Bug 2235861 (CVE-2023-40889) - CVE-2023-40889 zbar: buffer overflow via crafted qr code
Summary: CVE-2023-40889 zbar: buffer overflow via crafted qr code
Keywords:
Status: NEW
Alias: CVE-2023-40889
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2235862 2235863
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-08-29 22:04 UTC by Anten Skrabec
Modified: 2023-08-29 22:05 UTC (History)
0 users

Fixed In Version:
Doc Type: ---
Doc Text:
A heap-based buffer overflow exists in the qr_reader_match_centers function of ZBar 0.23.90. Specially crafted QR codes may lead to information disclosure and/or arbitrary code execution. To trigger this vulnerability, an attacker can digitally input the malicious QR code, or prepare it to be physically scanned by the vulnerable scanner.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description Anten Skrabec 2023-08-29 22:04:12 UTC
A heap-based buffer overflow exists in the qr_reader_match_centers function of ZBar 0.23.90. Specially crafted QR codes may lead to information disclosure and/or arbitrary code execution. To trigger this vulnerability, an attacker can digitally input the malicious QR code, or prepare it to be physically scanned by the vulnerable scanner.

https://hackmd.io/@cspl/B1ZkFZv23

Comment 1 Anten Skrabec 2023-08-29 22:04:39 UTC
Created zbar tracking bugs for this issue:

Affects: epel-all [bug 2235862]
Affects: fedora-all [bug 2235863]


Note You need to log in before you can comment on or make changes to this bug.