-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0827
        Low: Red Hat Enterprise Linux 5.6 Advanced Mission Critical
                           (AMC) One-year Notice
                               1 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Linux 5.6 Advanced Mission Critical
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0559.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux 5.6 Advanced Mission Critical (AMC) One-year Notice
Advisory ID:       RHSA-2016:0559-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0559.html
Issue date:        2016-03-31
=====================================================================

1. Summary:

This is the One-Year notification for the retirement of Red Hat Enterprise
Linux 5.6 Advanced Mission Critical (AMC). This notification applies only
to those customers subscribed to the Advanced Mission Critical (AMC)
channel for Red Hat Enterprise Linux 5.6.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.6 server) - i386, ia64, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Advanced Mission Critical for Red Hat Enterprise Linux 5.6 will be retired
as of March 31, 2017, and support will no longer be provided. Accordingly,
Red Hat will no longer provide updated packages, including Critical impact
security patches or urgent priority bug fixes, for Red Hat Enterprise Linux
5.6 AMC after March 31, 2017. In addition, technical support through Red
Hat's Global Support Services will be limited as described under
"non-current minor releases" in the Knowledge Base article located at
https://access.redhat.com/articles/64664 after this date.

We encourage customers to migrate from Red Hat Enterprise Linux 5.6 to a
more recent version of Red Hat Enterprise Linux. As a benefit of the Red
Hat subscription model, customers can use their active subscriptions to
entitle any system on any currently supported Red Hat Enterprise Linux
release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release package, that provides a
copy of this notice in the "/usr/share/doc/" directory.

5. Package List:

Red Hat Enterprise Linux Long Life (v. 5.6 server):

Source:
redhat-release-5Server-5.6.0.10.src.rpm

i386:
redhat-release-5Server-5.6.0.10.i386.rpm

ia64:
redhat-release-5Server-5.6.0.10.ia64.rpm

x86_64:
redhat-release-5Server-5.6.0.10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

6. References:

https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/support/policy/updates/errata/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW/XtVXlSAg2UNWIIRAvmkAKC4J3TBc/0uOjf6+1XNkQLRYv0AzACfbh8Z
ak7RUhhOBG/qSWvbmrGNvMI=
=PLjA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MlhO
-----END PGP SIGNATURE-----