-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1181
        Low: Red Hat Satellite Server 5 - 30 Day End Of Life Notice
                               30 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Satellite
                   Red Hat Satellite Proxy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0917.html
   https://rhn.redhat.com/errata/RHSA-2015-0918.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Satellite Server 5 - 30 Day End Of Life Notice
Advisory ID:       RHSA-2015:0917-01
Product:           Red Hat Satellite
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0917.html
Issue date:        2015-04-29
=====================================================================

1. Summary:

This is the 30 day notification of the End Of Life (EOL) plans for the 
following versions of Red Hat Satellite 5:

* Red Hat Satellite 5.2 
* Red Hat Satellite 5.3
* Red Hat Satellite 5.4
* Red Hat Satellite 5.5

2. Relevant releases/architectures:

Red Hat Satellite 5.2 (RHEL v.5) - noarch
Red Hat Satellite 5.3 (RHEL v.5) - noarch
Red Hat Satellite 5.4 (RHEL v.5) - noarch
Red Hat Satellite 5.4 (RHEL v.6) - noarch
Red Hat Satellite 5.5 (RHEL v.5) - noarch
Red Hat Satellite 5.5 (RHEL v.6) - noarch

3. Description:

After May 29, 2015, as per the life-cycle support policy for Red Hat
Satellite, Red Hat will discontinue technical support services as well as
software maintenance services for all Red Hat Satellite versions 5.5 or
older. The listed versions will exit the existing Limited Maintenance
Release phase. This means that new bug fixes, security updates, and product
enhancements will no longer be provided for the following product versions:

* Red Hat Satellite 5.2
* Red Hat Satellite 5.3
* Red Hat Satellite 5.4
* Red Hat Satellite 5.5

Details of the Satellite support policy can be found at:

https://access.redhat.com/support/policy/updates/satellite/

Notes:

1) Red Hat will continue to support Red Hat Satellite and Proxy version 5.6
and newer.

2) All versions of Satellite 5.5 and below will be EOL on May 29 2015.

Though we are committed to the May 29 2015 date for beginning the process
of decommissioning support for Satellite versions listed above, we
recognize that our customers have woven these products very deeply into
their processes and may need some time to upgrade.

For upgrade purposes, please note the following date:

* May 29 2015 - The Satellite and Proxy versions listed above will enter an
inactive state. After this date, Satellite Certificates will no longer be
generated or provided to customers requesting them for these EOL
product versions.

How to proceed:

* All affected Satellite and Proxy users must plan to upgrade to a newer
version prior to May 29 2015.

* Find an overview of various aspects for this upcoming EOL date at:
https://access.redhat.com/articles/1322933

* If you have a Technical Account Manager, contact that person immediately
to discuss upgrade plans.

* Otherwise, contact Red Hat support for assistance at:
https://www.redhat.com/en/services/support

* Alternatively, Red Hat Consulting can be engaged to assist with a smooth
migration, see https://www.redhat.com/en/services/consulting.

More information on Red Hat Consulting for Satellite can be found in the
PDF document linked to in the References section.

It is critical to ensure you have a plan to upgrade Red Hat Satellite and
Proxy listed versions, prior to May 29 2015.

Customers who choose to continue to deploy any of the listed Red Hat
Satellite or Proxy offerings will continue to have access via Red Hat
Network (RHN) to the following content as part of their active Red Hat
Satellite subscription:

* Previously released bug fixes, security updates, and product
enhancements.

* Red Hat Knowledgebase and other content (whitepapers, reference
architectures, etc.) found in the Red Hat Customer Portal.

* All Red Hat Satellite documentation.

Customers are strongly encouraged to take the advantage of the upgrade
benefits of their active Red Hat Satellite subscription, and migrate to an
active version of Red Hat Satellite such as version 5.6 or 5.7.

Details of the Red Hat Satellite life-cycle can be found at:
https://access.redhat.com/support/policy/updates/satellite/

4. Solution:

The overview for the Satellite Upgrade process starting point is outlined
in the Red Hat Satellite 5.7 Installation Guide, linked to in the
References section.

For detailed instructions on upgrading Red Hat Satellite, please refer to
the /etc/sysconfig/rhn/satellite-upgrade/README file. This can be found
within the rhn-upgrade package. Before proceeding, it is important to read
the complete details, contained within the most current rhn-upgrade package
README file.

As with all Satellite upgrades, please ensure that known good backups are
available, especially of the database.

5. Bugs fixed (https://bugzilla.redhat.com/):

1212279 - Satellite 5.5 and prior end of life - 30 day warning

6. Package List:

Red Hat Satellite 5.2 (RHEL v.5):

Source:
rhn-web-5.2.1-4.el5.src.rpm

noarch:
rhn-base-5.2.1-4.el5.noarch.rpm
rhn-cypress-5.2.1-4.el5.noarch.rpm
rhn-grail-5.2.1-4.el5.noarch.rpm
rhn-html-5.2.1-4.el5.noarch.rpm
rhn-moon-5.2.1-4.el5.noarch.rpm
rhn-pxt-5.2.1-4.el5.noarch.rpm
rhn-sniglets-5.2.1-4.el5.noarch.rpm

Red Hat Satellite 5.3 (RHEL v.5):

Source:
satellite-branding-5.3.0.30-1.el5sat.src.rpm

noarch:
satellite-branding-5.3.0.30-1.el5sat.noarch.rpm

Red Hat Satellite 5.4 (RHEL v.5):

Source:
satellite-branding-5.4.0.12-1.el5sat.src.rpm

noarch:
satellite-branding-5.4.0.12-1.el5sat.noarch.rpm

Red Hat Satellite 5.5 (RHEL v.5):

Source:
satellite-branding-5.5.0.8-1.el5sat.src.rpm

noarch:
satellite-branding-5.5.0.8-1.el5sat.noarch.rpm

Red Hat Satellite 5.4 (RHEL v.6):

Source:
satellite-branding-5.4.0.12-1.el6sat.src.rpm

noarch:
satellite-branding-5.4.0.12-1.el6sat.noarch.rpm

Red Hat Satellite 5.5 (RHEL v.6):

Source:
satellite-branding-5.5.0.8-1.el6sat.src.rpm

noarch:
satellite-branding-5.5.0.8-1.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low
https://www.redhat.com/f/pdf/consulting/RHNSatelliteImplementation-Brochure.pdf
https://access.redhat.com/documentation/en-US/Red_Hat_Satellite/5.7/html/Installation_Guide/chap-Upgrades.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVQQd5XlSAg2UNWIIRAi3zAJ9dOfacKqODH/YMpuANE+SPbLh5OACgiWBm
TBWZeabKlM5QwvGoCoxEjk0=
=TH3W
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Satellite Proxy 5 - 30 Day End Of Life Notice
Advisory ID:       RHSA-2015:0918-01
Product:           Red Hat Satellite Proxy
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0918.html
Issue date:        2015-04-29
=====================================================================

1. Summary:

This is the 30 day notification of the End Of Life (EOL) plans for the 
following versions of Red Hat Satellite Proxy 5:

* Red Hat Satellite Proxy 5.2 
* Red Hat Satellite Proxy 5.3
* Red Hat Satellite Proxy 5.4
* Red Hat Satellite Proxy 5.5

2. Relevant releases/architectures:

Red Hat Satellite Proxy 5.3 (RHEL v.5) - noarch
Red Hat Satellite Proxy 5.4 (RHEL v.5) - noarch
Red Hat Satellite Proxy 5.4 (RHEL v.6) - noarch
Red Hat Satellite Proxy 5.5 (RHEL v.5) - noarch
Red Hat Satellite Proxy 5.5 (RHEL v.6) - noarch
Red Hat Satellite Proxy v 5.2 - noarch

3. Description:

After May 29, 2015, as per the life-cycle support policy for Red Hat
Satellite Proxy, Red Hat will discontinue technical support services as
well as software maintenance services for all Red Hat Satellite Proxy
versions 5.5 or older. The listed versions will exit the existing limited
Maintenance Release phase. This means that new bug fixes, security updates,
and product enhancements will no longer be provided for the following
product versions:

* Red Hat Satellite Proxy 5.2
* Red Hat Satellite Proxy 5.3
* Red Hat Satellite Proxy 5.4
* Red Hat Satellite Proxy 5.5

Details of the Satellite support policy can be found at:

https://access.redhat.com/support/policy/updates/satellite/

Notes:

1) Red Hat will continue to support Red Hat Satellite Proxy version 5.6
and newer.

2) All versions of Satellite Proxy 5.5 and below will be EOL on May
29, 2015.

Though we are committed to the May 29 2015 date for beginning the process
of decommissioning support for Satellite Proxy versions listed above, we
recognize that our customers have woven these products very deeply into
their processes and may need some time to upgrade.

For upgrade purposes, please note the following date:

* May 29, 2015 - The Satellite Proxy versions listed above will enter an
inactive state.

How to proceed:

* All affected Satellite Proxy users must plan to upgrade to a newer
version prior to May 29, 2015.

* Find an overview of various aspects for this upcoming EOL date at:
https://access.redhat.com/articles/1322933

* If you have a Technical Account Manager, contact that person immediately
to discuss upgrade plans.

* Otherwise, contact Red Hat support for assistance at:
https://www.redhat.com/en/services/support

* Alternatively, Red Hat Consulting can be engaged to assist with a smooth
migration, see https://www.redhat.com/en/services/consulting

More information on Red Hat Consulting for Satellite Proxy can be found in
the PDF document linked to in the References section.

It is critical to ensure you have a plan to upgrade Red Hat Satellite Proxy
listed versions, prior to May 29, 2015.

Customers who choose to continue to deploy any of the listed Red Hat
Satellite Proxy offerings will continue to have access via Red Hat Network
(RHN) to the following content as part of their active Red Hat Satellite
Proxy subscription:

* Previously released bug fixes, security updates, and product
enhancements.

* Red Hat Knowledge Base and other content (whitepapers, reference
architectures, etc.) found in the Red Hat Customer Portal.

* All Red Hat Satellite Proxy documentation.

Customers are strongly encouraged to take advantage of the upgrade benefits
of their active Red Hat Satellite Proxy subscription and migrate to an
active version of Red Hat Satellite Proxy such as version 5.6 or 5.7.

Details of the Red Hat Satellite Proxy life cycle can be found at:
https://access.redhat.com/support/policy/updates/satellite/

4. Solution:

The documentation of the Satellite Proxy 5 Upgrade process is available in
the Red Hat Satellite 5.7 Proxy Installation Guide, linked to in the
References section.

Before the upgrade, please ensure that known good backups are available.

5. Bugs fixed (https://bugzilla.redhat.com/):

1214642 - Satellite 5.5 Proxy and prior end of life - 30 day warning

6. Package List:

Red Hat Satellite Proxy v 5.2:

Source:
rhn-web-5.2.1-4.el5.src.rpm

noarch:
rhn-base-minimal-5.2.1-4.el5.noarch.rpm

Red Hat Satellite Proxy 5.3 (RHEL v.5):

Source:
satellite-branding-5.3.0.30-1.el5sat.src.rpm

noarch:
rhn-proxy-branding-5.3.0.30-1.el5sat.noarch.rpm

Red Hat Satellite Proxy 5.4 (RHEL v.5):

Source:
satellite-branding-5.4.0.12-1.el5sat.src.rpm

noarch:
rhn-proxy-branding-5.4.0.12-1.el5sat.noarch.rpm

Red Hat Satellite Proxy 5.5 (RHEL v.5):

Source:
satellite-branding-5.5.0.8-1.el5sat.src.rpm

noarch:
rhn-proxy-branding-5.5.0.8-1.el5sat.noarch.rpm

Red Hat Satellite Proxy 5.4 (RHEL v.6):

Source:
satellite-branding-5.4.0.12-1.el6sat.src.rpm

noarch:
rhn-proxy-branding-5.4.0.12-1.el6sat.noarch.rpm

Red Hat Satellite Proxy 5.5 (RHEL v.6):

Source:
satellite-branding-5.5.0.8-1.el6sat.src.rpm

noarch:
rhn-proxy-branding-5.5.0.8-1.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low
https://www.redhat.com/f/pdf/consulting/RHNSatelliteImplementation-Brochure.pdf
https://access.redhat.com/documentation/en-US/Red_Hat_Satellite/5.7/html/Proxy_Installation_Guide/chap-Red_Hat_Satellite-Proxy_Installation_Guide-Upgrading_a_Red_Hat_Proxy_Server_Installation.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVQQhzXlSAg2UNWIIRAjErAJ9tjzY5ZtpnHrgsY9sitCGOf13LOgCfQG9e
HvxemK0VhM8id4QotziGkm8=
=YJEE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVUFtUhLndAQH1ShLAQJIfw//Xq0NUVw1K2SUNSkZ86ryozxar4O3tGEK
3vcZMuD2ZehzvkD4B/1qsnm6wKYoW81Bp0Qttp3RoKjGV/h+MgO9ZfwXOjCLzxw/
H2brf2taJ3Xl3ck4A9GlJScA+uCGdrKZwdLmJppkzjIDnCMn6CIR6KSqA15W1zLu
29wpALU7t5Gvb1ZCgJ39U1I3lXqdalOOOuNlPrelOUbeJG/0QO4VotFgzZ7c0RGz
anP60qO9Hn6rQVhJ5RVplnNM9pfR/DpguEWZuhxrk9k3Lujpt45c7nmmcFdJRKuG
ztC3Ue+SIzYqvvJJmPHyttDRg9IuIzQXUoangLZSAjlPO+xqvwhW62s9Q5sIPdfz
0YN5cMqkzEXiUbHwH2Wb8Ma7eaVG/2rqm3MWmDmjy+Adol0gTbTef0ePmlQqsh/D
m7W3AqrWD5dEw57AVRFn1TB+vav5nYoTR++hNv31bd8kZfhKHoOrx31DobkgnrMy
8VYC7gr9THE4nmPldmfIIThS01nBPXRJctGNEKr3/Hua1/HwgV0MtEoZKy8VMBVF
eyCC1M4CIT/vfokKY+tlZKhzJsKWCM/z8/JDcO+461hWTYONrW3oaB0eW9eOJ0gi
MLVF2xcRtCPhXBINWlUgP+A7Hz/1TeKCKlJ7KGfkg3fcxWHXgMTPWE/MqwliTRVc
NAlXGQiCsHI=
=Anus
-----END PGP SIGNATURE-----