Login
Newsletter
Werbung

Sicherheit: Ende der Unterstützung in Red Hat Satellite Proxy 5
Aktuelle Meldungen Distributionen
Name: Ende der Unterstützung in Red Hat Satellite Proxy 5
ID: RHSA-2020:0638-01
Distribution: Red Hat
Plattformen: Red Hat Satellite Proxy
Datum: Do, 27. Februar 2020, 21:13
Referenzen: Keine Angabe
Applikationen: Red Hat Satellite Proxy 5

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Satellite Proxy 5 - 90 day End Of Life Notice
Advisory ID: RHSA-2020:0638-01
Product: Red Hat Satellite Proxy
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0638
Issue date: 2020-02-27
=====================================================================

1. Summary:

This is the 90 day notification of the End Of Life (EOL) plans for the
following versions of Red Hat Satellite Proxy 5:

* Red Hat Satellite Proxy 5.8

2. Relevant releases/architectures:

Red Hat Satellite Proxy 5.8 (RHEL v.6) - noarch

3. Description:

After May 31, 2020, as per the life-cycle support policy for Red Hat
Satellite Proxy, Red Hat will discontinue technical support services as
well as software maintenance services for all Red Hat Satellite and Proxy
versions 5.8 or older on Red Hat Enterprise Linux 6. The listed versions
will exit the existing Limited Maintenance Release phase. This means that
new bug fixes, security updates, and product enhancements will no longer be
provided for the following product versions:

* Red Hat Satellite Proxy 5.8 on Red Hat Enterprise Linux 6

Details of the Satellite support policy can be found at:

https://access.redhat.com/support/policy/updates/satellite/

How to proceed:

* If you have a Technical Account Manager, contact that person immediately
to discuss upgrade plans. Otherwise, contact Red Hat support for assistance
at:

https://www.redhat.com/en/services/support

* Red Hat Consulting can be engaged to assist with a smooth migration. For
more information, see:

https://www.redhat.com/en/services/consulting.

* Alternatively, Red Hat Consulting can be engaged to assist with a smooth
migration to Satellite 6. For more information, see:

https://www.redhat.com/en/resources/consulting-offering-transition-to-satel
lite-6-datasheet

* More information on Red Hat Consulting for Satellite can be found in the
PDF document linked to in the References section.

* Red Hat Knowledgebase and other content (whitepapers, reference
architectures, etc.) can be found in the Red Hat Customer Portal.

* All Red Hat Satellite documentation.

Details of the Red Hat Satellite life-cycle can be found at:

https://access.redhat.com/support/policy/updates/satellite/

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1796373 - Proxy 5.8 end of life - 90 day warning

6. Package List:

Red Hat Satellite Proxy 5.8 (RHEL v.6):

Source:
spacewalk-proxy-2.5.0-9.el6sat.src.rpm

noarch:
spacewalk-proxy-broker-2.5.0-9.el6sat.noarch.rpm
spacewalk-proxy-common-2.5.0-9.el6sat.noarch.rpm
spacewalk-proxy-management-2.5.0-9.el6sat.noarch.rpm
spacewalk-proxy-package-manager-2.5.0-9.el6sat.noarch.rpm
spacewalk-proxy-redirect-2.5.0-9.el6sat.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXlgCd9zjgjWX9erEAQjGhA/+Nz6qXUZL4t1Ax+oMnowHPzQJ4/wYbeEN
nYk6WXYdN/lO+HY6TKQJblCxPKWNtupCkdD4x6xacYXGZ5BZ3L/9TRatzm3WhLMe
Nlm75779bCeRFvYYJ19iEsu+n4EoW2QbVFvVX0WFt2jvwsDXAX6RQuifPoadC+80
y1TOTNZI3chfoGKqUmgg5/GRFEq7Rpumq3s3ZIGf1QoacTiR5ek9/yvWV/QGZx2K
05Tmck1X6oVo7c5PzdyHUtUt6DIAKuwRnbCcrMJcHIqfh96W94Uu9yWMu4ji1YKK
UNGSj8nRautGVPOp6YH9Pdi2Gry8u05fikpvQ6fn4TBtty/mSWxF+3W9lQEuRsN1
XFCBo+cjErxI1BhYrjALoWsLAMgJlx3IAuCCXA0chIWS3hPoJEWRIKMtmPxjN5wj
c3TZ4qJWzx4gJMSgzuPNFANh8N8DfHF7rGjOctwgSgs704x5taipDBKCV76GvpX7
bQ6bFoXV44R8+HbpiIjptdrYcExC07UAfs16xJTeDWTYPSNy/h6t3U0zSNWY7Yhe
x4QFGMcgVin+trqh81/0GCflANFQyPhcvHbb7aWfmTi0e5Hgf8LlY7WYnTMbBrH1
nfLVg6DqTUEWMi4b4p0Vsy0AVBe+spdM70HiqxE1eGVw9PzURpKO+C237VxOaN0T
QPp75oMWmKg=
=RgQ+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung