Stack-based Buffer Overflow Vulnerability in ZBar 0.23.90 Allows Information Disclosure and Arbitrary Code Execution via Crafted QR Codes

Stack-based Buffer Overflow Vulnerability in ZBar 0.23.90 Allows Information Disclosure and Arbitrary Code Execution via Crafted QR Codes

CVE-2023-40890 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A stack-based buffer overflow vulnerability exists in the lookup_sequence function of ZBar 0.23.90. Specially crafted QR codes may lead to information disclosure and/or arbitrary code execution. To trigger this vulnerability, an attacker can digitally input the malicious QR code, or prepare it to be physically scanned by the vulnerable scanner.

Learn more about our Physical Security Assessment.