A heap-based buffer overflow exists in the qr_reader_match_centers function of ZBar 0.23.90. Specially crafted QR codes may lead to information disclosure and/or arbitrary code execution. To trigger this vulnerability, an attacker can digitally input the malicious QR code, or prepare it to be physically scanned by the vulnerable scanner.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-29T00:00:00

Updated: 2024-08-02T18:46:11.239Z

Reserved: 2023-08-22T00:00:00

Link: CVE-2023-40889

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-29T17:15:12.840

Modified: 2024-01-18T03:15:56.877

Link: CVE-2023-40889

cve-icon Redhat

No data.