-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2307
        Low: Red Hat Enterprise Linux 5 Six-Month Retirement Notice
                              4 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Linux 5
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1990.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux 5 Six-Month Retirement Notice
Advisory ID:       RHSA-2016:1990-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1990.html
Issue date:        2016-10-03
=====================================================================

1. Summary:

This is the Six-Month notification for the retirement of Red Hat Enterprise
Linux 5. This notification applies only to those customers subscribed to
the channel for Red Hat Enterprise Linux 5.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
support for Red Hat Enterprise Linux 5 will be retired on March 31, 2017,
at the end of Production Phase 3. Until that date, customers will continue
to receive Critical impact security patches and selected Urgent priority
bug fixes for RHEL 5.11 (the final RHEL 5 release). On that date, active
support included with your RHEL Premium or Standard subscription will
conclude. This means that customers will continue to have access to all
previously released content. In addition, limited technical support will be
available through Red Hat's Global Support Services as described in the
Knowledge Base article available at
https://access.redhat.com/articles/64664 (under "non-current minor
release").

However, we recognize that some customers will wish to remain on Red Hat
Enterprise Linux 5 even after the March 31, 2017 retirement date. To meet
this customer requirement, Red Hat will offer customers the option to
purchase the Extended Life Cycle Support (ELS) Add-On as an annually
renewable subscription. This ELS Add-On provides customers with up to an
additional three and a half (3.5) years of Critical impact security fixes
and selected Urgent priority bug fixes for RHEL 5.11. RHEL 5 ELS coverage
will conclude on November 30, 2020.

Note that the RHEL 5 ELS Add-On is available for the x86 (32- and 64-bit)
architecture only. The RHEL 5 ELS Add-On is not available for the Itanium
architecture.

To enjoy even more comprehensive product support, we encourage customers to
migrate from Red Hat Enterprise Linux 5 to a more recent version. As a
benefit of the Red Hat subscription, customers may, of course, use their
active subscriptions to entitle any system on any currently supported Red
Hat Enterprise Linux release.

Details of the Red Hat Enterprise Linux life cycle can be found here: 
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This advisory contains an updated redhat-release package, that provides a
copy of this end of life notice in the "/usr/share/doc/" directory.

5. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
redhat-release-5Client-5.11.0.6.src.rpm

i386:
redhat-release-5Client-5.11.0.6.i386.rpm

x86_64:
redhat-release-5Client-5.11.0.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
redhat-release-5Server-5.11.0.6.src.rpm

i386:
redhat-release-5Server-5.11.0.6.i386.rpm

ia64:
redhat-release-5Server-5.11.0.6.ia64.rpm

ppc:
redhat-release-5Server-5.11.0.6.ppc.rpm

s390x:
redhat-release-5Server-5.11.0.6.s390x.rpm

x86_64:
redhat-release-5Server-5.11.0.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

6. References:

https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/support/policy/updates/errata/
https://access.redhat.com/articles/64664

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX8rP8XlSAg2UNWIIRApyUAJ9ZHolEgVAoS3DjUUKtou2ykxePywCfW5fD
GE2jDzX0hWTviwDiWFIcAx4=
=a49/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pI4d
-----END PGP SIGNATURE-----