-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1543
        Advance notification for upcoming end-of-life for Debian 8
                                21 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Debian 8
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Alternate Program

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4205

- --------------------------BEGIN INCLUDED TEXT--------------------

Debian oldstable

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4205-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
May 18, 2018                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

This is an advance notice that regular security support for Debian
GNU/Linux 8 (code name "jessie") will be terminated on the 17th of
June.

As with previous releases additional LTS support will be provided for
a reduced set of architectures and packages, a separate announcement
will be available in due time.

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=9uO3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=waij
-----END PGP SIGNATURE-----