-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3826
  Red Hat Enterprise Linux 7.3 Extended Update Support Retirement Notice
                             11 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RHEL 7.3 Extended Update Support
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3804

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux 7.3 Extended Update Support Retirement Notice
Advisory ID:       RHSA-2018:3804-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3804
Issue date:        2018-12-10
=====================================================================

1. Summary:

This is the final notification for the retirement of Red Hat Enterprise
Linux 7.3 Extended Update Support (EUS). This notification applies only to
those customers subscribed to the Extended Update Support (EUS) channel for
Red Hat Enterprise Linux 7.3.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Extended Update Support (EUS) for Red Hat Enterprise Linux 7.3 will be
retired as of November 30, 2018, and active support will no longer be
provided. Accordingly, Red Hat will no longer provide updated packages,
including Critical Impact security patches or Urgent Priority bug fixes,
for Red Hat Enterprise Linux 7.3 EUS after November 30, 2018. In addition,
on-going technical support through Red Hat's Customer Experience and
Engagement will be limited as described under "non-current minor releases"
in the Knowledge Base article located here
https://access.redhat.com/articles/64664 after this date.

We encourage customers to migrate from Red Hat Enterprise Linux 7.3 to a
more recent version of Red Hat Enterprise Linux. As a benefit of the Red
Hat subscription model, customers can use their active subscriptions to
entitle any system on any currently supported Red Hat Enterprise Linux
release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release-server package that
provides a copy of this retirement notice in the "/usr/share/doc/"
directory.

5. Bugs fixed (https://bugzilla.redhat.com/):

1647221 - Send out RHEL 7.3 EUS Final Retirement Notice

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
redhat-release-computenode-7.3-4.el7.3.src.rpm

x86_64:
redhat-release-computenode-7.3-4.el7.3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
redhat-release-server-7.3-7.el7_3.4.src.rpm

ppc64:
redhat-release-server-7.3-7.el7_3.4.ppc64.rpm

ppc64le:
redhat-release-server-7.3-7.el7_3.4.ppc64le.rpm

s390x:
redhat-release-server-7.3-7.el7_3.4.s390x.rpm

x86_64:
redhat-release-server-7.3-7.el7_3.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=AsLl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5YT1
-----END PGP SIGNATURE-----