Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:4118 - Security Advisory
Issued:
2021-11-10
Updated:
2021-11-10

RHSA-2021:4118 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.9.6 packages and security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.9.6 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.6. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2021:4119

Security Fix(es):

  • haproxy: does not ensure that the scheme and path portions of a URI have

the expected characters (CVE-2021-39240)

  • haproxy: an HTTP method name may contain a space followed by the name of

a protected resource (CVE-2021-39241)

  • haproxy: it can lead to a situation with an attacker-controlled HTTP Host

header because a mismatch between Host and authority is mishandled
(CVE-2021-39242)

  • haproxy: request smuggling attack or response splitting via duplicate

content-length header (CVE-2021-40346)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor

Solution

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.9 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.9 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.9 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.9 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.9 aarch64

Fixes

  • BZ - 1995104 - CVE-2021-39240 haproxy: does not ensure that the scheme and path portions of a URI have the expected characters
  • BZ - 1995107 - CVE-2021-39241 haproxy: an HTTP method name may contain a space followed by the name of a protected resource
  • BZ - 1995112 - CVE-2021-39242 haproxy: it can lead to a situation with an attacker-controlled HTTP Host header because a mismatch between Host and authority is mishandled
  • BZ - 2000599 - CVE-2021-40346 haproxy: request smuggling attack or response splitting via duplicate content-length header

CVEs

  • CVE-2021-39240
  • CVE-2021-39241
  • CVE-2021-39242
  • CVE-2021-40346

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.9 for RHEL 8

SRPM
cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.src.rpm SHA-256: e3281858a15f9396404a8f9b776465843c341408edd824ccd91dad4c323e0dc3
haproxy-2.2.15-2.el8.src.rpm SHA-256: d08e9db80959e5de6661cf09a3b441a04fd2bfa337c72ff30b6dd755f54b64ca
openshift-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.src.rpm SHA-256: c3396af2cd1d475189c1e720345281e7c6d38c0a665450611f8b236e2874ae69
openshift-kuryr-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.src.rpm SHA-256: 5324cc9c8a5e062111701d3aa8c43abac40447db6666b6428a4c457fffc62974
openstack-ironic-18.1.1-0.20211019162143.e0437cd.el8.src.rpm SHA-256: bc592465134738a27984f7da2d5400596f319c01b48bd10b826222371e19bef1
x86_64
cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.x86_64.rpm SHA-256: 9e0193d136450fb8eb2008c29ba70a4e8283f5d807975fcb7538880036030523
cri-o-debuginfo-1.22.0-78.rhaos4.9.gitd745cab.el8.x86_64.rpm SHA-256: 7bc51fb4b4f0d7fc42ea921ecf7f1b4561b315643385c68b1a682cd72e5fb82c
cri-o-debugsource-1.22.0-78.rhaos4.9.gitd745cab.el8.x86_64.rpm SHA-256: b5af1f4a3e59db84c6f6204bd8bbafc5badb40c025ed9036bbe38b2cecff5f44
haproxy-debugsource-2.2.15-2.el8.x86_64.rpm SHA-256: fea333526508a5187a0f2a2126f69860cdd8a4f655c05487acddb20af3f107a3
openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.x86_64.rpm SHA-256: 3537b62fc92e2c2daf3adf900c26f07101ccf7124c95135c563ec5e3255b3605
openshift-kuryr-cni-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: 0511f989c280091c300ee8b2461274ff04e4fbef658b841e36a37b9a629e4557
openshift-kuryr-common-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: 828ee92db0e1e0dcf830a3a599b3809b047db2f7f4f9026793df8826c0439298
openshift-kuryr-controller-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: d5ccfa7a5e102eec53d22b577efaf0bfaa29ea8f206c9eb4d9fe99cc66b8d410
openstack-ironic-api-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: 1a134d16c7edcbb9198c327f5f574edbad412aaf89fa979c597dbdc41a886719
openstack-ironic-common-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: 2c57e6f6c153ba0abc1b7ebb2057eed8af1357f5a9c3dfbee94b99c6ef38cc25
openstack-ironic-conductor-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: 69ba4f73a223e29082e7ed5b2f5449190b556a9275eed4a855c43dc87f7d033d
python3-ironic-tests-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: f899f55ef75b37fab1abe891c3957194a4ae47646b09fca7156ac9e42e015c83
python3-kuryr-kubernetes-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: ea86a56444f4f7c6ad1673be35d221bf1882d9856475824682174547d98d1661

Red Hat OpenShift Container Platform 4.9 for RHEL 7

SRPM
cri-o-1.22.0-91.rhaos4.9.gitd745cab.el7.src.rpm SHA-256: fe0f5e02c7db415ebfbee2e8e9b11be6183eb3b009876a1d15c47980fa00a9d9
openshift-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el7.src.rpm SHA-256: fa4c76bb604119b39e626a6fb95a15216394f00520d22b1aa32b1d0fdefe3494
x86_64
cri-o-1.22.0-91.rhaos4.9.gitd745cab.el7.x86_64.rpm SHA-256: c34b49ae0bee3137f9c98aa42bf70e2b34dab2ccb1a48249fb4dca755233a292
cri-o-debuginfo-1.22.0-91.rhaos4.9.gitd745cab.el7.x86_64.rpm SHA-256: 353a7b34bda82d43e03a13c35028e4dc1a80f5c7036e95962972a524d4f1726e
openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el7.x86_64.rpm SHA-256: f324bbda3036c5b51d7a3b3be21785d66ebf0d66985626927c57c3b9821b116c

Red Hat OpenShift Container Platform for Power 4.9 for RHEL 8

SRPM
cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.src.rpm SHA-256: e3281858a15f9396404a8f9b776465843c341408edd824ccd91dad4c323e0dc3
haproxy-2.2.15-2.el8.src.rpm SHA-256: d08e9db80959e5de6661cf09a3b441a04fd2bfa337c72ff30b6dd755f54b64ca
openshift-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.src.rpm SHA-256: c3396af2cd1d475189c1e720345281e7c6d38c0a665450611f8b236e2874ae69
openshift-kuryr-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.src.rpm SHA-256: 5324cc9c8a5e062111701d3aa8c43abac40447db6666b6428a4c457fffc62974
openstack-ironic-18.1.1-0.20211019162143.e0437cd.el8.src.rpm SHA-256: bc592465134738a27984f7da2d5400596f319c01b48bd10b826222371e19bef1
ppc64le
cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.ppc64le.rpm SHA-256: dad02741b7fe7fd7de3e79b065839b03e66bf5c602fa3da33df6158013974fef
cri-o-debuginfo-1.22.0-78.rhaos4.9.gitd745cab.el8.ppc64le.rpm SHA-256: 389d11301a604c8f732ef5c6f5fb45bed4331927287b2dcddded26e33b32ab55
cri-o-debugsource-1.22.0-78.rhaos4.9.gitd745cab.el8.ppc64le.rpm SHA-256: 9f5be28219ce29aedbf3d510c831cb3209fb142344c672f879d52ab15a130b71
haproxy-debugsource-2.2.15-2.el8.ppc64le.rpm SHA-256: 7be375dc46bf220a780c7b221f65a8df25191e0ee8461e73cbeff1ccaef1e5d7
openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.ppc64le.rpm SHA-256: 71a47c264a515b1564a9f97a47ad53349088ba5815f6261bd20c839eee83a7f6
openshift-kuryr-cni-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: 0511f989c280091c300ee8b2461274ff04e4fbef658b841e36a37b9a629e4557
openshift-kuryr-common-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: 828ee92db0e1e0dcf830a3a599b3809b047db2f7f4f9026793df8826c0439298
openshift-kuryr-controller-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: d5ccfa7a5e102eec53d22b577efaf0bfaa29ea8f206c9eb4d9fe99cc66b8d410
openstack-ironic-api-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: 1a134d16c7edcbb9198c327f5f574edbad412aaf89fa979c597dbdc41a886719
openstack-ironic-common-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: 2c57e6f6c153ba0abc1b7ebb2057eed8af1357f5a9c3dfbee94b99c6ef38cc25
openstack-ironic-conductor-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: 69ba4f73a223e29082e7ed5b2f5449190b556a9275eed4a855c43dc87f7d033d
python3-ironic-tests-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: f899f55ef75b37fab1abe891c3957194a4ae47646b09fca7156ac9e42e015c83
python3-kuryr-kubernetes-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: ea86a56444f4f7c6ad1673be35d221bf1882d9856475824682174547d98d1661

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.9 for RHEL 8

SRPM
cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.src.rpm SHA-256: e3281858a15f9396404a8f9b776465843c341408edd824ccd91dad4c323e0dc3
haproxy-2.2.15-2.el8.src.rpm SHA-256: d08e9db80959e5de6661cf09a3b441a04fd2bfa337c72ff30b6dd755f54b64ca
openshift-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.src.rpm SHA-256: c3396af2cd1d475189c1e720345281e7c6d38c0a665450611f8b236e2874ae69
openshift-kuryr-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.src.rpm SHA-256: 5324cc9c8a5e062111701d3aa8c43abac40447db6666b6428a4c457fffc62974
openstack-ironic-18.1.1-0.20211019162143.e0437cd.el8.src.rpm SHA-256: bc592465134738a27984f7da2d5400596f319c01b48bd10b826222371e19bef1
s390x
cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.s390x.rpm SHA-256: 315e87590f3b8570ded546b9eb382400f21265400f75d7f539b671e92ef65fd6
cri-o-debuginfo-1.22.0-78.rhaos4.9.gitd745cab.el8.s390x.rpm SHA-256: 04ed5e63a59b1fa776465e0d62dfd654d425957ca10ab8d8631db7b652a036e9
cri-o-debugsource-1.22.0-78.rhaos4.9.gitd745cab.el8.s390x.rpm SHA-256: dc18b48eb4b46d8a0bf82d9a6429ffe400904f390d9a5f521b2c8d30b4ad54a5
haproxy-debugsource-2.2.15-2.el8.s390x.rpm SHA-256: 9f9d65eb0b9945da7057c0527b75d0ef7718d19fca0b9405ea04ada5da114ee4
openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.s390x.rpm SHA-256: 665f0c4e21030d34c5899d21a844e856d2e61963f1524aebef24a832c06981ea
openshift-kuryr-cni-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: 0511f989c280091c300ee8b2461274ff04e4fbef658b841e36a37b9a629e4557
openshift-kuryr-common-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: 828ee92db0e1e0dcf830a3a599b3809b047db2f7f4f9026793df8826c0439298
openshift-kuryr-controller-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: d5ccfa7a5e102eec53d22b577efaf0bfaa29ea8f206c9eb4d9fe99cc66b8d410
openstack-ironic-api-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: 1a134d16c7edcbb9198c327f5f574edbad412aaf89fa979c597dbdc41a886719
openstack-ironic-common-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: 2c57e6f6c153ba0abc1b7ebb2057eed8af1357f5a9c3dfbee94b99c6ef38cc25
openstack-ironic-conductor-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: 69ba4f73a223e29082e7ed5b2f5449190b556a9275eed4a855c43dc87f7d033d
python3-ironic-tests-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: f899f55ef75b37fab1abe891c3957194a4ae47646b09fca7156ac9e42e015c83
python3-kuryr-kubernetes-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: ea86a56444f4f7c6ad1673be35d221bf1882d9856475824682174547d98d1661

Red Hat OpenShift Container Platform for ARM 64 4.9

SRPM
cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.src.rpm SHA-256: e3281858a15f9396404a8f9b776465843c341408edd824ccd91dad4c323e0dc3
haproxy-2.2.15-2.el8.src.rpm SHA-256: d08e9db80959e5de6661cf09a3b441a04fd2bfa337c72ff30b6dd755f54b64ca
openshift-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.src.rpm SHA-256: c3396af2cd1d475189c1e720345281e7c6d38c0a665450611f8b236e2874ae69
openshift-kuryr-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.src.rpm SHA-256: 5324cc9c8a5e062111701d3aa8c43abac40447db6666b6428a4c457fffc62974
openstack-ironic-18.1.1-0.20211019162143.e0437cd.el8.src.rpm SHA-256: bc592465134738a27984f7da2d5400596f319c01b48bd10b826222371e19bef1
aarch64
cri-o-1.22.0-78.rhaos4.9.gitd745cab.el8.aarch64.rpm SHA-256: dff2454bf9d62f7566aec8d42382f865df07288709c634dd722ce792595da48b
cri-o-debuginfo-1.22.0-78.rhaos4.9.gitd745cab.el8.aarch64.rpm SHA-256: d0eda6ff3e3421b3c1a35cccc01e0b15f5eb3a8c8282bf65e9891c839ea633a5
cri-o-debugsource-1.22.0-78.rhaos4.9.gitd745cab.el8.aarch64.rpm SHA-256: 65246c7b5cbd73f5f58c43c4511c55a751fc36606cea34937b86e6fb2e7e94f7
haproxy-debugsource-2.2.15-2.el8.aarch64.rpm SHA-256: 38971ae53889346ce476994d5b42d5d2da62928580d946cd67bf9d24311f1aff
openshift-hyperkube-4.9.0-202111020225.p0.git.d8c4430.assembly.stream.el8.aarch64.rpm SHA-256: c7af5b2f3c784b8e6794b0e3c34d3ec0f278b6f9cde73eedd5ff978197b2a577
openshift-kuryr-cni-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: 0511f989c280091c300ee8b2461274ff04e4fbef658b841e36a37b9a629e4557
openshift-kuryr-common-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: 828ee92db0e1e0dcf830a3a599b3809b047db2f7f4f9026793df8826c0439298
openshift-kuryr-controller-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: d5ccfa7a5e102eec53d22b577efaf0bfaa29ea8f206c9eb4d9fe99cc66b8d410
openstack-ironic-api-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: 1a134d16c7edcbb9198c327f5f574edbad412aaf89fa979c597dbdc41a886719
openstack-ironic-common-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: 2c57e6f6c153ba0abc1b7ebb2057eed8af1357f5a9c3dfbee94b99c6ef38cc25
openstack-ironic-conductor-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: 69ba4f73a223e29082e7ed5b2f5449190b556a9275eed4a855c43dc87f7d033d
python3-ironic-tests-18.1.1-0.20211019162143.e0437cd.el8.noarch.rpm SHA-256: f899f55ef75b37fab1abe891c3957194a4ae47646b09fca7156ac9e42e015c83
python3-kuryr-kubernetes-4.9.0-202110281423.p0.git.4595a4e.assembly.stream.el8.noarch.rpm SHA-256: ea86a56444f4f7c6ad1673be35d221bf1882d9856475824682174547d98d1661

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility