-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4907
              libdatetime-timezone-perl new timezone database
                              4 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libdatetime-timezone-perl
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://www.debian.org/lts/security/2022/dla-3135

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-3135-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
October 03, 2022                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : libdatetime-timezone-perl
Version        : 1:2.23-1+2022d

This update includes the changes in tzdata 2022d for the
Perl bindings. For the list of changes, see DLA-3134-1.

For Debian 10 buster, this problem has been fixed in version
1:2.23-1+2022d.

We recommend that you upgrade your libdatetime-timezone-perl packages.

For the detailed security status of libdatetime-timezone-perl please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libdatetime-timezone-perl

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=paKT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=XDhR
-----END PGP SIGNATURE-----