-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1470
 Low: Red Hat Enterprise Linux 6.4 Extended Update Support 6-Month Notice
                              29 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Linux 6.4
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1103.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux 6.4 Extended Update Support 6-Month Notice
Advisory ID:       RHSA-2014:1103-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1103.html
Issue date:        2014-08-28
=====================================================================

1. Summary:

This is the 6-Month notification for the retirement of Red Hat Enterprise
Linux 6.4 Extended Update Support (EUS). This notification applies only to
those customers subscribed to the Extended Update Support channel for Red
Hat Enterprise Linux 6.4.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Extended Update Support (EUS) for Red Hat Enterprise Linux 6.4 will be
retired as of February 28, 2015, and support will no longer be provided.
Accordingly, Red Hat will no longer provide updated packages, including
Critical impact security patches or urgent priority bug fixes, for Red Hat
Enterprise Linux 6.4 EUS after February 28, 2015. In addition, technical
support through Red Hat's Global Support Services will no longer be
provided after this date.

We encourage customers to plan their migration from Red Hat Enterprise
Linux 6.4 to a more recent version of Red Hat Enterprise Linux. As a
benefit of the Red Hat subscription model, customers can use their active
subscriptions to entitle any system on any currently supported Red Hat
Enterprise Linux release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release-server package that
provides a copy of this retirement notice in the "/usr/share/doc/"
directory.

5. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
redhat-release-server-6Server-6.4.0.6.el6_4.src.rpm

i386:
redhat-release-server-6Server-6.4.0.6.el6_4.i686.rpm

ppc64:
redhat-release-server-6Server-6.4.0.6.el6_4.ppc64.rpm

s390x:
redhat-release-server-6Server-6.4.0.6.el6_4.s390x.rpm

x86_64:
redhat-release-server-6Server-6.4.0.6.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

6. References:

https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/support/policy/updates/errata/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT/0gAXlSAg2UNWIIRAg+hAKCfSfUDNZcC4vLPLWpiVPIYrc40TgCfa7BQ
hjfnuxzWhmlf01GchxDBLnE=
=2hiR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7Eo4
-----END PGP SIGNATURE-----