A vulnerability was found in Linux Kernel up to 6.7.8 and classified as problematic. This issue affects some unknown processing of the component Bluetooth. The manipulation leads to information disclosure.

The identification of this vulnerability is CVE-2024-27416. The attack needs to be approached within the local network. There is no exploit available.

It is recommended to upgrade the affected component.