-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0624
 Low: Red Hat Enterprise Linux 6.1 Extended Update Support 1-Month Notice
                                3 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Linux 6.1
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0784.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux 6.1 Extended Update Support 1-Month Notice
Advisory ID:       RHSA-2013:0784-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0784.html
Issue date:        2013-05-02
=====================================================================

1. Summary:

This is the 1-Month notification for the retirement of Red Hat Enterprise
Linux 6.1 Extended Update Support (EUS).

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, ppc64, s390x, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Extended Update Support for Red Hat Enterprise Linux 6.1 will be retired on
May 31, 2013, and support will no longer be provided. Accordingly, Red Hat
will no longer provide updated packages, including critical impact security
patches or urgent priority bug fixes, for Red Hat Enterprise Linux 6.1 EUS
after that date. In addition, after May 31, 2013, technical support through
Red Hat's Global Support Services will no longer be provided.

Note: This notification applies only to those customers with subscriptions
to the Extended Update Support (EUS) channels for Red Hat Enterprise
Linux 6.1.

We encourage customers to plan their migration from Red Hat Enterprise
Linux 6.1 to a more recent version of Red Hat Enterprise Linux 6. As a
benefit of the Red Hat subscription model, customers can use their active
subscriptions to entitle any system on a currently supported Red Hat
Enterprise Linux 6 release (6.2, 6.3, or 6.4, for which EUS is available).

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This advisory contains an updated redhat-release-server package that
provides a copy of this notice in the "/usr/share/doc/" directory.

5. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.1):

Source:
redhat-release-server-6Server-6.1.0.4.el6_1.src.rpm

i386:
redhat-release-server-6Server-6.1.0.4.el6_1.i686.rpm

ppc64:
redhat-release-server-6Server-6.1.0.4.el6_1.ppc64.rpm

s390x:
redhat-release-server-6Server-6.1.0.4.el6_1.s390x.rpm

x86_64:
redhat-release-server-6Server-6.1.0.4.el6_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

6. References:

https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/support/policy/updates/errata/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRgoemXlSAg2UNWIIRAn7pAKCG9roOckHo0xdlH8RDj4XBLG9mxwCcDDuy
zEMMvWKlghQcYugw5v6FeH4=
=K82M
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=U7dq
-----END PGP SIGNATURE-----