-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1895
             Red Hat Enterprise Linux 6.6 TUS Six-Month Notice
                               29 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Linux Telecommunications Update Service
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2114

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux 6.6 TUS Six-Month Notice
Advisory ID:       RHSA-2018:2114-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2114
Issue date:        2018-06-28
=====================================================================

1. Summary:

This is the Six-Month notification for the retirement of Red Hat Enterprise
Linux 6.6 Telecommunications Update Service (TUS). This notification
applies only to those customers subscribed to the Telecommunications Update
Service (TUS) channel for Red Hat Enterprise Linux 6.6.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Telecommunications Update Service for Red Hat Enterprise Linux 6.6 will be
retired as of December 31, 2018, and active support will no longer be
provided. Accordingly, Red Hat will no longer provide updated packages,
including Critical Impact security patches or Urgent Priority bug fixes,
for Red Hat Enterprise Linux 6.6 TUS after December 31, 2018. In addition,
on-going technical support through Red Hat's Customer Experience and
Engagement will be limited as described under "non-current minor releases"
in the Knowledge Base article located here
https://access.redhat.com/articles/64664 after this date.

We encourage customers to migrate from Red Hat Enterprise Linux 6.6 to a
more recent version of Red Hat Enterprise Linux. As a benefit of the Red
Hat subscription model, customers can use their active subscriptions to
entitle any system on any currently supported Red Hat Enterprise Linux
release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release-server package that
provides a copy of this retirement notice in the "/usr/share/doc/"
directory.

5. Bugs fixed (https://bugzilla.redhat.com/):

1573206 - Send out RHEL 6.6 TUS 6-month retirement notice

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
redhat-release-server-6Server-6.6.0.5.el6_6.1.src.rpm

x86_64:
redhat-release-server-6Server-6.6.0.5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
redhat-release-server-6Server-6.6.0.5.el6_6.1.src.rpm

x86_64:
redhat-release-server-6Server-6.6.0.5.el6_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWzUOc9zjgjWX9erEAQhuIRAAhHSuZqXyIDVSO/zuOqFrEIv9yYkzFGaF
/v3eMErcCJWQlZJCudPXBMHebcnalTrNTj5+guiTuBfEjlc9B8hgVYTCpeakd5BZ
WNNa0wIw7DtFdiCvPZ0WnzQpbJYdD7yNjHpqq/qzDSphh1ZbKkQpdgxIj7bl3N7Z
EsTBEZCWSi+89kuzoItO6f/BOBhCUg+4Dx0CiE3lRwRJcAji/z3iYctl955JhJfE
dNKnS+4jPx13C+nz10GTlT4+9KynfgY3l9CbYEHxitFgeP+eg+HPwB32RAtt9vj3
K0DWQhjC8NyTvJ+t7K67HScVclpiIwtad3vIdykqZZ3gmMJUCDFurnLFVt7QHnG/
4MV0v4oEmAYd6Oy6h8oLMvwkstonQpI3axkgzRRVsNQpSMJ6w+N9US5IvX3oKiXr
/RBoU3obJ+XR6yLkK+zFdJGF71T2sHrGzQoav5C4X3xlK/17Qjxv+j/N/5/txC/P
0iaGVe7RtrzDsvE/JqfzYfz+7mhy3xHtQ0FzVtxAz1OgRKMv0Lkdvce1+hjI1+3w
Uaw1Otr+sD5a7eIW7I3PPI/QMbu2ivbzQcGwHYxyUoRl4vW6b4OaXitHwikOxy9q
GxjJXa0ZwblVnWwoLHqJe2yzg6mdruwYqP9XB6FgVVBLuXDL9kS68FMjHbqZTos3
QTzhVHohSMY=
=pAny
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QAQp
-----END PGP SIGNATURE-----