-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0847
Low: Red Hat Enterprise Linux 6.3 Extended Update Support One-Month Notice
                                30 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Linux Server EUS (v. 6.3)
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0573.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux 6.3 Extended Update Support One-Month Notice
Advisory ID:       RHSA-2014:0573-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0573.html
Issue date:        2014-05-29
=====================================================================

1. Summary:

This is the One-Month notification for the retirement of Red Hat Enterprise
Linux 6.3 Extended Update Support (EUS). This notification applies only to
those customers subscribed to the Extended Update Support (EUS) channel for
Red Hat Enterprise Linux 6.3.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.3) - i386, ppc64, s390x, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Extended Update Support for Red Hat Enterprise Linux 6.3 will be retired as
of June 30, 2014, and support will no longer be provided. Accordingly, Red
Hat will no longer provide updated packages, including critical impact
security patches or urgent priority bug fixes, for Red Hat Enterprise Linux
6.3 EUS after June 30, 2014. In addition, technical support through Red
Hat's Global Support Services will no longer be provided after this date.

We encourage customers to plan their migration from Red Hat Enterprise
Linux 6.3 to a more recent version of Red Hat Enterprise Linux. As a
benefit of the Red Hat subscription model, customers can use their active
subscriptions to entitle any system on a currently supported Red Hat
Enterprise Linux 6 release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/site/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release-server package, that
provides a copy of this retirement notice in the "/usr/share/doc/"
directory.

5. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.3):

Source:
redhat-release-server-6Server-6.3.0.6.el6_3.src.rpm

i386:
redhat-release-server-6Server-6.3.0.6.el6_3.i686.rpm

ppc64:
redhat-release-server-6Server-6.3.0.6.el6_3.ppc64.rpm

s390x:
redhat-release-server-6Server-6.3.0.6.el6_3.s390x.rpm

x86_64:
redhat-release-server-6Server-6.3.0.6.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

6. References:

https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/site/support/policy/updates/errata/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTh403XlSAg2UNWIIRAnebAJ0VNmattSDkknhLHJu7FBIFfz+tKgCfeFme
0yV+oTbpg2IHC2USOhokNXI=
=Ltz6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wfP6
-----END PGP SIGNATURE-----