exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1990-01

Red Hat Security Advisory 2016-1990-01
Posted Oct 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1990-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, support for Red Hat Enterprise Linux 5 will be retired on March 31, 2017, at the end of Production Phase 3. Until that date, customers will continue to receive Critical impact security patches and selected Urgent priority bug fixes for RHEL 5.11. On that date, active support included with your RHEL Premium or Standard subscription will conclude. This means that customers will continue to have access to all previously released content.

tags | advisory
systems | linux, redhat
SHA-256 | 820deb287b6a4264fdc9dd4c0c3af70077f6196f9d26b27606679ae5edd8ad54

Red Hat Security Advisory 2016-1990-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Enterprise Linux 5 Six-Month Retirement Notice
Advisory ID: RHSA-2016:1990-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1990.html
Issue date: 2016-10-03
=====================================================================

1. Summary:

This is the Six-Month notification for the retirement of Red Hat Enterprise
Linux 5. This notification applies only to those customers subscribed to
the channel for Red Hat Enterprise Linux 5.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
support for Red Hat Enterprise Linux 5 will be retired on March 31, 2017,
at the end of Production Phase 3. Until that date, customers will continue
to receive Critical impact security patches and selected Urgent priority
bug fixes for RHEL 5.11 (the final RHEL 5 release). On that date, active
support included with your RHEL Premium or Standard subscription will
conclude. This means that customers will continue to have access to all
previously released content. In addition, limited technical support will be
available through Red Hat's Global Support Services as described in the
Knowledge Base article available at
https://access.redhat.com/articles/64664 (under "non-current minor
release").

However, we recognize that some customers will wish to remain on Red Hat
Enterprise Linux 5 even after the March 31, 2017 retirement date. To meet
this customer requirement, Red Hat will offer customers the option to
purchase the Extended Life Cycle Support (ELS) Add-On as an annually
renewable subscription. This ELS Add-On provides customers with up to an
additional three and a half (3.5) years of Critical impact security fixes
and selected Urgent priority bug fixes for RHEL 5.11. RHEL 5 ELS coverage
will conclude on November 30, 2020.

Note that the RHEL 5 ELS Add-On is available for the x86 (32- and 64-bit)
architecture only. The RHEL 5 ELS Add-On is not available for the Itanium
architecture.

To enjoy even more comprehensive product support, we encourage customers to
migrate from Red Hat Enterprise Linux 5 to a more recent version. As a
benefit of the Red Hat subscription, customers may, of course, use their
active subscriptions to entitle any system on any currently supported Red
Hat Enterprise Linux release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This advisory contains an updated redhat-release package, that provides a
copy of this end of life notice in the "/usr/share/doc/" directory.

5. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
redhat-release-5Client-5.11.0.6.src.rpm

i386:
redhat-release-5Client-5.11.0.6.i386.rpm

x86_64:
redhat-release-5Client-5.11.0.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
redhat-release-5Server-5.11.0.6.src.rpm

i386:
redhat-release-5Server-5.11.0.6.i386.rpm

ia64:
redhat-release-5Server-5.11.0.6.ia64.rpm

ppc:
redhat-release-5Server-5.11.0.6.ppc.rpm

s390x:
redhat-release-5Server-5.11.0.6.s390x.rpm

x86_64:
redhat-release-5Server-5.11.0.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

6. References:

https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/support/policy/updates/errata/
https://access.redhat.com/articles/64664

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX8rP8XlSAg2UNWIIRApyUAJ9ZHolEgVAoS3DjUUKtou2ykxePywCfW5fD
GE2jDzX0hWTviwDiWFIcAx4=
=a49/
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close