what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2114-01

Red Hat Security Advisory 2018-2114-01
Posted Jun 28, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2114-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Telecommunications Update Service for Red Hat Enterprise Linux 6.6 will be retired as of December 31, 2018, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical Impact security patches or Urgent Priority bug fixes, for Red Hat Enterprise Linux 6.6 TUS after December 31, 2018.

tags | advisory
systems | linux, redhat
SHA-256 | 9ad875d49b4630107434d8f4cc9e4536e20ba2e184f5f8019cd2eb9c2938b6d0

Red Hat Security Advisory 2018-2114-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Enterprise Linux 6.6 TUS Six-Month Notice
Advisory ID: RHSA-2018:2114-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2114
Issue date: 2018-06-28
=====================================================================

1. Summary:

This is the Six-Month notification for the retirement of Red Hat Enterprise
Linux 6.6 Telecommunications Update Service (TUS). This notification
applies only to those customers subscribed to the Telecommunications Update
Service (TUS) channel for Red Hat Enterprise Linux 6.6.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Telecommunications Update Service for Red Hat Enterprise Linux 6.6 will be
retired as of December 31, 2018, and active support will no longer be
provided. Accordingly, Red Hat will no longer provide updated packages,
including Critical Impact security patches or Urgent Priority bug fixes,
for Red Hat Enterprise Linux 6.6 TUS after December 31, 2018. In addition,
on-going technical support through Red Hat's Customer Experience and
Engagement will be limited as described under "non-current minor releases"
in the Knowledge Base article located here
https://access.redhat.com/articles/64664 after this date.

We encourage customers to migrate from Red Hat Enterprise Linux 6.6 to a
more recent version of Red Hat Enterprise Linux. As a benefit of the Red
Hat subscription model, customers can use their active subscriptions to
entitle any system on any currently supported Red Hat Enterprise Linux
release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release-server package that
provides a copy of this retirement notice in the "/usr/share/doc/"
directory.

5. Bugs fixed (https://bugzilla.redhat.com/):

1573206 - Send out RHEL 6.6 TUS 6-month retirement notice

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
redhat-release-server-6Server-6.6.0.5.el6_6.1.src.rpm

x86_64:
redhat-release-server-6Server-6.6.0.5.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
redhat-release-server-6Server-6.6.0.5.el6_6.1.src.rpm

x86_64:
redhat-release-server-6Server-6.6.0.5.el6_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pAny
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close