-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0163
       Low: Red Hat Enterprise Linux 6.7 EUS Final Retirement Notice
                              18 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Linux 6.7 EUS
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0095

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise Linux 6.7 EUS Final Retirement Notice
Advisory ID:       RHSA-2019:0095-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0095
Issue date:        2019-01-17
=====================================================================

1. Summary:

This is the final notification for the retirement of Red Hat Enterprise
Linux 6.7 Extended Update Support (EUS). This notification applies only to
those customers subscribed to the Extended Update Support (EUS) channel for
Red Hat Enterprise Linux 6.7.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Extended Update Support (EUS) for Red Hat Enterprise Linux 6.7 was retired
as of December 31, 2018, and active support will no longer be provided.
Accordingly, Red Hat will no longer provide updated packages, including
Critical Impact security patches or Urgent Priority bug fixes, for Red Hat
Enterprise Linux 6.7 EUS after December 31, 2018. In addition, on-going
technical support through Red Hat's Customer Experience and Engagement will
be limited as described under "non-current minor releases" in the Knowledge
Base article located here https://access.redhat.com/articles/64664â\x{128}\x{139} after
this date.

We encourage customers to migrate from Red Hat Enterprise Linux 6.7 to a
more recent version of Red Hat Enterprise Linux. As a benefit of the Red
Hat subscription model, customers can use their active subscriptions to
entitle any system on any currently supported Red Hat Enterprise Linux
release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release-server package that
provides a copy of this retirement notice in the "/usr/share/doc/"
directory.

5. Bugs fixed (https://bugzilla.redhat.com/):

1660645 - Send out RHEL 6.7 EUS Final Retirement Notice

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
redhat-release-computenode-6ComputeNode-6.7.0.5.el6_7.4.src.rpm

x86_64:
redhat-release-computenode-6ComputeNode-6.7.0.5.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
redhat-release-server-6Server-6.7.0.5.el6_7.3.src.rpm

i386:
redhat-release-server-6Server-6.7.0.5.el6_7.3.i686.rpm

ppc64:
redhat-release-server-6Server-6.7.0.5.el6_7.3.ppc64.rpm

s390x:
redhat-release-server-6Server-6.7.0.5.el6_7.3.s390x.rpm

x86_64:
redhat-release-server-6Server-6.7.0.5.el6_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXEEZNmaOgq3Tt24GAQjs3w//bu/vHqGSqx90yThF1VoDyKOkQUkN8jpH
TL9aV+6sh3dsT6R66K0nyJqx0u1IcOFNR8WdmjDP4ix7T07eCSRi+6AKuBSu1mUk
2btZSiI2N/iqtqwBAkuBE+LBKa1xJbKJdbo0m+Aadvahm2u9zqFW8CLNd4Oiz9Y0
EGESnbWHOSYSpDOb+FaW0FDrJmcdLGC6pSuAKzKqIKivEghrFBlGN5Ssd6sWI8wp
gNJ88Ty4x5uEAkIvynCaOmbMrQ0a1ZVcCbxQFgZSbXWxaF1KGaoBdtT6lPJm9Df8
twAXAJyQ3UBOuIjrJesZA1HgZUMztUOrzbR0l0onDmAuTM14z0icKmEl12zgX66U
AGxkXQ9r6YwsfaT7IlpflRFaOiSBJpBXLKVnZlz0suxKcnGGowowP5vWm4x/C0IJ
Sm3Ynpj6ER6TsTLGW1VAEz3qgYphFAAN3SD0U9+RbjWHJmvF4GVyVPH5RnZdzUUn
OzBuYIk5tdwT5CWY6bpTlpeVPzExdEy1JNbZHMZbP8r385HimcBz1BEp5RNZSitF
FT61UmT5OHHqIhCs4ypxR0b3hJaRvEnX58hESC5r/mZDM9Lck/yl95Np9EePMGNI
IbghgN8nU1Hf/Cra3Hc2k3XbiLZn0fLQhyxJZar7Jx3ZbJwkVigvHeWumu1o4LOR
Ii6iRBTkcDQ=
=6tR2
-----END PGP SIGNATURE-----