test of the component Netfilter. The manipulation leads to denial of service.

This vulnerability was named CVE-2021-47451. The attack can only be done within the local network. There is no exploit available.

It is recommended to upgrade the affected component.