-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0830
Low: Red Hat Enterprise Linux 5.9 Extended Update Support Retirement Notice
                               2 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Linux 5.9
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0768.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux 5.9 Extended Update Support Retirement Notice
Advisory ID:       RHSA-2015:0768-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0768.html
Issue date:        2015-04-01
=====================================================================

1. Summary:

This is the final notification for the retirement of Red Hat Enterprise
Linux 5.9 Extended Update Support (EUS). This notification applies only to
those customers subscribed to the Extended Update Support (EUS) channel for
Red Hat Enterprise Linux 5.9.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Extended Update Support for Red Hat Enterprise Linux 5.9 was retired on
March 31, 2015, and support is no longer provided. Accordingly, Red Hat
will no longer provide updated packages, including Critical impact security
patches or urgent priority bug fixes, for Red Hat Enterprise Linux 5.9 EUS
after March 31, 2015. In addition, technical support through Red Hat's
Global Support Services will no longer be provided after this date.

We encourage customers to plan their migration from Red Hat Enterprise
Linux 5.9 to a more recent version of Red Hat Enterprise Linux. As a
benefit of the Red Hat subscription model, customers can use their active
subscriptions to entitle any system on any currently supported Red Hat
Enterprise Linux release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release package that provides a
copy of this retirement notice in the "/usr/share/doc/" directory.

5. Package List:

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
redhat-release-5Server-5.9.0.5.src.rpm

i386:
redhat-release-5Server-5.9.0.5.i386.rpm

ia64:
redhat-release-5Server-5.9.0.5.ia64.rpm

ppc:
redhat-release-5Server-5.9.0.5.ppc.rpm

s390x:
redhat-release-5Server-5.9.0.5.s390x.rpm

x86_64:
redhat-release-5Server-5.9.0.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

6. References:

https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/support/policy/updates/errata/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVG5hbXlSAg2UNWIIRAseTAKCiRYrEhzXD0750sx1av94sjZ4XNACghAqI
VNuXqTZL5RpkQ0MYRSdWJs0=
=H2TC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p+Gc
-----END PGP SIGNATURE-----