A vulnerability was found in Linux Kernel up to 5.14.14. It has been rated as problematic. Affected by this issue is the function peak_pci_remove. The manipulation leads to use after free.

This vulnerability is handled as CVE-2021-47456. The attack can only be done within the local network. There is no exploit available.

It is recommended to upgrade the affected component.