exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3376-01

Red Hat Security Advisory 2017-3376-01
Posted Dec 4, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3376-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Telecommunications Update Service for Red Hat Enterprise Linux 6.5 was retired as of November 30, 2017, and active support is no longer provided. Accordingly, Red Hat will no longer provide updated packages, including Critical Impact security patches or Urgent Priority bug fixes, for Red Hat Enterprise Linux 6.5 TUS after November 30, 2017.

tags | advisory
systems | linux, redhat
SHA-256 | b82cb752a46cf1a6813549e6ea109a70eeeb635fe08dba14bc05ec91648cc8d9

Red Hat Security Advisory 2017-3376-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Enterprise Linux 6.5 TUS Retirement Notice
Advisory ID: RHSA-2017:3376-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3376
Issue date: 2017-12-04
=====================================================================

1. Summary:

This is the final notification for the retirement of Red Hat Enterprise
Linux 6.5 Telecommunications Update Support (TUS). This notification
applies only to those customers subscribed to the Telecommunications Update
Support (TUS) channel for Red Hat Enterprise Linux 6.5.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Telecommunications Update Service for Red Hat Enterprise Linux 6.5 was
retired as of November 30, 2017, and active support is no longer provided.
Accordingly, Red Hat will no longer provide updated packages, including
Critical Impact security patches or Urgent Priority bug fixes, for Red Hat
Enterprise Linux 6.5 TUS after November 30, 2017. In addition, on-going
technical support through Red Hat's Customer Experience and Engagement will
be limited as described under "non-current minor releases" in the Knowledge
Base article located here https://access.redhat.com/articles/64664 after
this date.

We encourage customers to migrate from Red Hat Enterprise Linux 6.5 to a
more recent version of Red Hat Enterprise Linux. As a benefit of the Red
Hat subscription model, customers can use their active subscriptions to
entitle any system on any currently supported Red Hat Enterprise Linux
release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release package that provides a
copy of this retirement notice in the "/usr/share/doc/" directory.

5. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
redhat-release-server-6Server-6.5.0.3.el6_5.4.src.rpm

x86_64:
redhat-release-server-6Server-6.5.0.3.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
redhat-release-server-6Server-6.5.0.3.el6_5.4.src.rpm

x86_64:
redhat-release-server-6Server-6.5.0.3.el6_5.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

6. References:

https://access.redhat.com/security/updates/classification/#low

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaJYcuXlSAg2UNWIIRAl4aAKCnhYrheq1/cpJNdSkOQKPVeMtKeQCguI4j
RFcv2JgofuBfQ+O+gLvXtNE=
=SHV1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close