Category Archives: Advisories

USN-7352-2: FreeType vulnerabilities

Read Time:42 Second

USN-7352-1 fixed a vulnerability in FreeType. This update provides the
corresponding updates for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. This
update also fixes an additional vulnerability in Ubuntu 14.04 LTS.

Original advisory details:

It was discovered that FreeType incorrectly handled certain memory
operations when parsing font subglyph structures. A remote attacker could
use this issue to cause FreeType to crash, resulting in a denial of
service, or possibly execute arbitrary code. This issue only affected
Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2025-27363)

Additional advisory details:

It was discovered that FreeType incorrectly handled certain memory
operations during typical execution. An attacker could possibly use
this issue to cause FreeType to crash, resulting in a denial of
service. This issue only affected Ubuntu 14.04 LTS. (CVE-2022-27406)

Read More

USN-7353-1: PlantUML vulnerability

Read Time:14 Second

Tobias S. Fink discovered that PlantUML was susceptible to cross-site
scripting attacks (XSS) in instances where SVG images were rendered.
An attacker could possibly use this issue to cause PlantUML to crash,
resulting in a denial of service, or the execution of arbitrary code.

Read More

USN-7352-1: FreeType vulnerability

Read Time:12 Second

It was discovered that FreeType incorrectly handled certain memory
operations when parsing font subglyph structures. A remote attacker could
use this issue to cause FreeType to crash, resulting in a denial of
service, or possibly execute arbitrary code.

Read More

USN-7299-4: X.Org X Server regression

Read Time:26 Second

USN-7299-2 fix vulnerabilities in X.Org X Server. This fix caused
a regression in Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. This update
fix the regression and re-apply the fix for the CVE listed.

We apologize for the inconvenience.

Original advisory details:

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
certain memory operations. An attacker could use these issues to cause the
X Server to crash, leading to a denial of service, or possibly execute
arbitrary code.

Read More

ZDI-25-147: (0Day) NI Vision Builder AI VBAI File Processing Missing Warning Remote Code Execution Vulnerability

Read Time:17 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of NI Vision Builder AI. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-2450.

Read More

ZDI-25-146: (0Day) NI FlexLogger usiReg URI File Parsing Directory Traversal Remote Code Execution Vulnerability

Read Time:17 Second

This vulnerability allows remote attackers to create arbitrary files on affected installations of NI FlexLogger. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2025-2449.

Read More