Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3470 - Security Advisory
Issued:
2020-08-18
Updated:
2020-08-18

RHSA-2020:3470 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)
  • bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
  • BZ - 1836124 - CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c

CVEs

  • CVE-2020-8616
  • CVE-2020-8617

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
bind-9.9.4-50.el7_3.4.src.rpm SHA-256: 577d46d3a542d0b592c841ea993de851889d7553857ee075dd6631a9e6359414
x86_64
bind-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: b3600b05f7b8a6d35e87c1d009babcc232bee1ebb1a80676ed667332ebd2c63b
bind-chroot-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 544321af47f48b7df2c0060edfdeeeb5f39ce5a564f0585cace1ad785fb4dec4
bind-debuginfo-9.9.4-50.el7_3.4.i686.rpm SHA-256: 37708fd99225a4f1bedcd3ad3376222a86596e7ecc4c80936a0a5f6ff5f74cb9
bind-debuginfo-9.9.4-50.el7_3.4.i686.rpm SHA-256: 37708fd99225a4f1bedcd3ad3376222a86596e7ecc4c80936a0a5f6ff5f74cb9
bind-debuginfo-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: c02c53b912255af33b2afe781c4251cb7ab340864841b19a65852f885ae804d6
bind-debuginfo-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: c02c53b912255af33b2afe781c4251cb7ab340864841b19a65852f885ae804d6
bind-devel-9.9.4-50.el7_3.4.i686.rpm SHA-256: cd71d12296e399b92ca044b669f3b6953abd967d1604a9941b98fd7f3672054a
bind-devel-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 8c0ca11c0f4c303c285e8e6f8e0aa927cfbe1e8faaa7212c371af586e3ba9aa6
bind-libs-9.9.4-50.el7_3.4.i686.rpm SHA-256: 9f48cb4dd85ae1de393fa1698e23d9bfda6b3b5f77fd5ed5dbf4664a5fd7883f
bind-libs-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 5ff17f5e29cea6fcab7c4df412396003708ca4b24c130aa75b725364dfede2fb
bind-libs-lite-9.9.4-50.el7_3.4.i686.rpm SHA-256: c6c6d90681c46d82f3524d9bdd4c3c8e31b8c3efdd00a072ed3e4c32be8523f6
bind-libs-lite-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 182c8bb7cc7da572a5e8a9777b9d0c454d407d650eaf9aa2174567611e29c8f4
bind-license-9.9.4-50.el7_3.4.noarch.rpm SHA-256: 55afb5f140b604973a031436cd4e464d1b9cb4d946354b32947ec4ac8df4ca24
bind-lite-devel-9.9.4-50.el7_3.4.i686.rpm SHA-256: 37f5cc32c3d65d2cca0c601e16d0b437f64a6673c073a602a21d1c157e9f4958
bind-lite-devel-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: b307836bfa23638f06b94e6b9a7b0d07124376b56ce07aa75ee936343236aa36
bind-pkcs11-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: e25ece4eb4a630f970d8a2cd40c3f5417719a39870656edab3461e51e2f88a03
bind-pkcs11-devel-9.9.4-50.el7_3.4.i686.rpm SHA-256: 2c1c46471d72f7facb2f3d6477490f1532ca4c8de22cc772406d8531d69abfa2
bind-pkcs11-devel-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 59f0c18548d3bdf837a4d1a7cb2d1359e35c126dd2c47629c5430dae29e00931
bind-pkcs11-libs-9.9.4-50.el7_3.4.i686.rpm SHA-256: 7ca7459b10f2ac35d26a5d2bf9a0682d259e3d4ca8356ab64513fde15b702669
bind-pkcs11-libs-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: fbeacdee7902a40c2fc615bceb0649d1c08bed606f7f18f47138f48cc842885f
bind-pkcs11-utils-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 53babe26b7037bc8fd4baea53702e800bdfe6f97659957e8eeb8af06663d5cae
bind-sdb-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: fe425397d811f9df3cd0645473fc8f0d62fbe10355ca99bb1411f249747ed5a5
bind-sdb-chroot-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: f05c758d4a6ea706ef4678f59eda4cee3f4a63c086beaedf2edd136b218a6fcf
bind-utils-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: eb093202df4b1ffa9a8461aaf0700ae999d705830a31d8a3c082a0e43ab8d6e7

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
bind-9.9.4-50.el7_3.4.src.rpm SHA-256: 577d46d3a542d0b592c841ea993de851889d7553857ee075dd6631a9e6359414
x86_64
bind-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: b3600b05f7b8a6d35e87c1d009babcc232bee1ebb1a80676ed667332ebd2c63b
bind-chroot-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 544321af47f48b7df2c0060edfdeeeb5f39ce5a564f0585cace1ad785fb4dec4
bind-debuginfo-9.9.4-50.el7_3.4.i686.rpm SHA-256: 37708fd99225a4f1bedcd3ad3376222a86596e7ecc4c80936a0a5f6ff5f74cb9
bind-debuginfo-9.9.4-50.el7_3.4.i686.rpm SHA-256: 37708fd99225a4f1bedcd3ad3376222a86596e7ecc4c80936a0a5f6ff5f74cb9
bind-debuginfo-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: c02c53b912255af33b2afe781c4251cb7ab340864841b19a65852f885ae804d6
bind-debuginfo-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: c02c53b912255af33b2afe781c4251cb7ab340864841b19a65852f885ae804d6
bind-devel-9.9.4-50.el7_3.4.i686.rpm SHA-256: cd71d12296e399b92ca044b669f3b6953abd967d1604a9941b98fd7f3672054a
bind-devel-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 8c0ca11c0f4c303c285e8e6f8e0aa927cfbe1e8faaa7212c371af586e3ba9aa6
bind-libs-9.9.4-50.el7_3.4.i686.rpm SHA-256: 9f48cb4dd85ae1de393fa1698e23d9bfda6b3b5f77fd5ed5dbf4664a5fd7883f
bind-libs-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 5ff17f5e29cea6fcab7c4df412396003708ca4b24c130aa75b725364dfede2fb
bind-libs-lite-9.9.4-50.el7_3.4.i686.rpm SHA-256: c6c6d90681c46d82f3524d9bdd4c3c8e31b8c3efdd00a072ed3e4c32be8523f6
bind-libs-lite-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 182c8bb7cc7da572a5e8a9777b9d0c454d407d650eaf9aa2174567611e29c8f4
bind-license-9.9.4-50.el7_3.4.noarch.rpm SHA-256: 55afb5f140b604973a031436cd4e464d1b9cb4d946354b32947ec4ac8df4ca24
bind-lite-devel-9.9.4-50.el7_3.4.i686.rpm SHA-256: 37f5cc32c3d65d2cca0c601e16d0b437f64a6673c073a602a21d1c157e9f4958
bind-lite-devel-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: b307836bfa23638f06b94e6b9a7b0d07124376b56ce07aa75ee936343236aa36
bind-pkcs11-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: e25ece4eb4a630f970d8a2cd40c3f5417719a39870656edab3461e51e2f88a03
bind-pkcs11-devel-9.9.4-50.el7_3.4.i686.rpm SHA-256: 2c1c46471d72f7facb2f3d6477490f1532ca4c8de22cc772406d8531d69abfa2
bind-pkcs11-devel-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 59f0c18548d3bdf837a4d1a7cb2d1359e35c126dd2c47629c5430dae29e00931
bind-pkcs11-libs-9.9.4-50.el7_3.4.i686.rpm SHA-256: 7ca7459b10f2ac35d26a5d2bf9a0682d259e3d4ca8356ab64513fde15b702669
bind-pkcs11-libs-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: fbeacdee7902a40c2fc615bceb0649d1c08bed606f7f18f47138f48cc842885f
bind-pkcs11-utils-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 53babe26b7037bc8fd4baea53702e800bdfe6f97659957e8eeb8af06663d5cae
bind-sdb-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: fe425397d811f9df3cd0645473fc8f0d62fbe10355ca99bb1411f249747ed5a5
bind-sdb-chroot-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: f05c758d4a6ea706ef4678f59eda4cee3f4a63c086beaedf2edd136b218a6fcf
bind-utils-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: eb093202df4b1ffa9a8461aaf0700ae999d705830a31d8a3c082a0e43ab8d6e7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
bind-9.9.4-50.el7_3.4.src.rpm SHA-256: 577d46d3a542d0b592c841ea993de851889d7553857ee075dd6631a9e6359414
ppc64le
bind-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: e18d9cacb8947ed100f31e71577d79b963adca9b682b85311882989154245f98
bind-chroot-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: 1b811b1b6b25b40b46ea67ac1243410b9fa2a71e02e3cf859e2ab60053f9d834
bind-debuginfo-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: 99cadef04034f04df415df2aa51196b8c9634f8fb8e4415ee1dff8e131559b7e
bind-debuginfo-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: 99cadef04034f04df415df2aa51196b8c9634f8fb8e4415ee1dff8e131559b7e
bind-devel-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: f5cd1123a533f6c20d6aed80920af733f25e6841b7a790394f462d015d73a6ff
bind-libs-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: 2e06f5e237c0cc7305c1310027f251a4aee6f5b53aebde8f015ca057a2cf2b7e
bind-libs-lite-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: 5701d304e6e6a7839a7a601599f88cb7efd815d5a4ab784cd51dce18c2b80963
bind-license-9.9.4-50.el7_3.4.noarch.rpm SHA-256: 55afb5f140b604973a031436cd4e464d1b9cb4d946354b32947ec4ac8df4ca24
bind-lite-devel-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: c421ff36a29931b315602f891b9376fb003565c55658147729e8a9c750466ed0
bind-pkcs11-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: c380ff0c9f399a446d6711165767391d5238aeddaef95b81c99f5c853544e01c
bind-pkcs11-devel-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: 25fa430284a6b2eceebe329113e76dfbca7ce958db8e06cb7391e4bcf203b5e3
bind-pkcs11-libs-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: 7b324df0ff6b0ea6d6b8694adf2c4f8d34bf09d7d57d4e15fadee28ad45523b2
bind-pkcs11-utils-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: 0e6a1bc921c20c82484ea3194eea454c95488760f93bd15b9380799235482701
bind-sdb-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: 2851ea90942d0a0e2d019cdaf3508749c1496bfaa6bb47d10bb2d059560039eb
bind-sdb-chroot-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: 702c8db2c471411819599c5b290008a99b76467fb6a1a11252741e58227b3c72
bind-utils-9.9.4-50.el7_3.4.ppc64le.rpm SHA-256: 8647a36f19ecef636b4afaec6630777490726726124b8f9dc2900c3ee5ce219b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
bind-9.9.4-50.el7_3.4.src.rpm SHA-256: 577d46d3a542d0b592c841ea993de851889d7553857ee075dd6631a9e6359414
x86_64
bind-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: b3600b05f7b8a6d35e87c1d009babcc232bee1ebb1a80676ed667332ebd2c63b
bind-chroot-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 544321af47f48b7df2c0060edfdeeeb5f39ce5a564f0585cace1ad785fb4dec4
bind-debuginfo-9.9.4-50.el7_3.4.i686.rpm SHA-256: 37708fd99225a4f1bedcd3ad3376222a86596e7ecc4c80936a0a5f6ff5f74cb9
bind-debuginfo-9.9.4-50.el7_3.4.i686.rpm SHA-256: 37708fd99225a4f1bedcd3ad3376222a86596e7ecc4c80936a0a5f6ff5f74cb9
bind-debuginfo-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: c02c53b912255af33b2afe781c4251cb7ab340864841b19a65852f885ae804d6
bind-debuginfo-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: c02c53b912255af33b2afe781c4251cb7ab340864841b19a65852f885ae804d6
bind-devel-9.9.4-50.el7_3.4.i686.rpm SHA-256: cd71d12296e399b92ca044b669f3b6953abd967d1604a9941b98fd7f3672054a
bind-devel-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 8c0ca11c0f4c303c285e8e6f8e0aa927cfbe1e8faaa7212c371af586e3ba9aa6
bind-libs-9.9.4-50.el7_3.4.i686.rpm SHA-256: 9f48cb4dd85ae1de393fa1698e23d9bfda6b3b5f77fd5ed5dbf4664a5fd7883f
bind-libs-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 5ff17f5e29cea6fcab7c4df412396003708ca4b24c130aa75b725364dfede2fb
bind-libs-lite-9.9.4-50.el7_3.4.i686.rpm SHA-256: c6c6d90681c46d82f3524d9bdd4c3c8e31b8c3efdd00a072ed3e4c32be8523f6
bind-libs-lite-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 182c8bb7cc7da572a5e8a9777b9d0c454d407d650eaf9aa2174567611e29c8f4
bind-license-9.9.4-50.el7_3.4.noarch.rpm SHA-256: 55afb5f140b604973a031436cd4e464d1b9cb4d946354b32947ec4ac8df4ca24
bind-lite-devel-9.9.4-50.el7_3.4.i686.rpm SHA-256: 37f5cc32c3d65d2cca0c601e16d0b437f64a6673c073a602a21d1c157e9f4958
bind-lite-devel-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: b307836bfa23638f06b94e6b9a7b0d07124376b56ce07aa75ee936343236aa36
bind-pkcs11-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: e25ece4eb4a630f970d8a2cd40c3f5417719a39870656edab3461e51e2f88a03
bind-pkcs11-devel-9.9.4-50.el7_3.4.i686.rpm SHA-256: 2c1c46471d72f7facb2f3d6477490f1532ca4c8de22cc772406d8531d69abfa2
bind-pkcs11-devel-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 59f0c18548d3bdf837a4d1a7cb2d1359e35c126dd2c47629c5430dae29e00931
bind-pkcs11-libs-9.9.4-50.el7_3.4.i686.rpm SHA-256: 7ca7459b10f2ac35d26a5d2bf9a0682d259e3d4ca8356ab64513fde15b702669
bind-pkcs11-libs-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: fbeacdee7902a40c2fc615bceb0649d1c08bed606f7f18f47138f48cc842885f
bind-pkcs11-utils-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: 53babe26b7037bc8fd4baea53702e800bdfe6f97659957e8eeb8af06663d5cae
bind-sdb-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: fe425397d811f9df3cd0645473fc8f0d62fbe10355ca99bb1411f249747ed5a5
bind-sdb-chroot-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: f05c758d4a6ea706ef4678f59eda4cee3f4a63c086beaedf2edd136b218a6fcf
bind-utils-9.9.4-50.el7_3.4.x86_64.rpm SHA-256: eb093202df4b1ffa9a8461aaf0700ae999d705830a31d8a3c082a0e43ab8d6e7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility