Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4907 - Security Advisory
Issued:
2020-11-04
Updated:
2020-11-04

RHSA-2020:4907 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: freetype security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freetype is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.

Security Fix(es):

  • freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png (CVE-2020-15999)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The X server must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1890210 - CVE-2020-15999 freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png

CVEs

  • CVE-2020-15999

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
freetype-2.8-14.el7_9.1.src.rpm SHA-256: 76366eda78feeb8f6010e6d4f379a1dab25129d7ac1ff4893a37b4b081a858b2
x86_64
freetype-2.8-14.el7_9.1.i686.rpm SHA-256: 27b9ed9068ee390187102ef7998842d280195e75b40f9fde5b1102ad9d794424
freetype-2.8-14.el7_9.1.x86_64.rpm SHA-256: 0b1f6d4315d90e027ee67a44348829a44f4fe7742099c71ae74d6d672a84bf34
freetype-debuginfo-2.8-14.el7_9.1.i686.rpm SHA-256: adcbefb7752665bed19392e6aa9d6287963d08a6b7421417d80b146d01606c81
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm SHA-256: 84cf1d68d77062b3f450fb53506dd76f8c73afbaa1f2ba2f3d0f19538d079afa
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm SHA-256: 84cf1d68d77062b3f450fb53506dd76f8c73afbaa1f2ba2f3d0f19538d079afa
freetype-demos-2.8-14.el7_9.1.x86_64.rpm SHA-256: 302d68115f05bfa4e5323635f95643934a98b85d383d06f1cb3e945ceff60258
freetype-devel-2.8-14.el7_9.1.i686.rpm SHA-256: 212d6ca854be31271f90b35e51ccfe7818f0ad8b5b71ffe217a1b360933468da
freetype-devel-2.8-14.el7_9.1.x86_64.rpm SHA-256: 9762a0d2ac0ce2b02cb0b6922766f95d0caade73aa73198a454d371725f4fee8

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
freetype-2.8-14.el7_9.1.src.rpm SHA-256: 76366eda78feeb8f6010e6d4f379a1dab25129d7ac1ff4893a37b4b081a858b2
x86_64
freetype-2.8-14.el7_9.1.i686.rpm SHA-256: 27b9ed9068ee390187102ef7998842d280195e75b40f9fde5b1102ad9d794424
freetype-2.8-14.el7_9.1.x86_64.rpm SHA-256: 0b1f6d4315d90e027ee67a44348829a44f4fe7742099c71ae74d6d672a84bf34
freetype-debuginfo-2.8-14.el7_9.1.i686.rpm SHA-256: adcbefb7752665bed19392e6aa9d6287963d08a6b7421417d80b146d01606c81
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm SHA-256: 84cf1d68d77062b3f450fb53506dd76f8c73afbaa1f2ba2f3d0f19538d079afa
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm SHA-256: 84cf1d68d77062b3f450fb53506dd76f8c73afbaa1f2ba2f3d0f19538d079afa
freetype-demos-2.8-14.el7_9.1.x86_64.rpm SHA-256: 302d68115f05bfa4e5323635f95643934a98b85d383d06f1cb3e945ceff60258
freetype-devel-2.8-14.el7_9.1.i686.rpm SHA-256: 212d6ca854be31271f90b35e51ccfe7818f0ad8b5b71ffe217a1b360933468da
freetype-devel-2.8-14.el7_9.1.x86_64.rpm SHA-256: 9762a0d2ac0ce2b02cb0b6922766f95d0caade73aa73198a454d371725f4fee8

Red Hat Enterprise Linux Workstation 7

SRPM
freetype-2.8-14.el7_9.1.src.rpm SHA-256: 76366eda78feeb8f6010e6d4f379a1dab25129d7ac1ff4893a37b4b081a858b2
x86_64
freetype-2.8-14.el7_9.1.i686.rpm SHA-256: 27b9ed9068ee390187102ef7998842d280195e75b40f9fde5b1102ad9d794424
freetype-2.8-14.el7_9.1.x86_64.rpm SHA-256: 0b1f6d4315d90e027ee67a44348829a44f4fe7742099c71ae74d6d672a84bf34
freetype-debuginfo-2.8-14.el7_9.1.i686.rpm SHA-256: adcbefb7752665bed19392e6aa9d6287963d08a6b7421417d80b146d01606c81
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm SHA-256: 84cf1d68d77062b3f450fb53506dd76f8c73afbaa1f2ba2f3d0f19538d079afa
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm SHA-256: 84cf1d68d77062b3f450fb53506dd76f8c73afbaa1f2ba2f3d0f19538d079afa
freetype-demos-2.8-14.el7_9.1.x86_64.rpm SHA-256: 302d68115f05bfa4e5323635f95643934a98b85d383d06f1cb3e945ceff60258
freetype-devel-2.8-14.el7_9.1.i686.rpm SHA-256: 212d6ca854be31271f90b35e51ccfe7818f0ad8b5b71ffe217a1b360933468da
freetype-devel-2.8-14.el7_9.1.x86_64.rpm SHA-256: 9762a0d2ac0ce2b02cb0b6922766f95d0caade73aa73198a454d371725f4fee8

Red Hat Enterprise Linux Desktop 7

SRPM
freetype-2.8-14.el7_9.1.src.rpm SHA-256: 76366eda78feeb8f6010e6d4f379a1dab25129d7ac1ff4893a37b4b081a858b2
x86_64
freetype-2.8-14.el7_9.1.i686.rpm SHA-256: 27b9ed9068ee390187102ef7998842d280195e75b40f9fde5b1102ad9d794424
freetype-2.8-14.el7_9.1.x86_64.rpm SHA-256: 0b1f6d4315d90e027ee67a44348829a44f4fe7742099c71ae74d6d672a84bf34
freetype-debuginfo-2.8-14.el7_9.1.i686.rpm SHA-256: adcbefb7752665bed19392e6aa9d6287963d08a6b7421417d80b146d01606c81
freetype-debuginfo-2.8-14.el7_9.1.i686.rpm SHA-256: adcbefb7752665bed19392e6aa9d6287963d08a6b7421417d80b146d01606c81
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm SHA-256: 84cf1d68d77062b3f450fb53506dd76f8c73afbaa1f2ba2f3d0f19538d079afa
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm SHA-256: 84cf1d68d77062b3f450fb53506dd76f8c73afbaa1f2ba2f3d0f19538d079afa
freetype-demos-2.8-14.el7_9.1.x86_64.rpm SHA-256: 302d68115f05bfa4e5323635f95643934a98b85d383d06f1cb3e945ceff60258
freetype-devel-2.8-14.el7_9.1.i686.rpm SHA-256: 212d6ca854be31271f90b35e51ccfe7818f0ad8b5b71ffe217a1b360933468da
freetype-devel-2.8-14.el7_9.1.x86_64.rpm SHA-256: 9762a0d2ac0ce2b02cb0b6922766f95d0caade73aa73198a454d371725f4fee8

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
freetype-2.8-14.el7_9.1.src.rpm SHA-256: 76366eda78feeb8f6010e6d4f379a1dab25129d7ac1ff4893a37b4b081a858b2
s390x
freetype-2.8-14.el7_9.1.s390.rpm SHA-256: 8182fc4d725b1e3412b8b8fcef409383a47f56131287170cc8682f3b6f041813
freetype-2.8-14.el7_9.1.s390x.rpm SHA-256: a9d31a8b93c2f97bb26edad9fdc734564e1c98451078f552d2090cef4f079f5f
freetype-debuginfo-2.8-14.el7_9.1.s390.rpm SHA-256: 7598b24902f48decd876377ba750b008bfa6611a9eb238ce89597329891ae90f
freetype-debuginfo-2.8-14.el7_9.1.s390x.rpm SHA-256: 759b9883fa19312cd23ee0b653dba94d406788ed542a7bc7da01a8f6f7e17999
freetype-debuginfo-2.8-14.el7_9.1.s390x.rpm SHA-256: 759b9883fa19312cd23ee0b653dba94d406788ed542a7bc7da01a8f6f7e17999
freetype-demos-2.8-14.el7_9.1.s390x.rpm SHA-256: a614393325136d9916a1bac8bf869f2f0c2776b32ad165955ac57cc2da6b60c7
freetype-devel-2.8-14.el7_9.1.s390.rpm SHA-256: 504878d8a4b38d1e5699552f4921b1885bf7dd22bd2e8a972bc94f61a449d915
freetype-devel-2.8-14.el7_9.1.s390x.rpm SHA-256: 798e8e2b8f29013b2afccc0263ce26f7032ef63c3d3985b258b07cfe7dda2f59

Red Hat Enterprise Linux for Power, big endian 7

SRPM
freetype-2.8-14.el7_9.1.src.rpm SHA-256: 76366eda78feeb8f6010e6d4f379a1dab25129d7ac1ff4893a37b4b081a858b2
ppc64
freetype-2.8-14.el7_9.1.ppc.rpm SHA-256: 02c6290454b6562213e643f90eadf1d4bcf6c015fe454d08879d85733796a883
freetype-2.8-14.el7_9.1.ppc64.rpm SHA-256: 712bc84ed018ba4b2a50435bf8f55e765b6524a07b9964b17a3872a7bf9bf506
freetype-debuginfo-2.8-14.el7_9.1.ppc.rpm SHA-256: 3a9d91a5b8987470306c2e9846345ffea45c0a1123e7322b8b38a5f758854eb2
freetype-debuginfo-2.8-14.el7_9.1.ppc64.rpm SHA-256: 10dde3432d701c2813f53ac70daf6ce1d5483294930ee880c60fb01b94e3389d
freetype-debuginfo-2.8-14.el7_9.1.ppc64.rpm SHA-256: 10dde3432d701c2813f53ac70daf6ce1d5483294930ee880c60fb01b94e3389d
freetype-demos-2.8-14.el7_9.1.ppc64.rpm SHA-256: 3ad0507aa1f5cf1998c6a24637d081592bf3f1988f097f67b388659e47cacbb6
freetype-devel-2.8-14.el7_9.1.ppc.rpm SHA-256: caba4c8c4ca29080c1cd1afbece3a619f372675d57657cbbedb177362d550f66
freetype-devel-2.8-14.el7_9.1.ppc64.rpm SHA-256: baa7c32ce7e0952d44b8e9370f6ee017f59ee6964043973811981bf3830ea8c8

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
freetype-2.8-14.el7_9.1.src.rpm SHA-256: 76366eda78feeb8f6010e6d4f379a1dab25129d7ac1ff4893a37b4b081a858b2
x86_64
freetype-2.8-14.el7_9.1.i686.rpm SHA-256: 27b9ed9068ee390187102ef7998842d280195e75b40f9fde5b1102ad9d794424
freetype-2.8-14.el7_9.1.x86_64.rpm SHA-256: 0b1f6d4315d90e027ee67a44348829a44f4fe7742099c71ae74d6d672a84bf34
freetype-debuginfo-2.8-14.el7_9.1.i686.rpm SHA-256: adcbefb7752665bed19392e6aa9d6287963d08a6b7421417d80b146d01606c81
freetype-debuginfo-2.8-14.el7_9.1.i686.rpm SHA-256: adcbefb7752665bed19392e6aa9d6287963d08a6b7421417d80b146d01606c81
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm SHA-256: 84cf1d68d77062b3f450fb53506dd76f8c73afbaa1f2ba2f3d0f19538d079afa
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm SHA-256: 84cf1d68d77062b3f450fb53506dd76f8c73afbaa1f2ba2f3d0f19538d079afa
freetype-demos-2.8-14.el7_9.1.x86_64.rpm SHA-256: 302d68115f05bfa4e5323635f95643934a98b85d383d06f1cb3e945ceff60258
freetype-devel-2.8-14.el7_9.1.i686.rpm SHA-256: 212d6ca854be31271f90b35e51ccfe7818f0ad8b5b71ffe217a1b360933468da
freetype-devel-2.8-14.el7_9.1.x86_64.rpm SHA-256: 9762a0d2ac0ce2b02cb0b6922766f95d0caade73aa73198a454d371725f4fee8

Red Hat Enterprise Linux for Power, little endian 7

SRPM
freetype-2.8-14.el7_9.1.src.rpm SHA-256: 76366eda78feeb8f6010e6d4f379a1dab25129d7ac1ff4893a37b4b081a858b2
ppc64le
freetype-2.8-14.el7_9.1.ppc64le.rpm SHA-256: 26fea47e0b9f010da7e21c98329960b8512d62d8af24069673b59ab919a3212d
freetype-debuginfo-2.8-14.el7_9.1.ppc64le.rpm SHA-256: 49bfa70917cd031cbc86a03ff092bed15ae56a05fde6fd81c6ca32d90cb9fc06
freetype-debuginfo-2.8-14.el7_9.1.ppc64le.rpm SHA-256: 49bfa70917cd031cbc86a03ff092bed15ae56a05fde6fd81c6ca32d90cb9fc06
freetype-demos-2.8-14.el7_9.1.ppc64le.rpm SHA-256: 8e3e023be618fa257923ca4328fcf5173692d393de66ef9201ac7cb8e3458bb1
freetype-devel-2.8-14.el7_9.1.ppc64le.rpm SHA-256: 3b4702168c0720242fe3b9d384575997d758449ad5fb0284fb38181031ce05e3

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
freetype-2.8-14.el7_9.1.src.rpm SHA-256: 76366eda78feeb8f6010e6d4f379a1dab25129d7ac1ff4893a37b4b081a858b2
s390x
freetype-2.8-14.el7_9.1.s390.rpm SHA-256: 8182fc4d725b1e3412b8b8fcef409383a47f56131287170cc8682f3b6f041813
freetype-2.8-14.el7_9.1.s390x.rpm SHA-256: a9d31a8b93c2f97bb26edad9fdc734564e1c98451078f552d2090cef4f079f5f
freetype-debuginfo-2.8-14.el7_9.1.s390.rpm SHA-256: 7598b24902f48decd876377ba750b008bfa6611a9eb238ce89597329891ae90f
freetype-debuginfo-2.8-14.el7_9.1.s390x.rpm SHA-256: 759b9883fa19312cd23ee0b653dba94d406788ed542a7bc7da01a8f6f7e17999
freetype-debuginfo-2.8-14.el7_9.1.s390x.rpm SHA-256: 759b9883fa19312cd23ee0b653dba94d406788ed542a7bc7da01a8f6f7e17999
freetype-demos-2.8-14.el7_9.1.s390x.rpm SHA-256: a614393325136d9916a1bac8bf869f2f0c2776b32ad165955ac57cc2da6b60c7
freetype-devel-2.8-14.el7_9.1.s390.rpm SHA-256: 504878d8a4b38d1e5699552f4921b1885bf7dd22bd2e8a972bc94f61a449d915
freetype-devel-2.8-14.el7_9.1.s390x.rpm SHA-256: 798e8e2b8f29013b2afccc0263ce26f7032ef63c3d3985b258b07cfe7dda2f59

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
freetype-2.8-14.el7_9.1.src.rpm SHA-256: 76366eda78feeb8f6010e6d4f379a1dab25129d7ac1ff4893a37b4b081a858b2
ppc64
freetype-2.8-14.el7_9.1.ppc.rpm SHA-256: 02c6290454b6562213e643f90eadf1d4bcf6c015fe454d08879d85733796a883
freetype-2.8-14.el7_9.1.ppc64.rpm SHA-256: 712bc84ed018ba4b2a50435bf8f55e765b6524a07b9964b17a3872a7bf9bf506
freetype-debuginfo-2.8-14.el7_9.1.ppc.rpm SHA-256: 3a9d91a5b8987470306c2e9846345ffea45c0a1123e7322b8b38a5f758854eb2
freetype-debuginfo-2.8-14.el7_9.1.ppc64.rpm SHA-256: 10dde3432d701c2813f53ac70daf6ce1d5483294930ee880c60fb01b94e3389d
freetype-debuginfo-2.8-14.el7_9.1.ppc64.rpm SHA-256: 10dde3432d701c2813f53ac70daf6ce1d5483294930ee880c60fb01b94e3389d
freetype-demos-2.8-14.el7_9.1.ppc64.rpm SHA-256: 3ad0507aa1f5cf1998c6a24637d081592bf3f1988f097f67b388659e47cacbb6
freetype-devel-2.8-14.el7_9.1.ppc.rpm SHA-256: caba4c8c4ca29080c1cd1afbece3a619f372675d57657cbbedb177362d550f66
freetype-devel-2.8-14.el7_9.1.ppc64.rpm SHA-256: baa7c32ce7e0952d44b8e9370f6ee017f59ee6964043973811981bf3830ea8c8

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
freetype-2.8-14.el7_9.1.src.rpm SHA-256: 76366eda78feeb8f6010e6d4f379a1dab25129d7ac1ff4893a37b4b081a858b2
ppc64le
freetype-2.8-14.el7_9.1.ppc64le.rpm SHA-256: 26fea47e0b9f010da7e21c98329960b8512d62d8af24069673b59ab919a3212d
freetype-debuginfo-2.8-14.el7_9.1.ppc64le.rpm SHA-256: 49bfa70917cd031cbc86a03ff092bed15ae56a05fde6fd81c6ca32d90cb9fc06
freetype-debuginfo-2.8-14.el7_9.1.ppc64le.rpm SHA-256: 49bfa70917cd031cbc86a03ff092bed15ae56a05fde6fd81c6ca32d90cb9fc06
freetype-demos-2.8-14.el7_9.1.ppc64le.rpm SHA-256: 8e3e023be618fa257923ca4328fcf5173692d393de66ef9201ac7cb8e3458bb1
freetype-devel-2.8-14.el7_9.1.ppc64le.rpm SHA-256: 3b4702168c0720242fe3b9d384575997d758449ad5fb0284fb38181031ce05e3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility