-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0454
 Low: Red Hat Enterprise Linux Advanced Mission Critical 5.3 1-Year Notice
                               2 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advanced Mission Critical
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0688.html

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux Advanced Mission Critical 5.3 1-Year Notice
Advisory ID:       RHSA-2013:0688-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0688.html
Issue date:        2013-03-28
=====================================================================

1. Summary:

This is the one-year notification for the retirement of Advanced Mission
Critical (AMC) for Red Hat Enterprise Linux 5.3.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Advanced Mission Critical for Red Hat Enterprise Linux 5.3 will be retired
on March 31, 2014, and support will no longer be provided. Accordingly,
Red Hat will no longer provide updated packages, including critical impact
security patches or urgent priority bug fixes, for Red Hat Enterprise
Linux 5.3 AMC after that date. In addition, after March 31, 2014,
technical support through Red Hat's Global Support Services will no longer
be provided.

Note: This notification applies only to those customers with subscriptions
for Advanced Mission Critical Support (AMC) channels for Red Hat
Enterprise Linux 5.3.

We encourage customers to plan their migration from Red Hat Enterprise
Linux 5.3 to a more recent release of Red Hat Enterprise Linux 5 or 6. As
a benefit of the Red Hat subscription model, customers can use their
active subscriptions to entitle any system on a currently supported Red
Hat Enterprise Linux 5 release (AMC is available on 5.9) or Red Hat
Enterprise Linux 6 release (AMC is available on 6.2 and 6.4, and planned
for 6.6).

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release package, that provides a
copy of this notice in the "/usr/share/doc/" directory.

5. Package List:

Red Hat Enterprise Linux Long Life (v. 5.3 server):

Source:
redhat-release-5Server-5.3.0.5.src.rpm

i386:
redhat-release-5Server-5.3.0.5.i386.rpm
redhat-release-debuginfo-5Server-5.3.0.5.i386.rpm

ia64:
redhat-release-5Server-5.3.0.5.ia64.rpm
redhat-release-debuginfo-5Server-5.3.0.5.ia64.rpm

x86_64:
redhat-release-5Server-5.3.0.5.x86_64.rpm
redhat-release-debuginfo-5Server-5.3.0.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

6. References:

https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/support/policy/updates/errata/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4IgW
-----END PGP SIGNATURE-----