-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0854
           Low: Red Hat Satellite 5 - day of End Of Life Notice
                               31 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Satellite 5.6
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:0855

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Satellite 5 - day of End Of Life Notice
Advisory ID:       RHSA-2017:0855-01
Product:           Red Hat Satellite
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0855
Issue date:        2017-03-30
=====================================================================

1. Summary:

This is the day of notification of the End Of Life (EOL) plans for the
following versions of Red Hat Satellite 5:

* Red Hat Satellite 5.6 on Red Hat Enterprise Linux 5

2. Relevant releases/architectures:

Red Hat Satellite 5.6 (RHEL v.5) - noarch

3. Description:

After March 31, 2017, as per the life-cycle support policy for Red Hat
Satellite, Red Hat will discontinue technical support services as well as
software maintenance services for all Red Hat Satellite and Proxy versions
5.6 or older on Red Hat Enterprise Linux 5. The listed versions will exit
the existing Limited Maintenance Release phase. This means that new bug
fixes, security updates, and product enhancements will no longer be
provided for the following product versions:

* Red Hat Satellite 5.6 and Proxy 5.6 on Red Hat Enterprise Linux 5

Details of the Satellite support policy can be found at:

https://access.redhat.com/support/policy/updates/satellite/

Notes:

1) Red Hat will continue to support Red Hat Satellite and Proxy on Red Hat
Enterprise Linux 6 and later.

2) Red Hat Satellite 5.6 and Proxy 5.6 on Red Hat Enterprise Linux 5 will
be EOL on March 31 2017.

How to proceed:

* All affected Satellite and Proxy users must plan to upgrade to a newer
version prior to March 31 2017.

* Find an overview of various aspects for this upcoming EOL date at

https://access.redhat.com/articles/2868391

* If you have a Technical Account Manager, contact that person immediately
to discuss upgrade plans.

* Otherwise, contact Red Hat support for assistance at

https://www.redhat.com/en/services/support

* Alternatively, Red Hat Consulting can be engaged to assist with a smooth
migration, see https://www.redhat.com/en/services/consulting

More information on Red Hat Consulting for Satellite can be found in the
PDF document linked to in the References section.

It is critical to ensure you have a plan to migrate to Red Hat Enterprise
Linux 6 prior to March 31, 2017.

Customers who choose to continue to deploy on Red Hat Enterprise Linux 5
will continue to have access via Red Hat Network (RHN) to the following
content as part of their active Red Hat Satellite subscription:

* Previously released bug fixes, security updates, and product
enhancements.

* Red Hat Knowledgebase and other content (whitepapers, reference
architectures, etc.) found in the Red Hat Customer Portal.

* All Red Hat Satellite documentation.

Customers are strongly encouraged to take the advantage of the upgrade
benefits of their active Red Hat Satellite subscription, and migrate to an
active version of Red Hat Satellite such as version 5.6 or 5.7.

Details of the Red Hat Satellite life-cycle can be found at:

https://access.redhat.com/support/policy/updates/satellite/

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1414219 - Satellite 5.6 on RHEL 5 day of EoL

6. Package List:

Red Hat Satellite 5.6 (RHEL v.5):

Source:
spacewalk-certs-tools-2.0.1-4.el5sat.src.rpm

noarch:
spacewalk-certs-tools-2.0.1-4.el5sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low
https://www.redhat.com/f/pdf/consulting/RHNSatelliteImplementation-Brochure.pdf

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY3W65XlSAg2UNWIIRAriqAJ0dNmzvXvBACD5QYS9v4IjVpBKjYgCfS7B2
vXjZ19ZrMPdp36A9JMXZuZo=
=BoNm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UQ0C
-----END PGP SIGNATURE-----