what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0031-01

Red Hat Security Advisory 2019-0031-01
Posted Jan 7, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0031-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Telco Update Service for Red Hat Enterprise Linux 6.6 was retired as of December 31, 2018, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical Impact security patches or Urgent Priority bug fixes, for Red Hat Enterprise Linux 6.6 TUS after December 31, 2018.

tags | advisory
systems | linux, redhat
SHA-256 | d0af511c2b6a9f8f6a107f1cdb93670c829d5d18dd0d35c745ccc119543a9cbb

Red Hat Security Advisory 2019-0031-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Enterprise Linux 6.6 Telco Update Support Final Retirement Notice
Advisory ID: RHSA-2019:0031-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0031
Issue date: 2019-01-07
=====================================================================

1. Summary:

This is the final notification for the retirement of Red Hat Enterprise
Linux 6.6 Telco Update Service (TUS). This notification applies only to
those customers subscribed to the Telco Update Service (TUS) channel for
Red Hat Enterprise Linux 6.6.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Telco Update Service (TUS) for Red Hat Enterprise Linux 6.6 was retired as
of December 31, 2018, and active support will no longer be provided.
Accordingly, Red Hat will no longer provide updated packages, including
Critical Impact security patches or Urgent Priority bug fixes, for Red Hat
Enterprise Linux 6.6 TUS after December 31, 2018. In addition, on-going
technical support through Red Hat's Customer Experience and Engagement will
be limited as described under "non-current minor releases" in the Knowledge
Base article located here https://access.redhat.com/articles/64664a after
this date.

We encourage customers to migrate from Red Hat Enterprise Linux 6.6 to a
more recent version of Red Hat Enterprise Linux. As a benefit of the Red
Hat subscription model, customers can use their active subscriptions to
entitle any system on any currently supported Red Hat Enterprise Linux
release.

Details of the Red Hat Enterprise Linux Telco Update Service life cycle can
be found here: https://access.redhat.com/articles/2823771

4. Solution:

This erratum contains an updated redhat-release-server package that
provides a copy of this retirement notice in the "/usr/share/doc/"
directory.

5. Bugs fixed (https://bugzilla.redhat.com/):

1660641 - Send out RHEL 6.6 TUS Final Retirement Notice

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
redhat-release-server-6Server-6.6.0.5.el6_6.3.src.rpm

x86_64:
redhat-release-server-6Server-6.6.0.5.el6_6.3.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
redhat-release-server-6Server-6.6.0.5.el6_6.3.src.rpm

x86_64:
redhat-release-server-6Server-6.6.0.5.el6_6.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2h27
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close