- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3367-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
March 24, 2023                                https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : libdatetime-timezone-perl
Version        : 1:2.23-1+2023b

This update includes the changes in tzdata 2023b for the
Perl bindings. For the list of changes, see DLA-3366-1.

For Debian 10 buster, this problem has been fixed in version
1:2.23-1+2023b.

We recommend that you upgrade your libdatetime-timezone-perl packages.

For the detailed security status of libdatetime-timezone-perl please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/libdatetime-timezone-perl

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3367-1: libdatetime-timezone-perl security update

March 24, 2023
This update includes the changes in tzdata 2023b for the Perl bindings

Summary

For Debian 10 buster, this problem has been fixed in version
1:2.23-1+2023b.

We recommend that you upgrade your libdatetime-timezone-perl packages.

For the detailed security status of libdatetime-timezone-perl please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/libdatetime-timezone-perl

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : libdatetime-timezone-perl
Version : 1:2.23-1+2023b

Related News