-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2564
Low: Red Hat Enterprise Linux 6.6 Extended Update Support Retirement Notice
                              2 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Linux 6.6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2135.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux 6.6 Extended Update Support Retirement Notice
Advisory ID:       RHSA-2016:2135-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2135.html
Issue date:        2016-11-01
=====================================================================

1. Summary:

This is the final notification for the retirement of Red Hat Enterprise
Linux 6.6 Extended Update Support (EUS). This notification applies only to
those customers subscribed to the Extended Update Support (EUS) channel for
Red Hat Enterprise Linux 6.6.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Extended Update Support for Red Hat Enterprise Linux 6.6 was retired on
October 31, 2016, and active support is no longer provided. Accordingly,
Red Hat will no longer provide updated packages, including Critical impact
security patches or urgent priority bug fixes, for Red Hat Enterprise Linux
6.6 EUS after October 31, 2016. In addition, technical support through Red
Hat's Global Support Services will be limited as described under
"non-current minor releases" in the Knowledge Base article located at
https://access.redhat.com/articles/64664 after this date.

We encourage customers to migrate from Red Hat Enterprise Linux 6.6 to a
more recent version of Red Hat Enterprise Linux. As a benefit of the Red
Hat subscription model, customers can use their active subscriptions to
entitle any system on any currently supported Red Hat Enterprise Linux
release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release-server package that
provides a copy of this retirement notice in the "/usr/share/doc/"
directory.

5. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
redhat-release-server-6Server-6.6.0.5.el6_6.src.rpm

i386:
redhat-release-server-6Server-6.6.0.5.el6_6.i686.rpm

ppc64:
redhat-release-server-6Server-6.6.0.5.el6_6.ppc64.rpm

s390x:
redhat-release-server-6Server-6.6.0.5.el6_6.s390x.rpm

x86_64:
redhat-release-server-6Server-6.6.0.5.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

6. References:

https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/articles/64664
https://access.redhat.com/support/policy/updates/errata/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGOoSXlSAg2UNWIIRAmp+AKC8ZMA74fsu4wUQKi2A52BrF2cOCwCfc/tp
DVh0OZUNDYK/BSZkpxDO5vI=
=Ckvo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mLX4
-----END PGP SIGNATURE-----