exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0693-01

Red Hat Security Advisory 2019-0693-01
Posted Apr 1, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0693-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Advanced Mission Critical for Red Hat Enterprise Linux 5.9 will be retired as of March 31, 2020, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical Impact security patches or Urgent Priority bug fixes, for Red Hat Enterprise Linux 5.9 AMC after March 31, 2020.

tags | advisory
systems | linux, redhat
SHA-256 | 8c0098ce3afd334b71a97ed901af67e012f3ec7320f3d4719dbcdc9aa8d1990a

Red Hat Security Advisory 2019-0693-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Enterprise Linux 5.9 Advanced Mission Critical One-Year Notice
Advisory ID: RHSA-2019:0693-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0693
Issue date: 2019-04-01
=====================================================================

1. Summary:

This is the one-year notification for the retirement of Red Hat Enterprise
Linux 5.9 Advanced Mission Critical (AMC). This notification applies only
to those customers subscribed to the Advanced Mission Critical (AMC)
channel for Red Hat Enterprise Linux 5.9.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.9 server) - i386, x86_64

3. Description:

In accordance with the Red Hat Enterprise Linux Errata Support Policy,
Advanced Mission Critical for Red Hat Enterprise Linux 5.9 will be retired
as of March 31, 2020, and active support will no longer be provided.
Accordingly, Red Hat will no longer provide updated packages, including
Critical Impact security patches or Urgent Priority bug fixes, for Red Hat
Enterprise Linux 5.9 AMC after March 31, 2020. In addition, on-going
technical support through Red Hat's Customer Experience and Engagement will
be limited as described under "non-current minor releases" in the Knowledge
Base article located here https://access.redhat.com/articles/64664​ after
this date.

We encourage customers to migrate from Red Hat Enterprise Linux 5.9 to a
more recent version of Red Hat Enterprise Linux. As a benefit of the Red
Hat subscription model, customers can use their active subscriptions to
entitle any system on any currently supported Red Hat Enterprise Linux
release.

Details of the Red Hat Enterprise Linux life cycle can be found here:
https://access.redhat.com/support/policy/updates/errata/

4. Solution:

This erratum contains an updated redhat-release package that provides a
copy of this retirement notice in the "/usr/share/doc/" directory.

5. Bugs fixed (https://bugzilla.redhat.com/):

1686138 - Red Hat Enterprise Linux 5.9 Advanced Mission Critical (AMC) One-Year Notice

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.9 server):

Source:
redhat-release-5Server-5.9.0.5.1.src.rpm

i386:
redhat-release-5Server-5.9.0.5.1.i386.rpm

x86_64:
redhat-release-5Server-5.9.0.5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=M7ge
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close