Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2252 - Security Advisory
Issued:
2018-07-24
Updated:
2018-07-24

RHSA-2018:2252 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.9.1.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 (CVE-2018-5188)
  • Mozilla: Buffer overflow using computed size of canvas element (CVE-2018-12359)
  • Mozilla: Use-after-free using focus() (CVE-2018-12360)
  • Mozilla: Integer overflow in SSSE3 scaler (CVE-2018-12362)
  • Mozilla: Use-after-free when appending DOM nodes (CVE-2018-12363)
  • Mozilla: CSRF attacks through 307 redirects and NPAPI plugins (CVE-2018-12364)
  • thunderbird: S/MIME and PGP decryption oracles can be built with HTML emails (CVE-2018-12372)
  • thunderbird: S/MIME plaintext can be leaked through HTML reply/forward (CVE-2018-12373)
  • Mozilla: Compromised IPC child process can list local filenames (CVE-2018-12365)
  • Mozilla: Invalid data handling during QCMS transformations (CVE-2018-12366)
  • thunderbird: Using form to exfiltrate encrypted mail part by pressing enter in form field (CVE-2018-12374)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Alex Gaynor, Christoph Diehl, Christian Holler, Jason Kratzer, David Major, Jon Coppeard, Nicolas B. Pierron, Marcia Knous, Ronald Crane, Nils, F. Alonso (revskills), David Black, and OSS-Fuzz as the original reporters.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1595024 - CVE-2018-12359 Mozilla: Buffer overflow using computed size of canvas element
  • BZ - 1595025 - CVE-2018-12360 Mozilla: Use-after-free using focus()
  • BZ - 1595027 - CVE-2018-12362 Mozilla: Integer overflow in SSSE3 scaler
  • BZ - 1595028 - CVE-2018-12363 Mozilla: Use-after-free when appending DOM nodes
  • BZ - 1595029 - CVE-2018-12364 Mozilla: CSRF attacks through 307 redirects and NPAPI plugins
  • BZ - 1595030 - CVE-2018-12365 Mozilla: Compromised IPC child process can list local filenames
  • BZ - 1595031 - CVE-2018-12366 Mozilla: Invalid data handling during QCMS transformations
  • BZ - 1595040 - CVE-2018-5188 Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9
  • BZ - 1598529 - CVE-2018-12373 thunderbird: S/MIME plaintext can be leaked through HTML reply/forward
  • BZ - 1598538 - CVE-2018-12372 thunderbird: S/MIME and PGP decryption oracles can be built with HTML emails
  • BZ - 1598543 - CVE-2018-12374 thunderbird: Using form to exfiltrate encrypted mail part by pressing enter in form field

CVEs

  • CVE-2018-5188
  • CVE-2018-12359
  • CVE-2018-12360
  • CVE-2018-12362
  • CVE-2018-12363
  • CVE-2018-12364
  • CVE-2018-12365
  • CVE-2018-12366
  • CVE-2018-12372
  • CVE-2018-12373
  • CVE-2018-12374

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
x86_64
thunderbird-52.9.1-1.el7_5.x86_64.rpm SHA-256: db23c0c6109ff9f9a9e34b00299cd7baf8572d1bca74728a592b424d551e1be6
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm SHA-256: 87daf555b556c25c88066b74515dd790c5029b55ae5f6ef13e3e3aa4c243c3cf

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
x86_64
thunderbird-52.9.1-1.el7_5.x86_64.rpm SHA-256: db23c0c6109ff9f9a9e34b00299cd7baf8572d1bca74728a592b424d551e1be6
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm SHA-256: 87daf555b556c25c88066b74515dd790c5029b55ae5f6ef13e3e3aa4c243c3cf

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
x86_64
thunderbird-52.9.1-1.el7_5.x86_64.rpm SHA-256: db23c0c6109ff9f9a9e34b00299cd7baf8572d1bca74728a592b424d551e1be6
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm SHA-256: 87daf555b556c25c88066b74515dd790c5029b55ae5f6ef13e3e3aa4c243c3cf

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
x86_64
thunderbird-52.9.1-1.el7_5.x86_64.rpm SHA-256: db23c0c6109ff9f9a9e34b00299cd7baf8572d1bca74728a592b424d551e1be6
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm SHA-256: 87daf555b556c25c88066b74515dd790c5029b55ae5f6ef13e3e3aa4c243c3cf

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
x86_64
thunderbird-52.9.1-1.el7_5.x86_64.rpm SHA-256: db23c0c6109ff9f9a9e34b00299cd7baf8572d1bca74728a592b424d551e1be6
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm SHA-256: 87daf555b556c25c88066b74515dd790c5029b55ae5f6ef13e3e3aa4c243c3cf

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
x86_64
thunderbird-52.9.1-1.el7_5.x86_64.rpm SHA-256: db23c0c6109ff9f9a9e34b00299cd7baf8572d1bca74728a592b424d551e1be6
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm SHA-256: 87daf555b556c25c88066b74515dd790c5029b55ae5f6ef13e3e3aa4c243c3cf

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
x86_64
thunderbird-52.9.1-1.el7_5.x86_64.rpm SHA-256: db23c0c6109ff9f9a9e34b00299cd7baf8572d1bca74728a592b424d551e1be6
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm SHA-256: 87daf555b556c25c88066b74515dd790c5029b55ae5f6ef13e3e3aa4c243c3cf

Red Hat Enterprise Linux Workstation 7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
x86_64
thunderbird-52.9.1-1.el7_5.x86_64.rpm SHA-256: db23c0c6109ff9f9a9e34b00299cd7baf8572d1bca74728a592b424d551e1be6
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm SHA-256: 87daf555b556c25c88066b74515dd790c5029b55ae5f6ef13e3e3aa4c243c3cf

Red Hat Enterprise Linux Desktop 7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
x86_64
thunderbird-52.9.1-1.el7_5.x86_64.rpm SHA-256: db23c0c6109ff9f9a9e34b00299cd7baf8572d1bca74728a592b424d551e1be6
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm SHA-256: 87daf555b556c25c88066b74515dd790c5029b55ae5f6ef13e3e3aa4c243c3cf

Red Hat Enterprise Linux for Power, little endian 7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
ppc64le
thunderbird-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 2a699a790c509fc1a9a8c6c061a832e2486b4cf4c91f91158c7263f7e9756004
thunderbird-debuginfo-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 69cad3d2bfb74203acfa8ba4419711d4155de564a238ac44872151ad0c75208c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
ppc64le
thunderbird-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 2a699a790c509fc1a9a8c6c061a832e2486b4cf4c91f91158c7263f7e9756004
thunderbird-debuginfo-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 69cad3d2bfb74203acfa8ba4419711d4155de564a238ac44872151ad0c75208c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
ppc64le
thunderbird-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 2a699a790c509fc1a9a8c6c061a832e2486b4cf4c91f91158c7263f7e9756004
thunderbird-debuginfo-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 69cad3d2bfb74203acfa8ba4419711d4155de564a238ac44872151ad0c75208c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
ppc64le
thunderbird-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 2a699a790c509fc1a9a8c6c061a832e2486b4cf4c91f91158c7263f7e9756004
thunderbird-debuginfo-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 69cad3d2bfb74203acfa8ba4419711d4155de564a238ac44872151ad0c75208c

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
x86_64
thunderbird-52.9.1-1.el7_5.x86_64.rpm SHA-256: db23c0c6109ff9f9a9e34b00299cd7baf8572d1bca74728a592b424d551e1be6
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm SHA-256: 87daf555b556c25c88066b74515dd790c5029b55ae5f6ef13e3e3aa4c243c3cf

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
x86_64
thunderbird-52.9.1-1.el7_5.x86_64.rpm SHA-256: db23c0c6109ff9f9a9e34b00299cd7baf8572d1bca74728a592b424d551e1be6
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm SHA-256: 87daf555b556c25c88066b74515dd790c5029b55ae5f6ef13e3e3aa4c243c3cf

Red Hat Enterprise Linux for ARM 64 7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
aarch64
thunderbird-52.9.1-1.el7_5.aarch64.rpm SHA-256: d0cf28f5bbe88406f887fc1f4e5e5bdd68287fd39a21092e3561bc440f081eb3
thunderbird-debuginfo-52.9.1-1.el7_5.aarch64.rpm SHA-256: 5b731a83805bcb687329c31b0df803ba78eff2aede43ee60eb3e282c562dc1d3

Red Hat Enterprise Linux for Power 9 7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
ppc64le
thunderbird-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 2a699a790c509fc1a9a8c6c061a832e2486b4cf4c91f91158c7263f7e9756004
thunderbird-debuginfo-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 69cad3d2bfb74203acfa8ba4419711d4155de564a238ac44872151ad0c75208c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
ppc64le
thunderbird-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 2a699a790c509fc1a9a8c6c061a832e2486b4cf4c91f91158c7263f7e9756004
thunderbird-debuginfo-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 69cad3d2bfb74203acfa8ba4419711d4155de564a238ac44872151ad0c75208c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
ppc64le
thunderbird-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 2a699a790c509fc1a9a8c6c061a832e2486b4cf4c91f91158c7263f7e9756004
thunderbird-debuginfo-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 69cad3d2bfb74203acfa8ba4419711d4155de564a238ac44872151ad0c75208c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
x86_64
thunderbird-52.9.1-1.el7_5.x86_64.rpm SHA-256: db23c0c6109ff9f9a9e34b00299cd7baf8572d1bca74728a592b424d551e1be6
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm SHA-256: 87daf555b556c25c88066b74515dd790c5029b55ae5f6ef13e3e3aa4c243c3cf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
x86_64
thunderbird-52.9.1-1.el7_5.x86_64.rpm SHA-256: db23c0c6109ff9f9a9e34b00299cd7baf8572d1bca74728a592b424d551e1be6
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm SHA-256: 87daf555b556c25c88066b74515dd790c5029b55ae5f6ef13e3e3aa4c243c3cf

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
thunderbird-52.9.1-1.el7_5.src.rpm SHA-256: 15fdad64c56b2b6956e38e68486778bbd2e4295ae4098791965cdc59bff2e6aa
ppc64le
thunderbird-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 2a699a790c509fc1a9a8c6c061a832e2486b4cf4c91f91158c7263f7e9756004
thunderbird-debuginfo-52.9.1-1.el7_5.ppc64le.rpm SHA-256: 69cad3d2bfb74203acfa8ba4419711d4155de564a238ac44872151ad0c75208c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility