-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3397
Low: Red Hat Enterprise Linux 7.3 Extended Update Support One-Month Notice
                              31 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Linux 7.3 Extended Update Support (EUS)
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Alternate Program

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3404

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux 7.3 Extended Update Support One-Month Notice
Advisory ID:       RHSA-2018:3404-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3404
Issue date:        2018-10-30
=====================================================================

1. Summary:

This is the One-Month notification for the retirement of Red Hat Enterprise
Linux 7.3 Extended Update Support (EUS). This notification applies only to
those customers subscribed to the Extended Update Support (EUS) channel for
Red Hat Enterprise Linux 7.3.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Extended Update Support for Red Hat Enterprise Linux 7.3 will be retired as
of November 30, 2018, and active support will no longer be provided.
Accordingly, Red Hat will no longer provide updated packages, including
Critical Impact security patches or Urgent Priority bug fixes, for Red Hat
Enterprise Linux 7.3 EUS after November 30, 2018. In addition, on-going
technical support through Red Hat's Customer Experience and Engagement will
be limited as described under "non-current minor releases" in the Knowledge
Base article located here https://access.redhat.com/articles/64664 after
this date.

We encourage customers to migrate from Red Hat Enterprise Linux 7.3 to a
more recent version of Red Hat Enterprise Linux. As a benefit of the Red
Hat subscription model, customers can use their active subscriptions to
entitle any system on any currently supported Red Hat Enterprise Linux
release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release-server package that
provides a copy of this retirement notice in the "/usr/share/doc/"
directory

5. Bugs fixed (https://bugzilla.redhat.com/):

1634111 - Send out Red Hat Enterprise Linux 7.3 Extended Update Support One-Month Notice

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
redhat-release-computenode-7.3-4.el7.2.src.rpm

x86_64:
redhat-release-computenode-7.3-4.el7.2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
redhat-release-server-7.3-7.el7_3.3.src.rpm

ppc64:
redhat-release-server-7.3-7.el7_3.3.ppc64.rpm

ppc64le:
redhat-release-server-7.3-7.el7_3.3.ppc64le.rpm

s390x:
redhat-release-server-7.3-7.el7_3.3.s390x.rpm

x86_64:
redhat-release-server-7.3-7.el7_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xfTn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XNAK
-----END PGP SIGNATURE-----