First published: Thu Mar 27 2025(Updated: )
Michael Randrianantenaina discovered that the Bluetooth driver in the Linux Kernel contained an improper access control vulnerability. A nearby attacker could use this to connect a rougue device and possibly execute arbitrary code. (CVE-2024-8805) Attila Szász discovered that the HFS+ file system implementation in the Linux Kernel contained a heap overflow vulnerability. An attacker could use a specially crafted file system image that, when mounted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2025-0927) It was discovered that the CIFS network file system implementation in the Linux kernel did not properly verify the target namespace when handling upcalls. An attacker could use this to expose sensitive information. (CVE-2025-2312) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems:
Affected Software | Affected Version | How to fix |
---|---|---|
All of | ||
ubuntu/linux-image-6.8.0-1025-azure | <6.8.0-1025.30 | 6.8.0-1025.30 |
Ubuntu | =24.04 | |
All of | ||
ubuntu/linux-image-6.8.0-1025-azure-fde | <6.8.0-1025.30 | 6.8.0-1025.30 |
Ubuntu | =24.04 | |
All of | ||
ubuntu/linux-image-azure-fde-lts-24.04 | <6.8.0-1025.30 | 6.8.0-1025.30 |
Ubuntu | =24.04 | |
All of | ||
ubuntu/linux-image-azure-lts-24.04 | <6.8.0-1025.30 | 6.8.0-1025.30 |
Ubuntu | =24.04 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Contains the following vulnerabilities)
The severity of USN-7384-1 is classified as critical due to the potential for attackers to execute arbitrary code through improper access controls in the Bluetooth driver.
To mitigate USN-7384-1, users should update to linux-image-6.8.0-1025.30 on Ubuntu 24.04.
USN-7384-1 affects Ubuntu 24.04 systems that use specific versions of the Linux kernel bluetooth driver.
USN-7384-1 is associated with an exploit that allows nearby attackers to connect unauthorized devices and potentially execute arbitrary code.
The vulnerability in USN-7384-1 was discovered by Michael Randrianantenaina and Attila Szász.