[SECURITY] [DLA 3564-1] e2guardian security update

2023-09-12 Thread Chris Lamb
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian LTS Advisory DLA-3564-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Chris Lamb September 12, 2023

Accepted e2guardian 5.3.1-1+deb10u1 (source amd64) into oldoldstable

2023-09-12 Thread Debian FTP Masters
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Tue, 12 Sep 2023 10:37:46 -0700 Source: e2guardian Binary: e2guardian e2guardian-dbgsym Architecture: source amd64 Version: 5.3.1-1+deb10u1 Distribution: buster-security Urgency: high Maintainer: Debian Edu Packaging Team

Re: [SECURITY] [DLA 3562-1] orthanc security update

2023-09-12 Thread Anton Gladky
Hi, The fix is basically the backport from the bullseye, where the call is being dropped, if the configuration does not explicitly allow it. If you call export, it returns 403. If this is not the case, please share details. Regards Anton Am Di., 12. Sept. 2023 um 13:30 Uhr schrieb Abhishek

Re: [SECURITY] [DLA 3562-1] orthanc security update

2023-09-12 Thread Abhishek Dutt
Hi, Please look into the vulnerability test that is not supposed to work today. Moreover, look into the case where the API is not calling the option and is not included in most options. I am not worried about the case where option 2 is not working and this has to be done in the case. Therefore I

[SECURITY] [DLA 3562-1] orthanc security update

2023-09-12 Thread Anton Gladky
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3562-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Anton Gladky September 12, 2023