-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3102
          Low: Red Hat Enterprise Linux 6.5 TUS Retirement Notice
                              5 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Linux
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Alternate Program

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3376

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux 6.5 TUS Retirement Notice
Advisory ID:       RHSA-2017:3376-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3376
Issue date:        2017-12-04
=====================================================================

1. Summary:

This is the final notification for the retirement of Red Hat Enterprise
Linux 6.5 Telecommunications Update Support (TUS). This notification
applies only to those customers subscribed to the Telecommunications Update
Support (TUS) channel for Red Hat Enterprise Linux 6.5.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Telecommunications Update Service for Red Hat Enterprise Linux 6.5 was
retired as of November 30, 2017, and active support is no longer provided.
Accordingly, Red Hat will no longer provide updated packages, including
Critical Impact security patches or Urgent Priority bug fixes, for Red Hat
Enterprise Linux 6.5 TUS after November 30, 2017. In addition, on-going
technical support through Red Hat's Customer Experience and Engagement will
be limited as described under "non-current minor releases" in the Knowledge
Base article located here https://access.redhat.com/articles/64664 after
this date.

We encourage customers to migrate from Red Hat Enterprise Linux 6.5 to a
more recent version of Red Hat Enterprise Linux. As a benefit of the Red
Hat subscription model, customers can use their active subscriptions to
entitle any system on any currently supported Red Hat Enterprise Linux
release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release package that provides a
copy of this retirement notice in the "/usr/share/doc/" directory.

5. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
redhat-release-server-6Server-6.5.0.3.el6_5.4.src.rpm

x86_64:
redhat-release-server-6Server-6.5.0.3.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
redhat-release-server-6Server-6.5.0.3.el6_5.4.src.rpm

x86_64:
redhat-release-server-6Server-6.5.0.3.el6_5.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

6. References:

https://access.redhat.com/security/updates/classification/#low

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaJYcuXlSAg2UNWIIRAl4aAKCnhYrheq1/cpJNdSkOQKPVeMtKeQCguI4j
RFcv2JgofuBfQ+O+gLvXtNE=
=SHV1
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWiXuHYx+lLeg9Ub1AQg/SA/+Ntt1sXCI/BcyDKP6XfUlErYrCHK4Gaoq
vYYTBFB7GH8+2APz/+In2EKbB/tpjEOmZNF7Z4CEiJV5tpFNwzm4KIBE328thP7e
b0Ttq1Jh6Er70cQ6E1gsxvDBd2Qcb+oGNO8Aw/0xiBqsbgky1EdO5jtm76YQYa2s
S58xZsvPVXmUA9fadtpYYp+1j+ZXXy+znKW+2o/k7HaSnURGiukLNaBSbrFg762V
jZCNLzWPdsvYYM1tpW8RVe6s3wTL0P/RolXI9gSIeCCH9MJnJYsFnCxhgEUsg/CT
Yrk7yBVjilgFRQdAVi5XrpW/CyT+dbh1W2mv75lNL9N9QdMjPt36dPVm+NhCfmC1
9lPkQhBwO4okkvkWVgZ78Da7kathLGcmfNuT8mCKFKFMxJWxaMDsHv+ICodxD2++
pWpcJbXEvwpWF3xquHZ23bkjYv+bmA1UWmy/H/iyJq+KJFBtrw5eKO/6lTD7s/dg
tjQh5VBUNzKqxqC0AYltkV4Mgm7Rih4Pad5N5Y8c6RPd74Yg7dOQylv4t20kDBuE
SXYNUYDJiJvAJpM9m+YLXVwi5uVi7LwCUxF50nodGwzyqDJfcBkOJfa4JXFsEzBj
bt3lgZ7Mhqv2HLMtA3TxenS6oELFezn+Ql2kB/zE6Bzl8w8FTvLyv5iHRqumDonK
cOX1hMVcSjc=
=Y1Pv
-----END PGP SIGNATURE-----