A vulnerability, which was classified as problematic, has been found in Linux Kernel up to 6.1.63/6.5.12/6.6.2. Affected by this issue is the function vhost_vdpa_probe of the component vhost-vdpa. The manipulation leads to use after free.

This vulnerability is handled as CVE-2023-52795. Access to the local network is required for this attack. There is no exploit available.

It is recommended to upgrade the affected component.