Operating System:

[Debian]

Published:

04 October 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4915
                       tzdata new timezone database
                              4 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tzdata
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://www.debian.org/lts/security/2022/dla-3134

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-3134-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
October 03, 2022                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : tzdata
Version        : 2021a-0+deb10u7

This update includes the changes in tzdata 2022d. Notable
changes are:

- - - Palestine now switches back to standard time on October 29.
- - - Updated leap second list, which was set to expire by the end of
  December.

For Debian 10 buster, this problem has been fixed in version
2021a-0+deb10u7.

We recommend that you upgrade your tzdata packages.

For the detailed security status of tzdata please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/tzdata

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=K99w
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=0YKS
-----END PGP SIGNATURE-----