-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2757
           Low: Red Hat 'Stand-Alone' Proxy - End Of Life Notice
                              1 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Satellite Proxy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Alternate Program

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3086

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat 'Stand-Alone' Proxy - End Of Life Notice
Advisory ID:       RHSA-2017:3086-01
Product:           Red Hat Satellite Proxy
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3086
Issue date:        2017-10-31
=====================================================================

1. Summary:

This is the final notification for the End Of Life (EOL) of Red Hat
'Stand-Alone' Proxy.

Red Hat Proxy 'Stand-Alone' (Proxy server directly connecting to the Red
Hat Network): Systems registered as clients to RHN via a Red Hat Satellite
Proxy server is no longer a Red Hat supported deployment, and will no
longer function as required.

Access a set of instructions for moving from Proxy to Satellite 6:
https://access.redhat.com/articles/2859521. This guide describes the
process for a Proxy-only user to install and configure a Satellite 6
installation and migrate clients to it.

2. Relevant releases/architectures:

Red Hat Satellite Proxy 5.4 (RHEL v.5) - noarch
Red Hat Satellite Proxy 5.4 (RHEL v.6) - noarch
Red Hat Satellite Proxy 5.5 (RHEL v.5) - noarch
Red Hat Satellite Proxy 5.5 (RHEL v.6) - noarch
Red Hat Satellite Proxy 5.6 (RHEL v.5) - noarch
Red Hat Satellite Proxy 5.6 (RHEL v.6) - noarch
Red Hat Satellite Proxy 5.7 (RHEL v.6) - noarch
Red Hat Satellite Proxy 5.8 (RHEL v.6) - noarch
Red Hat Satellite Proxy 5.8 ELS (RHEL v.6) - noarch

3. Description:

Red Hat Proxy â\x{128}\x{152}Stand-Aloneâ\x{128}\x{153} (Proxy server directly connecting to the Red
Hat Network): Systems registered as clients to RHN via a Red Hat Satellite
Proxy server is no longer a Red Hat supported deployment, and will no
longer function as required.

Access a set of instructions for moving from Proxy to Satellite 6:
https://access.redhat.com/articles/2859521. This guide describes the
process for a Proxy-only user to install and configure a Satellite 6
installation and migrate clients to it.

Red Hat Proxies (5.6, 5.7, and 5.8) activated against Satellite 5 will
continue to be a supported scenario.

4. Solution:

The documentation of the Satellite Proxy 5 Upgrade process is available in
the Red Hat Satellite 5.7 Proxy Installation Guide, linked to in the
References section.

Before the upgrade, please ensure that known good backups are available.

5. Bugs fixed (https://bugzilla.redhat.com/):

1504012 - Standalone Proxy: EOL notice erratum

6. Package List:

Red Hat Satellite Proxy 5.4 (RHEL v.5):

Source:
spacewalk-proxy-1.2.2-16.el5sat.src.rpm

noarch:
spacewalk-proxy-broker-1.2.2-16.el5sat.noarch.rpm
spacewalk-proxy-common-1.2.2-16.el5sat.noarch.rpm
spacewalk-proxy-management-1.2.2-16.el5sat.noarch.rpm
spacewalk-proxy-package-manager-1.2.2-16.el5sat.noarch.rpm
spacewalk-proxy-redirect-1.2.2-16.el5sat.noarch.rpm

Red Hat Satellite Proxy 5.5 (RHEL v.5):

Source:
spacewalk-proxy-1.7.12-17.el5sat.src.rpm

noarch:
spacewalk-proxy-broker-1.7.12-17.el5sat.noarch.rpm
spacewalk-proxy-common-1.7.12-17.el5sat.noarch.rpm
spacewalk-proxy-management-1.7.12-17.el5sat.noarch.rpm
spacewalk-proxy-package-manager-1.7.12-17.el5sat.noarch.rpm
spacewalk-proxy-redirect-1.7.12-17.el5sat.noarch.rpm

Red Hat Satellite Proxy 5.6 (RHEL v.5):

Source:
spacewalk-proxy-2.0.1-12.el5sat.src.rpm

noarch:
spacewalk-proxy-broker-2.0.1-12.el5sat.noarch.rpm
spacewalk-proxy-common-2.0.1-12.el5sat.noarch.rpm
spacewalk-proxy-management-2.0.1-12.el5sat.noarch.rpm
spacewalk-proxy-package-manager-2.0.1-12.el5sat.noarch.rpm
spacewalk-proxy-redirect-2.0.1-12.el5sat.noarch.rpm

Red Hat Satellite Proxy 5.4 (RHEL v.6):

Source:
spacewalk-proxy-1.2.2-16.el6sat.src.rpm

noarch:
spacewalk-proxy-broker-1.2.2-16.el6sat.noarch.rpm
spacewalk-proxy-common-1.2.2-16.el6sat.noarch.rpm
spacewalk-proxy-management-1.2.2-16.el6sat.noarch.rpm
spacewalk-proxy-package-manager-1.2.2-16.el6sat.noarch.rpm
spacewalk-proxy-redirect-1.2.2-16.el6sat.noarch.rpm

Red Hat Satellite Proxy 5.5 (RHEL v.6):

Source:
spacewalk-proxy-1.7.12-17.el6sat.src.rpm

noarch:
spacewalk-proxy-broker-1.7.12-17.el6sat.noarch.rpm
spacewalk-proxy-common-1.7.12-17.el6sat.noarch.rpm
spacewalk-proxy-management-1.7.12-17.el6sat.noarch.rpm
spacewalk-proxy-package-manager-1.7.12-17.el6sat.noarch.rpm
spacewalk-proxy-redirect-1.7.12-17.el6sat.noarch.rpm

Red Hat Satellite Proxy 5.6 (RHEL v.6):

Source:
spacewalk-proxy-2.0.1-12.el6sat.src.rpm

noarch:
spacewalk-proxy-broker-2.0.1-12.el6sat.noarch.rpm
spacewalk-proxy-common-2.0.1-12.el6sat.noarch.rpm
spacewalk-proxy-management-2.0.1-12.el6sat.noarch.rpm
spacewalk-proxy-package-manager-2.0.1-12.el6sat.noarch.rpm
spacewalk-proxy-redirect-2.0.1-12.el6sat.noarch.rpm

Red Hat Satellite Proxy 5.7 (RHEL v.6):

Source:
spacewalk-proxy-2.3.0-7.el6sat.src.rpm

noarch:
spacewalk-proxy-broker-2.3.0-7.el6sat.noarch.rpm
spacewalk-proxy-common-2.3.0-7.el6sat.noarch.rpm
spacewalk-proxy-management-2.3.0-7.el6sat.noarch.rpm
spacewalk-proxy-package-manager-2.3.0-7.el6sat.noarch.rpm
spacewalk-proxy-redirect-2.3.0-7.el6sat.noarch.rpm

Red Hat Satellite Proxy 5.8 (RHEL v.6):

Source:
spacewalk-proxy-2.5.0-6.el6sat.src.rpm

noarch:
spacewalk-proxy-broker-2.5.0-6.el6sat.noarch.rpm
spacewalk-proxy-common-2.5.0-6.el6sat.noarch.rpm
spacewalk-proxy-management-2.5.0-6.el6sat.noarch.rpm
spacewalk-proxy-package-manager-2.5.0-6.el6sat.noarch.rpm
spacewalk-proxy-redirect-2.5.0-6.el6sat.noarch.rpm

Red Hat Satellite Proxy 5.8 ELS (RHEL v.6):

Source:
spacewalk-proxy-2.5.0-6.el6sat.src.rpm

noarch:
spacewalk-proxy-broker-2.5.0-6.el6sat.noarch.rpm
spacewalk-proxy-common-2.5.0-6.el6sat.noarch.rpm
spacewalk-proxy-management-2.5.0-6.el6sat.noarch.rpm
spacewalk-proxy-package-manager-2.5.0-6.el6sat.noarch.rpm
spacewalk-proxy-redirect-2.5.0-6.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ+GzpXlSAg2UNWIIRApnQAKCUbf34OgN5dntCSRmeJWX7jrMdJwCfUKR9
AgbSsa3HO5kni4geGU4/dks=
=zOVU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=APoa
-----END PGP SIGNATURE-----