Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:3755 - Security Advisory
Issued:
2021-10-11
Updated:
2021-10-11

RHSA-2021:3755 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.2.0 ESR.

Security Fix(es):

  • Mozilla: Use-after-free in MessageTask (CVE-2021-38496)
  • Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)
  • Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)
  • rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)
  • Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)
  • Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1990342 - CVE-2021-32810 rust-crossbeam-deque: race condition may lead to double free
  • BZ - 2011097 - CVE-2021-38496 Mozilla: Use-after-free in MessageTask
  • BZ - 2011098 - CVE-2021-38497 Mozilla: Validation message could have been overlaid on another origin
  • BZ - 2011099 - CVE-2021-38498 Mozilla: Use-after-free of nsLanguageAtomService object
  • BZ - 2011100 - CVE-2021-38500 Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2
  • BZ - 2011101 - CVE-2021-38501 Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2

CVEs

  • CVE-2021-32810
  • CVE-2021-38496
  • CVE-2021-38497
  • CVE-2021-38498
  • CVE-2021-38500
  • CVE-2021-38501

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
x86_64
firefox-91.2.0-4.el8_4.x86_64.rpm SHA-256: 138f3e99ba693e3575c6f502cd935f4b8e22651ad493de8643642a0b3650148f
firefox-debuginfo-91.2.0-4.el8_4.x86_64.rpm SHA-256: c9b33f233c92c8d5768d450df6040e5e36c147d80c2eea8e57c121f4a1a74f77
firefox-debugsource-91.2.0-4.el8_4.x86_64.rpm SHA-256: 82a2523dc8010d321563f4dad682236cc3af53ccb41baf195f94ed7119407849

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
x86_64
firefox-91.2.0-4.el8_4.x86_64.rpm SHA-256: 138f3e99ba693e3575c6f502cd935f4b8e22651ad493de8643642a0b3650148f
firefox-debuginfo-91.2.0-4.el8_4.x86_64.rpm SHA-256: c9b33f233c92c8d5768d450df6040e5e36c147d80c2eea8e57c121f4a1a74f77
firefox-debugsource-91.2.0-4.el8_4.x86_64.rpm SHA-256: 82a2523dc8010d321563f4dad682236cc3af53ccb41baf195f94ed7119407849

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
x86_64
firefox-91.2.0-4.el8_4.x86_64.rpm SHA-256: 138f3e99ba693e3575c6f502cd935f4b8e22651ad493de8643642a0b3650148f
firefox-debuginfo-91.2.0-4.el8_4.x86_64.rpm SHA-256: c9b33f233c92c8d5768d450df6040e5e36c147d80c2eea8e57c121f4a1a74f77
firefox-debugsource-91.2.0-4.el8_4.x86_64.rpm SHA-256: 82a2523dc8010d321563f4dad682236cc3af53ccb41baf195f94ed7119407849

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
x86_64
firefox-91.2.0-4.el8_4.x86_64.rpm SHA-256: 138f3e99ba693e3575c6f502cd935f4b8e22651ad493de8643642a0b3650148f
firefox-debuginfo-91.2.0-4.el8_4.x86_64.rpm SHA-256: c9b33f233c92c8d5768d450df6040e5e36c147d80c2eea8e57c121f4a1a74f77
firefox-debugsource-91.2.0-4.el8_4.x86_64.rpm SHA-256: 82a2523dc8010d321563f4dad682236cc3af53ccb41baf195f94ed7119407849

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
x86_64
firefox-91.2.0-4.el8_4.x86_64.rpm SHA-256: 138f3e99ba693e3575c6f502cd935f4b8e22651ad493de8643642a0b3650148f
firefox-debuginfo-91.2.0-4.el8_4.x86_64.rpm SHA-256: c9b33f233c92c8d5768d450df6040e5e36c147d80c2eea8e57c121f4a1a74f77
firefox-debugsource-91.2.0-4.el8_4.x86_64.rpm SHA-256: 82a2523dc8010d321563f4dad682236cc3af53ccb41baf195f94ed7119407849

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
s390x
firefox-91.2.0-4.el8_4.s390x.rpm SHA-256: 2ff945182c22fc3b9d4022fade3d23436e8014c8e8b36823f53571935379d40a
firefox-debuginfo-91.2.0-4.el8_4.s390x.rpm SHA-256: 9d38158f59f99e87e9b7aa72a7ca30215a8284e4f94ec254c5eaac25771b6a02
firefox-debugsource-91.2.0-4.el8_4.s390x.rpm SHA-256: 0f1b4a357d4397e25d241ebdc6e1eeff66600adefc6ac7422f3fee7562697b16

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
s390x
firefox-91.2.0-4.el8_4.s390x.rpm SHA-256: 2ff945182c22fc3b9d4022fade3d23436e8014c8e8b36823f53571935379d40a
firefox-debuginfo-91.2.0-4.el8_4.s390x.rpm SHA-256: 9d38158f59f99e87e9b7aa72a7ca30215a8284e4f94ec254c5eaac25771b6a02
firefox-debugsource-91.2.0-4.el8_4.s390x.rpm SHA-256: 0f1b4a357d4397e25d241ebdc6e1eeff66600adefc6ac7422f3fee7562697b16

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
s390x
firefox-91.2.0-4.el8_4.s390x.rpm SHA-256: 2ff945182c22fc3b9d4022fade3d23436e8014c8e8b36823f53571935379d40a
firefox-debuginfo-91.2.0-4.el8_4.s390x.rpm SHA-256: 9d38158f59f99e87e9b7aa72a7ca30215a8284e4f94ec254c5eaac25771b6a02
firefox-debugsource-91.2.0-4.el8_4.s390x.rpm SHA-256: 0f1b4a357d4397e25d241ebdc6e1eeff66600adefc6ac7422f3fee7562697b16

Red Hat Enterprise Linux for Power, little endian 8

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
ppc64le
firefox-91.2.0-4.el8_4.ppc64le.rpm SHA-256: 1ccbb696407d5d873fb578e1f7738828821b38dc684ea638c67c6f734e41624c
firefox-debuginfo-91.2.0-4.el8_4.ppc64le.rpm SHA-256: 6013ee2ff804b7a030d3aac14d1e5b4fafdf8c44e10385bea1fd07c2ae357b69
firefox-debugsource-91.2.0-4.el8_4.ppc64le.rpm SHA-256: d071a179d83b3c9da0563c82d607db599b27e6a3088e1042751e7e2e2735b13e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
ppc64le
firefox-91.2.0-4.el8_4.ppc64le.rpm SHA-256: 1ccbb696407d5d873fb578e1f7738828821b38dc684ea638c67c6f734e41624c
firefox-debuginfo-91.2.0-4.el8_4.ppc64le.rpm SHA-256: 6013ee2ff804b7a030d3aac14d1e5b4fafdf8c44e10385bea1fd07c2ae357b69
firefox-debugsource-91.2.0-4.el8_4.ppc64le.rpm SHA-256: d071a179d83b3c9da0563c82d607db599b27e6a3088e1042751e7e2e2735b13e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
ppc64le
firefox-91.2.0-4.el8_4.ppc64le.rpm SHA-256: 1ccbb696407d5d873fb578e1f7738828821b38dc684ea638c67c6f734e41624c
firefox-debuginfo-91.2.0-4.el8_4.ppc64le.rpm SHA-256: 6013ee2ff804b7a030d3aac14d1e5b4fafdf8c44e10385bea1fd07c2ae357b69
firefox-debugsource-91.2.0-4.el8_4.ppc64le.rpm SHA-256: d071a179d83b3c9da0563c82d607db599b27e6a3088e1042751e7e2e2735b13e

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
x86_64
firefox-91.2.0-4.el8_4.x86_64.rpm SHA-256: 138f3e99ba693e3575c6f502cd935f4b8e22651ad493de8643642a0b3650148f
firefox-debuginfo-91.2.0-4.el8_4.x86_64.rpm SHA-256: c9b33f233c92c8d5768d450df6040e5e36c147d80c2eea8e57c121f4a1a74f77
firefox-debugsource-91.2.0-4.el8_4.x86_64.rpm SHA-256: 82a2523dc8010d321563f4dad682236cc3af53ccb41baf195f94ed7119407849

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
x86_64
firefox-91.2.0-4.el8_4.x86_64.rpm SHA-256: 138f3e99ba693e3575c6f502cd935f4b8e22651ad493de8643642a0b3650148f
firefox-debuginfo-91.2.0-4.el8_4.x86_64.rpm SHA-256: c9b33f233c92c8d5768d450df6040e5e36c147d80c2eea8e57c121f4a1a74f77
firefox-debugsource-91.2.0-4.el8_4.x86_64.rpm SHA-256: 82a2523dc8010d321563f4dad682236cc3af53ccb41baf195f94ed7119407849

Red Hat Enterprise Linux for ARM 64 8

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
aarch64
firefox-91.2.0-4.el8_4.aarch64.rpm SHA-256: c08afaf61a6c36c8163c7e859b7b7f4c05db241de833a79919a0c4ce5e0e87e2
firefox-debuginfo-91.2.0-4.el8_4.aarch64.rpm SHA-256: f3347067054d549ddb01f94137b78263770119bcfd831ac40d29331f0ab426bb
firefox-debugsource-91.2.0-4.el8_4.aarch64.rpm SHA-256: 6edb0e97f3d582dbf3a3e6cb56f38bc1686c08967b4a10bd76f8a4b176b4ca86

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
aarch64
firefox-91.2.0-4.el8_4.aarch64.rpm SHA-256: c08afaf61a6c36c8163c7e859b7b7f4c05db241de833a79919a0c4ce5e0e87e2
firefox-debuginfo-91.2.0-4.el8_4.aarch64.rpm SHA-256: f3347067054d549ddb01f94137b78263770119bcfd831ac40d29331f0ab426bb
firefox-debugsource-91.2.0-4.el8_4.aarch64.rpm SHA-256: 6edb0e97f3d582dbf3a3e6cb56f38bc1686c08967b4a10bd76f8a4b176b4ca86

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
aarch64
firefox-91.2.0-4.el8_4.aarch64.rpm SHA-256: c08afaf61a6c36c8163c7e859b7b7f4c05db241de833a79919a0c4ce5e0e87e2
firefox-debuginfo-91.2.0-4.el8_4.aarch64.rpm SHA-256: f3347067054d549ddb01f94137b78263770119bcfd831ac40d29331f0ab426bb
firefox-debugsource-91.2.0-4.el8_4.aarch64.rpm SHA-256: 6edb0e97f3d582dbf3a3e6cb56f38bc1686c08967b4a10bd76f8a4b176b4ca86

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
ppc64le
firefox-91.2.0-4.el8_4.ppc64le.rpm SHA-256: 1ccbb696407d5d873fb578e1f7738828821b38dc684ea638c67c6f734e41624c
firefox-debuginfo-91.2.0-4.el8_4.ppc64le.rpm SHA-256: 6013ee2ff804b7a030d3aac14d1e5b4fafdf8c44e10385bea1fd07c2ae357b69
firefox-debugsource-91.2.0-4.el8_4.ppc64le.rpm SHA-256: d071a179d83b3c9da0563c82d607db599b27e6a3088e1042751e7e2e2735b13e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
ppc64le
firefox-91.2.0-4.el8_4.ppc64le.rpm SHA-256: 1ccbb696407d5d873fb578e1f7738828821b38dc684ea638c67c6f734e41624c
firefox-debuginfo-91.2.0-4.el8_4.ppc64le.rpm SHA-256: 6013ee2ff804b7a030d3aac14d1e5b4fafdf8c44e10385bea1fd07c2ae357b69
firefox-debugsource-91.2.0-4.el8_4.ppc64le.rpm SHA-256: d071a179d83b3c9da0563c82d607db599b27e6a3088e1042751e7e2e2735b13e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
x86_64
firefox-91.2.0-4.el8_4.x86_64.rpm SHA-256: 138f3e99ba693e3575c6f502cd935f4b8e22651ad493de8643642a0b3650148f
firefox-debuginfo-91.2.0-4.el8_4.x86_64.rpm SHA-256: c9b33f233c92c8d5768d450df6040e5e36c147d80c2eea8e57c121f4a1a74f77
firefox-debugsource-91.2.0-4.el8_4.x86_64.rpm SHA-256: 82a2523dc8010d321563f4dad682236cc3af53ccb41baf195f94ed7119407849

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
firefox-91.2.0-4.el8_4.src.rpm SHA-256: bcae77afc61d15faefb244003dffb887c830fb5bb36542b68d1cc404f204fea0
x86_64
firefox-91.2.0-4.el8_4.x86_64.rpm SHA-256: 138f3e99ba693e3575c6f502cd935f4b8e22651ad493de8643642a0b3650148f
firefox-debuginfo-91.2.0-4.el8_4.x86_64.rpm SHA-256: c9b33f233c92c8d5768d450df6040e5e36c147d80c2eea8e57c121f4a1a74f77
firefox-debugsource-91.2.0-4.el8_4.x86_64.rpm SHA-256: 82a2523dc8010d321563f4dad682236cc3af53ccb41baf195f94ed7119407849

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter