Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1051 - Security Advisory
Issued:
2020-03-31
Updated:
2020-03-31

RHSA-2020:1051 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: libosinfo security and bug fix update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libosinfo is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libosinfo packages provide a library that allows virtualization provisioning tools to determine the optimal device settings for a combination of hypervisor and operating system.

Security Fix(es):

  • Libosinfo: osinfo-install-script option leaks password via command line argument (CVE-2019-13313)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1727766 - CVE-2019-13313 Libosinfo: osinfo-install-script option leaks password via command line argument

CVEs

  • CVE-2019-13313

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
libosinfo-1.1.0-5.el7.src.rpm SHA-256: 70ab5480f1999d0c5e271eb75579a41d3b4ffa6d32a5d43da6904a6dc31d6dc1
x86_64
libosinfo-1.1.0-5.el7.i686.rpm SHA-256: 209c99cc955f6defabb25917ad95dc983921805d1985d0853eeb035c8e5b80e9
libosinfo-1.1.0-5.el7.x86_64.rpm SHA-256: 91a0579cfacb42712c063764d7cf361d6b0b4926b01b1d3a8c7a100cbcdd5565
libosinfo-debuginfo-1.1.0-5.el7.i686.rpm SHA-256: 9cd170bc599a1cca080af8b04b01320b32bec88ec09151d37d6cbba63bc70433
libosinfo-debuginfo-1.1.0-5.el7.i686.rpm SHA-256: 9cd170bc599a1cca080af8b04b01320b32bec88ec09151d37d6cbba63bc70433
libosinfo-debuginfo-1.1.0-5.el7.x86_64.rpm SHA-256: 5997bcd9385fc4deed63c133c05004efee0e54e6eb7c3b4ad23d82df54da2148
libosinfo-debuginfo-1.1.0-5.el7.x86_64.rpm SHA-256: 5997bcd9385fc4deed63c133c05004efee0e54e6eb7c3b4ad23d82df54da2148
libosinfo-devel-1.1.0-5.el7.i686.rpm SHA-256: aea4619f39f867c2f653f9be55c6f660e1b663c4f63164bd9abe7bf146347d6e
libosinfo-devel-1.1.0-5.el7.x86_64.rpm SHA-256: d95abb9c8b0a7bf6932e3a4ee37009519cf858122bf859ab5dceb8c3eb740dfa
libosinfo-vala-1.1.0-5.el7.x86_64.rpm SHA-256: decb6469d0ffe94b5460c248fa4b8035212f88b2eee98df6d9ffe2e272556c31

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
libosinfo-1.1.0-5.el7.src.rpm SHA-256: 70ab5480f1999d0c5e271eb75579a41d3b4ffa6d32a5d43da6904a6dc31d6dc1
x86_64
libosinfo-1.1.0-5.el7.i686.rpm SHA-256: 209c99cc955f6defabb25917ad95dc983921805d1985d0853eeb035c8e5b80e9
libosinfo-1.1.0-5.el7.x86_64.rpm SHA-256: 91a0579cfacb42712c063764d7cf361d6b0b4926b01b1d3a8c7a100cbcdd5565
libosinfo-debuginfo-1.1.0-5.el7.i686.rpm SHA-256: 9cd170bc599a1cca080af8b04b01320b32bec88ec09151d37d6cbba63bc70433
libosinfo-debuginfo-1.1.0-5.el7.i686.rpm SHA-256: 9cd170bc599a1cca080af8b04b01320b32bec88ec09151d37d6cbba63bc70433
libosinfo-debuginfo-1.1.0-5.el7.x86_64.rpm SHA-256: 5997bcd9385fc4deed63c133c05004efee0e54e6eb7c3b4ad23d82df54da2148
libosinfo-debuginfo-1.1.0-5.el7.x86_64.rpm SHA-256: 5997bcd9385fc4deed63c133c05004efee0e54e6eb7c3b4ad23d82df54da2148
libosinfo-devel-1.1.0-5.el7.i686.rpm SHA-256: aea4619f39f867c2f653f9be55c6f660e1b663c4f63164bd9abe7bf146347d6e
libosinfo-devel-1.1.0-5.el7.x86_64.rpm SHA-256: d95abb9c8b0a7bf6932e3a4ee37009519cf858122bf859ab5dceb8c3eb740dfa
libosinfo-vala-1.1.0-5.el7.x86_64.rpm SHA-256: decb6469d0ffe94b5460c248fa4b8035212f88b2eee98df6d9ffe2e272556c31

Red Hat Enterprise Linux Workstation 7

SRPM
libosinfo-1.1.0-5.el7.src.rpm SHA-256: 70ab5480f1999d0c5e271eb75579a41d3b4ffa6d32a5d43da6904a6dc31d6dc1
x86_64
libosinfo-1.1.0-5.el7.i686.rpm SHA-256: 209c99cc955f6defabb25917ad95dc983921805d1985d0853eeb035c8e5b80e9
libosinfo-1.1.0-5.el7.x86_64.rpm SHA-256: 91a0579cfacb42712c063764d7cf361d6b0b4926b01b1d3a8c7a100cbcdd5565
libosinfo-debuginfo-1.1.0-5.el7.i686.rpm SHA-256: 9cd170bc599a1cca080af8b04b01320b32bec88ec09151d37d6cbba63bc70433
libosinfo-debuginfo-1.1.0-5.el7.i686.rpm SHA-256: 9cd170bc599a1cca080af8b04b01320b32bec88ec09151d37d6cbba63bc70433
libosinfo-debuginfo-1.1.0-5.el7.x86_64.rpm SHA-256: 5997bcd9385fc4deed63c133c05004efee0e54e6eb7c3b4ad23d82df54da2148
libosinfo-debuginfo-1.1.0-5.el7.x86_64.rpm SHA-256: 5997bcd9385fc4deed63c133c05004efee0e54e6eb7c3b4ad23d82df54da2148
libosinfo-devel-1.1.0-5.el7.i686.rpm SHA-256: aea4619f39f867c2f653f9be55c6f660e1b663c4f63164bd9abe7bf146347d6e
libosinfo-devel-1.1.0-5.el7.x86_64.rpm SHA-256: d95abb9c8b0a7bf6932e3a4ee37009519cf858122bf859ab5dceb8c3eb740dfa
libosinfo-vala-1.1.0-5.el7.x86_64.rpm SHA-256: decb6469d0ffe94b5460c248fa4b8035212f88b2eee98df6d9ffe2e272556c31

Red Hat Enterprise Linux Desktop 7

SRPM
libosinfo-1.1.0-5.el7.src.rpm SHA-256: 70ab5480f1999d0c5e271eb75579a41d3b4ffa6d32a5d43da6904a6dc31d6dc1
x86_64
libosinfo-1.1.0-5.el7.i686.rpm SHA-256: 209c99cc955f6defabb25917ad95dc983921805d1985d0853eeb035c8e5b80e9
libosinfo-1.1.0-5.el7.x86_64.rpm SHA-256: 91a0579cfacb42712c063764d7cf361d6b0b4926b01b1d3a8c7a100cbcdd5565
libosinfo-debuginfo-1.1.0-5.el7.i686.rpm SHA-256: 9cd170bc599a1cca080af8b04b01320b32bec88ec09151d37d6cbba63bc70433
libosinfo-debuginfo-1.1.0-5.el7.i686.rpm SHA-256: 9cd170bc599a1cca080af8b04b01320b32bec88ec09151d37d6cbba63bc70433
libosinfo-debuginfo-1.1.0-5.el7.x86_64.rpm SHA-256: 5997bcd9385fc4deed63c133c05004efee0e54e6eb7c3b4ad23d82df54da2148
libosinfo-debuginfo-1.1.0-5.el7.x86_64.rpm SHA-256: 5997bcd9385fc4deed63c133c05004efee0e54e6eb7c3b4ad23d82df54da2148
libosinfo-devel-1.1.0-5.el7.i686.rpm SHA-256: aea4619f39f867c2f653f9be55c6f660e1b663c4f63164bd9abe7bf146347d6e
libosinfo-devel-1.1.0-5.el7.x86_64.rpm SHA-256: d95abb9c8b0a7bf6932e3a4ee37009519cf858122bf859ab5dceb8c3eb740dfa
libosinfo-vala-1.1.0-5.el7.x86_64.rpm SHA-256: decb6469d0ffe94b5460c248fa4b8035212f88b2eee98df6d9ffe2e272556c31

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
libosinfo-1.1.0-5.el7.src.rpm SHA-256: 70ab5480f1999d0c5e271eb75579a41d3b4ffa6d32a5d43da6904a6dc31d6dc1
s390x
libosinfo-1.1.0-5.el7.s390.rpm SHA-256: 1e7b0747ddb7ad0b9ffd842d620b9a975bec37b7f05e6e5cdabb04c3da0b8865
libosinfo-1.1.0-5.el7.s390x.rpm SHA-256: fc9a846e81593acc88c71c1052ac498c08c73737a683f8585143986461be6061
libosinfo-debuginfo-1.1.0-5.el7.s390.rpm SHA-256: d268b1cc9a65d02fa004d9c740913ddf85b105c8b6386dfc708577e352416d14
libosinfo-debuginfo-1.1.0-5.el7.s390.rpm SHA-256: d268b1cc9a65d02fa004d9c740913ddf85b105c8b6386dfc708577e352416d14
libosinfo-debuginfo-1.1.0-5.el7.s390x.rpm SHA-256: 3af0d339ec7c6875ce942df686bce9ba7025fe6b45ca8be6ac1d34b71bc25b10
libosinfo-debuginfo-1.1.0-5.el7.s390x.rpm SHA-256: 3af0d339ec7c6875ce942df686bce9ba7025fe6b45ca8be6ac1d34b71bc25b10
libosinfo-devel-1.1.0-5.el7.s390.rpm SHA-256: 8f2256b830790971a131c621e3bacb7948d6bd813faa0b13a7bf168d96c10df1
libosinfo-devel-1.1.0-5.el7.s390x.rpm SHA-256: f55127f64a9976fb0a62a848ee23f69f5ccd006d4cb40121592f1de7f22c4d62
libosinfo-vala-1.1.0-5.el7.s390x.rpm SHA-256: 1b4a3d4b8bda764244297c3aeb612020616b048f979c13029eb1dcc798164ef6

Red Hat Enterprise Linux for Power, big endian 7

SRPM
libosinfo-1.1.0-5.el7.src.rpm SHA-256: 70ab5480f1999d0c5e271eb75579a41d3b4ffa6d32a5d43da6904a6dc31d6dc1
ppc64
libosinfo-1.1.0-5.el7.ppc.rpm SHA-256: 5d3bdfc3141346d628fe915a4ecb0b6e9e4795ca701be4c644029a72987e9c71
libosinfo-1.1.0-5.el7.ppc64.rpm SHA-256: 4874c266a003b4ba8c2b70369981725c769bd51214344c6a2a6a81271d1ba4e1
libosinfo-debuginfo-1.1.0-5.el7.ppc.rpm SHA-256: 3f7f9a8c48677d251e4aeedf3c7b09b2b0d48d6c22531c637e28608b9bb22600
libosinfo-debuginfo-1.1.0-5.el7.ppc.rpm SHA-256: 3f7f9a8c48677d251e4aeedf3c7b09b2b0d48d6c22531c637e28608b9bb22600
libosinfo-debuginfo-1.1.0-5.el7.ppc64.rpm SHA-256: 9e46d32b390e1753144b0514b84c6669c03e69e7b3043981097c02bec0fdaa97
libosinfo-debuginfo-1.1.0-5.el7.ppc64.rpm SHA-256: 9e46d32b390e1753144b0514b84c6669c03e69e7b3043981097c02bec0fdaa97
libosinfo-devel-1.1.0-5.el7.ppc.rpm SHA-256: 6200d06806dbfa66da670383b5341eda394f231fb32f516ccc290b7ee0dd810b
libosinfo-devel-1.1.0-5.el7.ppc64.rpm SHA-256: ff768fb4a40d8e6e9ab5e7c31915f28f1922f1154b91b11cdeb9fc5088aaf61a
libosinfo-vala-1.1.0-5.el7.ppc64.rpm SHA-256: 40fe305adafb134fda6c3a846c0d51bcb48b3909f52f26d683f9d109d187280f

Red Hat Enterprise Linux for Power, little endian 7

SRPM
libosinfo-1.1.0-5.el7.src.rpm SHA-256: 70ab5480f1999d0c5e271eb75579a41d3b4ffa6d32a5d43da6904a6dc31d6dc1
ppc64le
libosinfo-1.1.0-5.el7.ppc64le.rpm SHA-256: 682b0b2ee1d920a4cdb25561206c3d62f0f6311f28729dd614f011540ff531f4
libosinfo-debuginfo-1.1.0-5.el7.ppc64le.rpm SHA-256: 440f9bdef86ead0dadb018647bf2b6f76a768e7b5b4fd9cf31e192ccdbbfe175
libosinfo-debuginfo-1.1.0-5.el7.ppc64le.rpm SHA-256: 440f9bdef86ead0dadb018647bf2b6f76a768e7b5b4fd9cf31e192ccdbbfe175
libosinfo-devel-1.1.0-5.el7.ppc64le.rpm SHA-256: 09467f29efbf4cafe3c445ea8cb14107739c6c4c94b9c7bbb9812bcb5fa93275
libosinfo-vala-1.1.0-5.el7.ppc64le.rpm SHA-256: daae9a0189d3a50ef6ad5def0a6100e036c7f16c4c334c4232d4758a371993e4

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
libosinfo-1.1.0-5.el7.src.rpm SHA-256: 70ab5480f1999d0c5e271eb75579a41d3b4ffa6d32a5d43da6904a6dc31d6dc1
s390x
libosinfo-1.1.0-5.el7.s390.rpm SHA-256: 1e7b0747ddb7ad0b9ffd842d620b9a975bec37b7f05e6e5cdabb04c3da0b8865
libosinfo-1.1.0-5.el7.s390x.rpm SHA-256: fc9a846e81593acc88c71c1052ac498c08c73737a683f8585143986461be6061
libosinfo-debuginfo-1.1.0-5.el7.s390.rpm SHA-256: d268b1cc9a65d02fa004d9c740913ddf85b105c8b6386dfc708577e352416d14
libosinfo-debuginfo-1.1.0-5.el7.s390.rpm SHA-256: d268b1cc9a65d02fa004d9c740913ddf85b105c8b6386dfc708577e352416d14
libosinfo-debuginfo-1.1.0-5.el7.s390x.rpm SHA-256: 3af0d339ec7c6875ce942df686bce9ba7025fe6b45ca8be6ac1d34b71bc25b10
libosinfo-debuginfo-1.1.0-5.el7.s390x.rpm SHA-256: 3af0d339ec7c6875ce942df686bce9ba7025fe6b45ca8be6ac1d34b71bc25b10
libosinfo-devel-1.1.0-5.el7.s390.rpm SHA-256: 8f2256b830790971a131c621e3bacb7948d6bd813faa0b13a7bf168d96c10df1
libosinfo-devel-1.1.0-5.el7.s390x.rpm SHA-256: f55127f64a9976fb0a62a848ee23f69f5ccd006d4cb40121592f1de7f22c4d62
libosinfo-vala-1.1.0-5.el7.s390x.rpm SHA-256: 1b4a3d4b8bda764244297c3aeb612020616b048f979c13029eb1dcc798164ef6

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
libosinfo-1.1.0-5.el7.src.rpm SHA-256: 70ab5480f1999d0c5e271eb75579a41d3b4ffa6d32a5d43da6904a6dc31d6dc1
ppc64
libosinfo-1.1.0-5.el7.ppc.rpm SHA-256: 5d3bdfc3141346d628fe915a4ecb0b6e9e4795ca701be4c644029a72987e9c71
libosinfo-1.1.0-5.el7.ppc64.rpm SHA-256: 4874c266a003b4ba8c2b70369981725c769bd51214344c6a2a6a81271d1ba4e1
libosinfo-debuginfo-1.1.0-5.el7.ppc.rpm SHA-256: 3f7f9a8c48677d251e4aeedf3c7b09b2b0d48d6c22531c637e28608b9bb22600
libosinfo-debuginfo-1.1.0-5.el7.ppc.rpm SHA-256: 3f7f9a8c48677d251e4aeedf3c7b09b2b0d48d6c22531c637e28608b9bb22600
libosinfo-debuginfo-1.1.0-5.el7.ppc64.rpm SHA-256: 9e46d32b390e1753144b0514b84c6669c03e69e7b3043981097c02bec0fdaa97
libosinfo-debuginfo-1.1.0-5.el7.ppc64.rpm SHA-256: 9e46d32b390e1753144b0514b84c6669c03e69e7b3043981097c02bec0fdaa97
libosinfo-devel-1.1.0-5.el7.ppc.rpm SHA-256: 6200d06806dbfa66da670383b5341eda394f231fb32f516ccc290b7ee0dd810b
libosinfo-devel-1.1.0-5.el7.ppc64.rpm SHA-256: ff768fb4a40d8e6e9ab5e7c31915f28f1922f1154b91b11cdeb9fc5088aaf61a
libosinfo-vala-1.1.0-5.el7.ppc64.rpm SHA-256: 40fe305adafb134fda6c3a846c0d51bcb48b3909f52f26d683f9d109d187280f

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
libosinfo-1.1.0-5.el7.src.rpm SHA-256: 70ab5480f1999d0c5e271eb75579a41d3b4ffa6d32a5d43da6904a6dc31d6dc1
ppc64le
libosinfo-1.1.0-5.el7.ppc64le.rpm SHA-256: 682b0b2ee1d920a4cdb25561206c3d62f0f6311f28729dd614f011540ff531f4
libosinfo-debuginfo-1.1.0-5.el7.ppc64le.rpm SHA-256: 440f9bdef86ead0dadb018647bf2b6f76a768e7b5b4fd9cf31e192ccdbbfe175
libosinfo-debuginfo-1.1.0-5.el7.ppc64le.rpm SHA-256: 440f9bdef86ead0dadb018647bf2b6f76a768e7b5b4fd9cf31e192ccdbbfe175
libosinfo-devel-1.1.0-5.el7.ppc64le.rpm SHA-256: 09467f29efbf4cafe3c445ea8cb14107739c6c4c94b9c7bbb9812bcb5fa93275
libosinfo-vala-1.1.0-5.el7.ppc64le.rpm SHA-256: daae9a0189d3a50ef6ad5def0a6100e036c7f16c4c334c4232d4758a371993e4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility