-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1881
  Red Hat Satellite 5 and Red Hat Satellite Proxy 5 - End Of Life Notice
                                29 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Satellite Proxy
                   Red Hat Satellite
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2331
   https://access.redhat.com/errata/RHSA-2020:2332

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Satellite Proxy 5 - End Of Life Notice
Advisory ID:       RHSA-2020:2331-01
Product:           Red Hat Satellite Proxy
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2331
Issue date:        2020-05-28
=====================================================================

1. Summary:

This is the final notification for the End Of Life (EOL) for the following
versions of Red Hat Proxy 5:

* Red Hat Satellite Proxy 5.8

2. Relevant releases/architectures:

Red Hat Satellite Proxy 5.8 (RHEL v.6) - noarch

3. Description:

After May 31, 2020, as per the life-cycle support policy for Red Hat
Satellite Proxy, Red Hat will discontinue technical support services as
well as software maintenance services for all Red Hat Satellite and Proxy
versions 5.8 or older on Red Hat Enterprise Linux 6. The listed versions
will exit the existing Limited Maintenance Release phase. This means that
new bug fixes, security updates, and product enhancements will no longer be
provided for the following product versions:

* Red Hat Satellite Proxy 5.8 on Red Hat Enterprise Linux 6

Details of the Satellite support policy can be found at:

https://access.redhat.com/support/policy/updates/satellite/

How to proceed:

* If you have a Technical Account Manager, contact that person immediately
to discuss upgrade plans. Otherwise, contact Red Hat support for assistance
at:

https://www.redhat.com/en/services/support

* Red Hat Consulting can be engaged to assist with a smooth migration. For
more information, see:

https://www.redhat.com/en/services/consulting.

* Alternatively, Red Hat Consulting can be engaged to assist with a smooth
migration to Satellite 6. For more information,  see:

https://www.redhat.com/en/resources/consulting-offering-transition-to-satel
lite-6-datasheet

* More information on Red Hat Consulting for Satellite can be found in the
PDF document linked to in the References section.

* Red Hat Knowledgebase and other content, such as whitepapers, reference
architectures, and so on, can be found in the Red Hat Customer Portal.

* All Red Hat Satellite documentation.

Details of the Red Hat Satellite life-cycle can be found at:

https://access.redhat.com/support/policy/updates/satellite/

4. Solution:

Before applying this update, ensure that all the previously-released errata
relevant to your system have been applied.

For details on how to apply this update, refer to the following
knowledgebase article:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1837354 - Proxy 5.8 end of life - final warning

6. Package List:

Red Hat Satellite Proxy 5.8 (RHEL v.6):

Source:
spacewalk-proxy-2.5.0-10.el6sat.src.rpm

noarch:
spacewalk-proxy-broker-2.5.0-10.el6sat.noarch.rpm
spacewalk-proxy-common-2.5.0-10.el6sat.noarch.rpm
spacewalk-proxy-management-2.5.0-10.el6sat.noarch.rpm
spacewalk-proxy-package-manager-2.5.0-10.el6sat.noarch.rpm
spacewalk-proxy-redirect-2.5.0-10.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1Dav
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Satellite 5  -  End Of Life Notice
Advisory ID:       RHSA-2020:2332-01
Product:           Red Hat Satellite
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2332
Issue date:        2020-05-28
=====================================================================

1. Summary:

This is the notification of the End Of Life (EOL) for the following
versions of Red Hat Satellite 5:

* Red Hat Satellite 5.8 on Red Hat Enterprise Linux 6

2. Relevant releases/architectures:

Red Hat Satellite 5.8 (RHEL v.6) - noarch

3. Description:

After May 31, 2020, as per the life-cycle support policy for Red Hat
Satellite, Red Hat will discontinue technical support services as well as
software maintenance services for all Red Hat Satellite and Proxy versions
5.8 or older on Red Hat Enterprise Linux 6. The listed versions will exit
the existing Limited Maintenance Release phase. This means that new bug
fixes,  security updates, and product enhancements will no longer be
provided for the following product versions:

* Red Hat Satellite 5.8 on Red Hat Enterprise Linux 6

Details of the Satellite support policy can be found at:

https://access.redhat.com/support/policy/updates/satellite/

How to proceed:

* If you have a Technical Account Manager, contact that person immediately
to discuss upgrade plans. Otherwise, contact Red Hat support for assistance
at:

https://www.redhat.com/en/services/support

* Red Hat Consulting can be engaged to assist with a smooth migration, see
https://www.redhat.com/en/services/consulting.

* Alternatively, Red Hat Consulting can be engaged to assist with a smooth
migration to Satellite 6, see
https://www.redhat.com/en/resources/consulting-offering-transition-to-satel
lite-6-datasheet

More information on Red Hat Consulting for Satellite can be found in the
PDF document linked to in the References section.

* Red Hat Knowledgebase and other content, such as whitepapers, reference
architectures, and so on, found in the Red Hat Customer Portal.

* All Red Hat Satellite documentation.

Details of the Red Hat Satellite life-cycle can be found at:

https://access.redhat.com/support/policy/updates/satellite/

4. Solution:

Before applying this update, ensure that all the previously-released errata
relevant to your system have been applied.

For details on how to apply this update, refer to the following
knowledgebase article:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1837351 - Satellite 5.8 end of life - final warning

6. Package List:

Red Hat Satellite 5.8 (RHEL v.6):

Source:
spacewalk-certs-tools-2.5.0-6.el6sat.src.rpm

noarch:
spacewalk-certs-tools-2.5.0-6.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OStg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wV+h
-----END PGP SIGNATURE-----