Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1266 - Security Advisory
Issued:
2021-04-20
Updated:
2021-04-20

RHSA-2021:1266 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: perl security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for perl is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Perl is a high-level programming language that is commonly used for system administration utilities and web programming.

Security Fix(es):

  • perl: heap-based buffer overflow in regular expression compiler leads to DoS (CVE-2020-10543)
  • perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS (CVE-2020-10878)
  • perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS (CVE-2020-12723)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1837975 - CVE-2020-10543 perl: heap-based buffer overflow in regular expression compiler leads to DoS
  • BZ - 1837988 - CVE-2020-10878 perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS
  • BZ - 1838000 - CVE-2020-12723 perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS
  • BZ - 1938673 - perl-5.26.3-416.el8 FTBFS: ../cpan/Time-Local/t/Local.t test fails in year 2020 [rhel-7.4.z]

CVEs

  • CVE-2020-10543
  • CVE-2020-10878
  • CVE-2020-12723

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
perl-5.16.3-292.el7_4.2.src.rpm SHA-256: 9f5b47888580a0da2f00db7187287a6556ba86d86d8a69ab14505966686f70ad
x86_64
perl-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 1cfdd0bd2149a78a66a174fa8b5fe0e3313c4d5f5c131cb558838ca60af26c0e
perl-CPAN-1.9800-292.el7_4.2.noarch.rpm SHA-256: da83ab51714ec50bdb63ab69bb6cee51fa323ce00ff04c894069184758ac8dad
perl-ExtUtils-CBuilder-0.28.2.6-292.el7_4.2.noarch.rpm SHA-256: 6cb60a4f9c16d74289adc6c35d2467bf1d3d491d585d306ad4e1c50fcadd406a
perl-ExtUtils-Embed-1.30-292.el7_4.2.noarch.rpm SHA-256: 24ca90c3e5a1546487a613a83a5c1ef40ca8abfecbb84300073c0e66bd44b75d
perl-ExtUtils-Install-1.58-292.el7_4.2.noarch.rpm SHA-256: c253274715c6ef6b18bcef784da1bbcbcfa9c4781bc7d59b054972a3dbb65e8b
perl-IO-Zlib-1.10-292.el7_4.2.noarch.rpm SHA-256: 52451f8f5ff32c0b3ca2223f63c5e31186cf19ca81853ad5d25853206052e063
perl-Locale-Maketext-Simple-0.21-292.el7_4.2.noarch.rpm SHA-256: cbf387354db4e3f34538e159685eca8c4331b735c5bc1c0e50dca1185a310750
perl-Module-CoreList-2.76.02-292.el7_4.2.noarch.rpm SHA-256: 0e6b90a879f27074a25248f21d74baa97d9fafd521787fa2214525a6388d1059
perl-Module-Loaded-0.08-292.el7_4.2.noarch.rpm SHA-256: c44c223365060a5f2b0fd6ce32dfacb88aaa0665dfc7ada365fbe5349d4ec9b5
perl-Object-Accessor-0.42-292.el7_4.2.noarch.rpm SHA-256: 99420aefc76c26f08c7011cd454678d948a07c18f1bed5ddf1a13cdbdcff09a3
perl-Package-Constants-0.02-292.el7_4.2.noarch.rpm SHA-256: 03dc0a70c1925f68b95a2e8a77e8098188e6983c87505dd0f6f4754fc626a9b7
perl-Pod-Escapes-1.04-292.el7_4.2.noarch.rpm SHA-256: d6c4982f1c2a2eb798dfd007f80d8bd16db48b46d84b17eab4a903e3eb86e031
perl-Time-Piece-1.20.1-292.el7_4.2.x86_64.rpm SHA-256: e84e8b8adf1d25dd262866fefa8f9b18c43c9e0419e66dfd140abdfa9120582b
perl-core-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: aa8825c23116365b402e18e70c3bd8eb3b949b5fb6102e0cdbc4869fe060849e
perl-debuginfo-5.16.3-292.el7_4.2.i686.rpm SHA-256: 5ea9b8be5eed96f7ca82be5963ddf8e92dfa5f1c003250c3bf7beb52faedbbf7
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 908c39ed11598bdc813e5bdfc692f0dc32c8fbaed80bb94b39f7128675e97aab
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 908c39ed11598bdc813e5bdfc692f0dc32c8fbaed80bb94b39f7128675e97aab
perl-devel-5.16.3-292.el7_4.2.i686.rpm SHA-256: 5a470c6648b658fd5ec7b6e78dfac75f7192f6e4943c4846d4363db336d01a42
perl-devel-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 9a4486c403a221a49b0981ecdd447aad202ee689c22e76d5f2ae66d1ff83dad3
perl-libs-5.16.3-292.el7_4.2.i686.rpm SHA-256: 70e3fd12b4a2309b89d12696e2ab579427f96cb00894718341bd0d2469c71ab8
perl-libs-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: ae1c2cc94979181eabc1318880ca1b228e3890f6349d66c5bfb5e9ce9fde3885
perl-macros-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 6d4958c125277916982b1036e09f9af078775b94fc8b73aab8485ce6a7fd7b0d
perl-tests-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 50c7d067c1e9d8aaa838ed50eae837667ef0fce0501a119552847e0c2b6aff8b

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
perl-5.16.3-292.el7_4.2.src.rpm SHA-256: 9f5b47888580a0da2f00db7187287a6556ba86d86d8a69ab14505966686f70ad
x86_64
perl-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 1cfdd0bd2149a78a66a174fa8b5fe0e3313c4d5f5c131cb558838ca60af26c0e
perl-CPAN-1.9800-292.el7_4.2.noarch.rpm SHA-256: da83ab51714ec50bdb63ab69bb6cee51fa323ce00ff04c894069184758ac8dad
perl-ExtUtils-CBuilder-0.28.2.6-292.el7_4.2.noarch.rpm SHA-256: 6cb60a4f9c16d74289adc6c35d2467bf1d3d491d585d306ad4e1c50fcadd406a
perl-ExtUtils-Embed-1.30-292.el7_4.2.noarch.rpm SHA-256: 24ca90c3e5a1546487a613a83a5c1ef40ca8abfecbb84300073c0e66bd44b75d
perl-ExtUtils-Install-1.58-292.el7_4.2.noarch.rpm SHA-256: c253274715c6ef6b18bcef784da1bbcbcfa9c4781bc7d59b054972a3dbb65e8b
perl-IO-Zlib-1.10-292.el7_4.2.noarch.rpm SHA-256: 52451f8f5ff32c0b3ca2223f63c5e31186cf19ca81853ad5d25853206052e063
perl-Locale-Maketext-Simple-0.21-292.el7_4.2.noarch.rpm SHA-256: cbf387354db4e3f34538e159685eca8c4331b735c5bc1c0e50dca1185a310750
perl-Module-CoreList-2.76.02-292.el7_4.2.noarch.rpm SHA-256: 0e6b90a879f27074a25248f21d74baa97d9fafd521787fa2214525a6388d1059
perl-Module-Loaded-0.08-292.el7_4.2.noarch.rpm SHA-256: c44c223365060a5f2b0fd6ce32dfacb88aaa0665dfc7ada365fbe5349d4ec9b5
perl-Object-Accessor-0.42-292.el7_4.2.noarch.rpm SHA-256: 99420aefc76c26f08c7011cd454678d948a07c18f1bed5ddf1a13cdbdcff09a3
perl-Package-Constants-0.02-292.el7_4.2.noarch.rpm SHA-256: 03dc0a70c1925f68b95a2e8a77e8098188e6983c87505dd0f6f4754fc626a9b7
perl-Pod-Escapes-1.04-292.el7_4.2.noarch.rpm SHA-256: d6c4982f1c2a2eb798dfd007f80d8bd16db48b46d84b17eab4a903e3eb86e031
perl-Time-Piece-1.20.1-292.el7_4.2.x86_64.rpm SHA-256: e84e8b8adf1d25dd262866fefa8f9b18c43c9e0419e66dfd140abdfa9120582b
perl-core-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: aa8825c23116365b402e18e70c3bd8eb3b949b5fb6102e0cdbc4869fe060849e
perl-debuginfo-5.16.3-292.el7_4.2.i686.rpm SHA-256: 5ea9b8be5eed96f7ca82be5963ddf8e92dfa5f1c003250c3bf7beb52faedbbf7
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 908c39ed11598bdc813e5bdfc692f0dc32c8fbaed80bb94b39f7128675e97aab
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 908c39ed11598bdc813e5bdfc692f0dc32c8fbaed80bb94b39f7128675e97aab
perl-devel-5.16.3-292.el7_4.2.i686.rpm SHA-256: 5a470c6648b658fd5ec7b6e78dfac75f7192f6e4943c4846d4363db336d01a42
perl-devel-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 9a4486c403a221a49b0981ecdd447aad202ee689c22e76d5f2ae66d1ff83dad3
perl-libs-5.16.3-292.el7_4.2.i686.rpm SHA-256: 70e3fd12b4a2309b89d12696e2ab579427f96cb00894718341bd0d2469c71ab8
perl-libs-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: ae1c2cc94979181eabc1318880ca1b228e3890f6349d66c5bfb5e9ce9fde3885
perl-macros-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 6d4958c125277916982b1036e09f9af078775b94fc8b73aab8485ce6a7fd7b0d
perl-tests-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 50c7d067c1e9d8aaa838ed50eae837667ef0fce0501a119552847e0c2b6aff8b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
perl-5.16.3-292.el7_4.2.src.rpm SHA-256: 9f5b47888580a0da2f00db7187287a6556ba86d86d8a69ab14505966686f70ad
ppc64le
perl-5.16.3-292.el7_4.2.ppc64le.rpm SHA-256: 9d3b15d365ba19073cffdabf5559638693f5836dc214f4889bf67fb9f781a3df
perl-CPAN-1.9800-292.el7_4.2.noarch.rpm SHA-256: da83ab51714ec50bdb63ab69bb6cee51fa323ce00ff04c894069184758ac8dad
perl-ExtUtils-CBuilder-0.28.2.6-292.el7_4.2.noarch.rpm SHA-256: 6cb60a4f9c16d74289adc6c35d2467bf1d3d491d585d306ad4e1c50fcadd406a
perl-ExtUtils-Embed-1.30-292.el7_4.2.noarch.rpm SHA-256: 24ca90c3e5a1546487a613a83a5c1ef40ca8abfecbb84300073c0e66bd44b75d
perl-ExtUtils-Install-1.58-292.el7_4.2.noarch.rpm SHA-256: c253274715c6ef6b18bcef784da1bbcbcfa9c4781bc7d59b054972a3dbb65e8b
perl-IO-Zlib-1.10-292.el7_4.2.noarch.rpm SHA-256: 52451f8f5ff32c0b3ca2223f63c5e31186cf19ca81853ad5d25853206052e063
perl-Locale-Maketext-Simple-0.21-292.el7_4.2.noarch.rpm SHA-256: cbf387354db4e3f34538e159685eca8c4331b735c5bc1c0e50dca1185a310750
perl-Module-CoreList-2.76.02-292.el7_4.2.noarch.rpm SHA-256: 0e6b90a879f27074a25248f21d74baa97d9fafd521787fa2214525a6388d1059
perl-Module-Loaded-0.08-292.el7_4.2.noarch.rpm SHA-256: c44c223365060a5f2b0fd6ce32dfacb88aaa0665dfc7ada365fbe5349d4ec9b5
perl-Object-Accessor-0.42-292.el7_4.2.noarch.rpm SHA-256: 99420aefc76c26f08c7011cd454678d948a07c18f1bed5ddf1a13cdbdcff09a3
perl-Package-Constants-0.02-292.el7_4.2.noarch.rpm SHA-256: 03dc0a70c1925f68b95a2e8a77e8098188e6983c87505dd0f6f4754fc626a9b7
perl-Pod-Escapes-1.04-292.el7_4.2.noarch.rpm SHA-256: d6c4982f1c2a2eb798dfd007f80d8bd16db48b46d84b17eab4a903e3eb86e031
perl-Time-Piece-1.20.1-292.el7_4.2.ppc64le.rpm SHA-256: a580f5afc5b0f852c3ac5586457d53579327010642ef568fb52bdeba74e3107a
perl-core-5.16.3-292.el7_4.2.ppc64le.rpm SHA-256: 117635a49f94573565f1d9ac127c23ea5fe587f99b0dc5d986b8336886cc1281
perl-debuginfo-5.16.3-292.el7_4.2.ppc64le.rpm SHA-256: d8ceaf8a4922635562bef6afaa81ba32a711910e7b7ec44b7dfe7e914529dc3d
perl-debuginfo-5.16.3-292.el7_4.2.ppc64le.rpm SHA-256: d8ceaf8a4922635562bef6afaa81ba32a711910e7b7ec44b7dfe7e914529dc3d
perl-devel-5.16.3-292.el7_4.2.ppc64le.rpm SHA-256: d792d5d13e9ca1b5ae90de28fa13df0ceb48e6a7f565df60ce056c65967e755e
perl-libs-5.16.3-292.el7_4.2.ppc64le.rpm SHA-256: 15a3770a2ce7e214608bc57ca1319a799ff9d8132ae8bef06d5ac345415d1570
perl-macros-5.16.3-292.el7_4.2.ppc64le.rpm SHA-256: 87814d565c97e214521d23653e8513c654d0ade3ec5ea6b0d0dd0de1477291a4
perl-tests-5.16.3-292.el7_4.2.ppc64le.rpm SHA-256: b4e18a4bd666de52d55d7ec1611a72704e626eca98711495913bd0027dbff625

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
perl-5.16.3-292.el7_4.2.src.rpm SHA-256: 9f5b47888580a0da2f00db7187287a6556ba86d86d8a69ab14505966686f70ad
x86_64
perl-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 1cfdd0bd2149a78a66a174fa8b5fe0e3313c4d5f5c131cb558838ca60af26c0e
perl-CPAN-1.9800-292.el7_4.2.noarch.rpm SHA-256: da83ab51714ec50bdb63ab69bb6cee51fa323ce00ff04c894069184758ac8dad
perl-ExtUtils-CBuilder-0.28.2.6-292.el7_4.2.noarch.rpm SHA-256: 6cb60a4f9c16d74289adc6c35d2467bf1d3d491d585d306ad4e1c50fcadd406a
perl-ExtUtils-Embed-1.30-292.el7_4.2.noarch.rpm SHA-256: 24ca90c3e5a1546487a613a83a5c1ef40ca8abfecbb84300073c0e66bd44b75d
perl-ExtUtils-Install-1.58-292.el7_4.2.noarch.rpm SHA-256: c253274715c6ef6b18bcef784da1bbcbcfa9c4781bc7d59b054972a3dbb65e8b
perl-IO-Zlib-1.10-292.el7_4.2.noarch.rpm SHA-256: 52451f8f5ff32c0b3ca2223f63c5e31186cf19ca81853ad5d25853206052e063
perl-Locale-Maketext-Simple-0.21-292.el7_4.2.noarch.rpm SHA-256: cbf387354db4e3f34538e159685eca8c4331b735c5bc1c0e50dca1185a310750
perl-Module-CoreList-2.76.02-292.el7_4.2.noarch.rpm SHA-256: 0e6b90a879f27074a25248f21d74baa97d9fafd521787fa2214525a6388d1059
perl-Module-Loaded-0.08-292.el7_4.2.noarch.rpm SHA-256: c44c223365060a5f2b0fd6ce32dfacb88aaa0665dfc7ada365fbe5349d4ec9b5
perl-Object-Accessor-0.42-292.el7_4.2.noarch.rpm SHA-256: 99420aefc76c26f08c7011cd454678d948a07c18f1bed5ddf1a13cdbdcff09a3
perl-Package-Constants-0.02-292.el7_4.2.noarch.rpm SHA-256: 03dc0a70c1925f68b95a2e8a77e8098188e6983c87505dd0f6f4754fc626a9b7
perl-Pod-Escapes-1.04-292.el7_4.2.noarch.rpm SHA-256: d6c4982f1c2a2eb798dfd007f80d8bd16db48b46d84b17eab4a903e3eb86e031
perl-Time-Piece-1.20.1-292.el7_4.2.x86_64.rpm SHA-256: e84e8b8adf1d25dd262866fefa8f9b18c43c9e0419e66dfd140abdfa9120582b
perl-core-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: aa8825c23116365b402e18e70c3bd8eb3b949b5fb6102e0cdbc4869fe060849e
perl-debuginfo-5.16.3-292.el7_4.2.i686.rpm SHA-256: 5ea9b8be5eed96f7ca82be5963ddf8e92dfa5f1c003250c3bf7beb52faedbbf7
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 908c39ed11598bdc813e5bdfc692f0dc32c8fbaed80bb94b39f7128675e97aab
perl-debuginfo-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 908c39ed11598bdc813e5bdfc692f0dc32c8fbaed80bb94b39f7128675e97aab
perl-devel-5.16.3-292.el7_4.2.i686.rpm SHA-256: 5a470c6648b658fd5ec7b6e78dfac75f7192f6e4943c4846d4363db336d01a42
perl-devel-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 9a4486c403a221a49b0981ecdd447aad202ee689c22e76d5f2ae66d1ff83dad3
perl-libs-5.16.3-292.el7_4.2.i686.rpm SHA-256: 70e3fd12b4a2309b89d12696e2ab579427f96cb00894718341bd0d2469c71ab8
perl-libs-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: ae1c2cc94979181eabc1318880ca1b228e3890f6349d66c5bfb5e9ce9fde3885
perl-macros-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 6d4958c125277916982b1036e09f9af078775b94fc8b73aab8485ce6a7fd7b0d
perl-tests-5.16.3-292.el7_4.2.x86_64.rpm SHA-256: 50c7d067c1e9d8aaa838ed50eae837667ef0fce0501a119552847e0c2b6aff8b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility