-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2870
        Low: Red Hat OpenShift Enterprise final end-of-life notice
                               31 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Enterprise
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2000

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat OpenShift Enterprise final end-of-life notice
Advisory ID:       RHSA-2019:2000-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2000
Issue date:        2019-07-30
=====================================================================

1. Summary:

This is the final notification for the retirement of Red Hat OpenShift
Enterprise 3.6 and Red Hat OpenShift Container Platform 3.7. This
notification applies only to those customers with subscriptions for Red Hat
OpenShift Enterprise 3.6 and Red Hat OpenShift Container Platform 3.7.

2. Description:

As part of the maintenance phase, qualified security patches of Critical or
Important impact, as well as select mission-critical bug-fix patches, were
released for Red Hat OpenShift Enterprise 3.6 and Red Hat OpenShift
Container Platform 3.7.

After July 31, 2019, customers will not receive those updates.

Red Hat OpenShift Enterprise 3.6 has not been updated since June 2019 and
Red Hat OpenShift Container Platform 3.7 has not been updated since June
2019 as per the Red Hat OpenShift Container Platform Life Cycle Policy:

https://access.redhat.com/support/policy/updates/openshift

3. Solution:

For important instructions on how to install or upgrade to the latest
version of OpenShift Container Platform, see the following documentation:

https://access.redhat.com/products/red-hat-openshift-container-platform/

4. Bugs fixed (https://bugzilla.redhat.com/):

1732375 - EOL notice for OCP 3.6 and 3.7

5. References:

https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/articles/3532971

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KEMI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sSkz
-----END PGP SIGNATURE-----