A vulnerability was found in Linux Kernel up to 6.7.8. It has been classified as problematic. Affected is the function hci_error_reset of the component Bluetooth. The manipulation leads to use after free.

This vulnerability is traded as CVE-2024-26801. The attack needs to be approached within the local network. There is no exploit available.

It is recommended to upgrade the affected component.