-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0648
         Low: Red Hat Enterprise Linux OpenStack Platform 3.0 - 90
                           Day Retirement Notice
                                2 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenStack Platform 3.0 - 90 Day Retirement Notice
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0463.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running OpenStack 3 check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux OpenStack Platform 3.0 - 90 Day Retirement Notice
Advisory ID:       RHSA-2014:0463-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0463.html
Issue date:        2014-05-01
=====================================================================

1. Summary:

This is the 90 day notification for the retirement of Red Hat Enterprise
Linux OpenStack Platform 3.0.

2. Description:

In accordance with the Red Hat Enterprise Linux OpenStack Platform Support
Policy, the one-year life cycle of Production Support for version 3 will
end on July 31, 2014. On August 1, 2014, Red Hat Enterprise Linux OpenStack
Platform version 3 will enter an inactive state and will no longer receive
updated packages, including Critical-impact security patches or
urgent-priority bug fixes. In addition, technical support through Red Hat's
Global Support Services will no longer be provided after this date.

We encourage customers to plan their migration from Red Hat Enterprise
Linux OpenStack Platform 3.0 to the latest version of Red Hat Enterprise
Linux OpenStack Platform. To upgrade to Red Hat Enterprise Linux OpenStack
Platform version 4, see Chapter "Upgrading" in the Release Notes document
linked to in the References section.

Full details of the Red Hat Enterprise Linux OpenStack Platform Life Cycle
can be found at
https://access.redhat.com/site/support/policy/updates/openstack/platform/

3. Solution:

Customers are encouraged to plan their migration from Red Hat Enterprise
Linux OpenStack Platform 3.0 to the latest version of Red Hat Enterprise
Linux OpenStack Platform.

4. References:

https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/site/support/policy/updates/openstack/platform/
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/4/html/Release_Notes/chap-OpenStackNotes-Upgrading.html

5. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTYrAMXlSAg2UNWIIRAtWPAJwOftWjmtowX5O7bGN8nM5cWBqU7QCfSjqT
dVM3pa+cWd6r1N7uROmUnko=
=QpZ+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SBJc
-----END PGP SIGNATURE-----