Your submission was sent successfully! Close

You have successfully unsubscribed! Close

CVE-2023-40889

Published: 29 August 2023

A heap-based buffer overflow exists in the qr_reader_match_centers function of ZBar 0.23.90. Specially crafted QR codes may lead to information disclosure and/or arbitrary code execution. To trigger this vulnerability, an attacker can digitally input the malicious QR code, or prepare it to be physically scanned by the vulnerable scanner.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
zbar
Launchpad, Ubuntu, Debian
trusty Needs triage

xenial Needs triage

bionic Needs triage

focal Needs triage

jammy Needs triage

lunar Needs triage

upstream Needs triage

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H