Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:1435 - Security Advisory
Issued:
2023-03-23
Updated:
2023-03-23

RHSA-2023:1435 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
  • kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
  • kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)
  • kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)
  • ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
  • BZ - 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
  • BZ - 2152807 - CVE-2022-4379 kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack
  • BZ - 2161713 - CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan
  • BZ - 2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

CVEs

  • CVE-2022-3564
  • CVE-2022-4378
  • CVE-2022-4379
  • CVE-2023-0179
  • CVE-2023-0266

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.src.rpm SHA-256: 4add4f730734c1cd4c70a623be73a3af2cef8417af877551a2cd6f1db79280ca
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.src.rpm SHA-256: 90783268c3dcd0950bdafb3aa369b7daa7e15098d50974ea17d4abb9fa02fd76
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.src.rpm SHA-256: 64acb4155183da7078b57ca6558feabf660fa2382a093fed4d8778a3c4ddf53c
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.src.rpm SHA-256: 40aee970593d781df4e5d0ce4fe0944badc898ae92200b70ad666430289800dc
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.src.rpm SHA-256: 3fc275d4d7d67cef17c8b9af8102785eb19da20d6d6518446a13d4db93dea81b
x86_64
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.x86_64.rpm SHA-256: 26c5c42779dbe71bc1007bb6fc77c775deb04028df0b384ac1f202dd5351a260
kpatch-patch-5_14_0-70_22_1-debuginfo-1-6.el9_0.x86_64.rpm SHA-256: fd127836247a08e2f513003a268ea54e65d042d270a2fa6743039762869e9d12
kpatch-patch-5_14_0-70_22_1-debugsource-1-6.el9_0.x86_64.rpm SHA-256: 7864b7db8fe8c27de15508ceae608bb5f60d1c1f55edd9c4080ad9de00ca9d54
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.x86_64.rpm SHA-256: 05a54afd2542d9fcef0b2c7e5163ccccccbdce6f20db113e57f909081a3983dc
kpatch-patch-5_14_0-70_26_1-debuginfo-1-5.el9_0.x86_64.rpm SHA-256: 6997a000ea46f1e41b4f69f883e0ca2d20d9a2ea2691956a61410411ddd55008
kpatch-patch-5_14_0-70_26_1-debugsource-1-5.el9_0.x86_64.rpm SHA-256: 871e085b706b7e067bcab29dd8f3c126c29d510038398d7ae219a0de24da083b
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.x86_64.rpm SHA-256: 03c86371e56e5bfe598ddf345d6c4d3f2c0d8481e8968359d33ca684e11de6eb
kpatch-patch-5_14_0-70_30_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: 25a95052c1b7550c66c8e0b0e18551f87a8b69fe1137ddd49d3a915693a2d01f
kpatch-patch-5_14_0-70_30_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: f548377786babf3938af1aca5cc30c064e25da48b881cff849fbfe745f2b113b
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.x86_64.rpm SHA-256: 471967fe3a3dfacfd41d0764b098ca8078c8a3f17d43458dbf7237d0ba1d7680
kpatch-patch-5_14_0-70_36_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 057685371567b4ed92a18bd3d43608ccc972e9a0ab45dd78c9248b41203b3922
kpatch-patch-5_14_0-70_36_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: d633a81cd19a62f9e7f30007665d84bc3d3be31974c498aa92fdd6b69facc179
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.x86_64.rpm SHA-256: 3596a5cdd8c5b0d35f20f980315e0822f3538a16a3c569b95a3f847834ccfcfd
kpatch-patch-5_14_0-70_43_1-debuginfo-1-1.el9_0.x86_64.rpm SHA-256: b36960e1ef8acbff9309d7b0524a5e355ba44cfaf7dd86fcb53d4b446068d369
kpatch-patch-5_14_0-70_43_1-debugsource-1-1.el9_0.x86_64.rpm SHA-256: fe4aaea127ee3039310b19b9e02e9bf482bb77b642f8453cb55355c87a51367a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.src.rpm SHA-256: 4add4f730734c1cd4c70a623be73a3af2cef8417af877551a2cd6f1db79280ca
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.src.rpm SHA-256: 90783268c3dcd0950bdafb3aa369b7daa7e15098d50974ea17d4abb9fa02fd76
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.src.rpm SHA-256: 64acb4155183da7078b57ca6558feabf660fa2382a093fed4d8778a3c4ddf53c
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.src.rpm SHA-256: 40aee970593d781df4e5d0ce4fe0944badc898ae92200b70ad666430289800dc
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.src.rpm SHA-256: 3fc275d4d7d67cef17c8b9af8102785eb19da20d6d6518446a13d4db93dea81b
ppc64le
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.ppc64le.rpm SHA-256: 344dd3a57ee3ca52460b8cf28759ca6f3d7fbe62554f3766e2a243394e7dd863
kpatch-patch-5_14_0-70_22_1-debuginfo-1-6.el9_0.ppc64le.rpm SHA-256: 867482586f29128e4a0837f1a1171a5561d2b1048fc9ccb7ad06e7f870e7daef
kpatch-patch-5_14_0-70_22_1-debugsource-1-6.el9_0.ppc64le.rpm SHA-256: 9391d542f3e97b2f82f6b660d9a6981ab189a995c4fae1ea13c183790f6828cf
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.ppc64le.rpm SHA-256: 0245d773ab7f319f745bdb724b07e782a3f9dd18cdfc0bffe54f67c8bf9798dd
kpatch-patch-5_14_0-70_26_1-debuginfo-1-5.el9_0.ppc64le.rpm SHA-256: 96ab764d91341467ca3b5d0b1f1d7291fd562844099ea0dcb3d2f874eee68593
kpatch-patch-5_14_0-70_26_1-debugsource-1-5.el9_0.ppc64le.rpm SHA-256: 334313747151c5a18df0c06f8a7c9f4048dff0e5fae4df8bb7d746fb638b8788
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.ppc64le.rpm SHA-256: e3ee054e7bb70fe9464cec59e1c9e6c9d70074b0605342dbd7e4c481720f52cd
kpatch-patch-5_14_0-70_30_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: 3b1525d7e7047569ce38eeb8f841624f83ae6f54db21886f1289baf39869d0ec
kpatch-patch-5_14_0-70_30_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: a55f77a23d5aa0e55facdd4affad07ee330a403b25f7fb67dbbdbd7d9a557779
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.ppc64le.rpm SHA-256: cb9b2d0fc0181027d43ce9311b8b7a72930d7819eb5dce40a3dbf9fd71cd9910
kpatch-patch-5_14_0-70_36_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: ef69c976e5795e8e9f1b4eac38309af4566c75e992d49912825ab379c074edd6
kpatch-patch-5_14_0-70_36_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: 51eb7e7e2f68c4e1d5a57efa36d3addbb380eae2855a25dcff9809b189c4a0a3
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.ppc64le.rpm SHA-256: efd8e23f7dc0dbff39f8bed01f6de3d4a1e6b4cebe5effaeda032085d884ff50
kpatch-patch-5_14_0-70_43_1-debuginfo-1-1.el9_0.ppc64le.rpm SHA-256: 3a03a1932befee25e2c3c1be44e1009a1ebdaedf5f9f493cda93d684fd9b43f2
kpatch-patch-5_14_0-70_43_1-debugsource-1-1.el9_0.ppc64le.rpm SHA-256: d2b0915d5649b303c096e58e34e17c4d91414e75ae4fac5e249ca2c3095762c6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.src.rpm SHA-256: 4add4f730734c1cd4c70a623be73a3af2cef8417af877551a2cd6f1db79280ca
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.src.rpm SHA-256: 90783268c3dcd0950bdafb3aa369b7daa7e15098d50974ea17d4abb9fa02fd76
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.src.rpm SHA-256: 64acb4155183da7078b57ca6558feabf660fa2382a093fed4d8778a3c4ddf53c
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.src.rpm SHA-256: 40aee970593d781df4e5d0ce4fe0944badc898ae92200b70ad666430289800dc
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.src.rpm SHA-256: 3fc275d4d7d67cef17c8b9af8102785eb19da20d6d6518446a13d4db93dea81b
ppc64le
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.ppc64le.rpm SHA-256: 344dd3a57ee3ca52460b8cf28759ca6f3d7fbe62554f3766e2a243394e7dd863
kpatch-patch-5_14_0-70_22_1-debuginfo-1-6.el9_0.ppc64le.rpm SHA-256: 867482586f29128e4a0837f1a1171a5561d2b1048fc9ccb7ad06e7f870e7daef
kpatch-patch-5_14_0-70_22_1-debugsource-1-6.el9_0.ppc64le.rpm SHA-256: 9391d542f3e97b2f82f6b660d9a6981ab189a995c4fae1ea13c183790f6828cf
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.ppc64le.rpm SHA-256: 0245d773ab7f319f745bdb724b07e782a3f9dd18cdfc0bffe54f67c8bf9798dd
kpatch-patch-5_14_0-70_26_1-debuginfo-1-5.el9_0.ppc64le.rpm SHA-256: 96ab764d91341467ca3b5d0b1f1d7291fd562844099ea0dcb3d2f874eee68593
kpatch-patch-5_14_0-70_26_1-debugsource-1-5.el9_0.ppc64le.rpm SHA-256: 334313747151c5a18df0c06f8a7c9f4048dff0e5fae4df8bb7d746fb638b8788
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.ppc64le.rpm SHA-256: e3ee054e7bb70fe9464cec59e1c9e6c9d70074b0605342dbd7e4c481720f52cd
kpatch-patch-5_14_0-70_30_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: 3b1525d7e7047569ce38eeb8f841624f83ae6f54db21886f1289baf39869d0ec
kpatch-patch-5_14_0-70_30_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: a55f77a23d5aa0e55facdd4affad07ee330a403b25f7fb67dbbdbd7d9a557779
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.ppc64le.rpm SHA-256: cb9b2d0fc0181027d43ce9311b8b7a72930d7819eb5dce40a3dbf9fd71cd9910
kpatch-patch-5_14_0-70_36_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: ef69c976e5795e8e9f1b4eac38309af4566c75e992d49912825ab379c074edd6
kpatch-patch-5_14_0-70_36_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: 51eb7e7e2f68c4e1d5a57efa36d3addbb380eae2855a25dcff9809b189c4a0a3
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.ppc64le.rpm SHA-256: efd8e23f7dc0dbff39f8bed01f6de3d4a1e6b4cebe5effaeda032085d884ff50
kpatch-patch-5_14_0-70_43_1-debuginfo-1-1.el9_0.ppc64le.rpm SHA-256: 3a03a1932befee25e2c3c1be44e1009a1ebdaedf5f9f493cda93d684fd9b43f2
kpatch-patch-5_14_0-70_43_1-debugsource-1-1.el9_0.ppc64le.rpm SHA-256: d2b0915d5649b303c096e58e34e17c4d91414e75ae4fac5e249ca2c3095762c6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.src.rpm SHA-256: 4add4f730734c1cd4c70a623be73a3af2cef8417af877551a2cd6f1db79280ca
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.src.rpm SHA-256: 90783268c3dcd0950bdafb3aa369b7daa7e15098d50974ea17d4abb9fa02fd76
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.src.rpm SHA-256: 64acb4155183da7078b57ca6558feabf660fa2382a093fed4d8778a3c4ddf53c
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.src.rpm SHA-256: 40aee970593d781df4e5d0ce4fe0944badc898ae92200b70ad666430289800dc
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.src.rpm SHA-256: 3fc275d4d7d67cef17c8b9af8102785eb19da20d6d6518446a13d4db93dea81b
x86_64
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.x86_64.rpm SHA-256: 26c5c42779dbe71bc1007bb6fc77c775deb04028df0b384ac1f202dd5351a260
kpatch-patch-5_14_0-70_22_1-debuginfo-1-6.el9_0.x86_64.rpm SHA-256: fd127836247a08e2f513003a268ea54e65d042d270a2fa6743039762869e9d12
kpatch-patch-5_14_0-70_22_1-debugsource-1-6.el9_0.x86_64.rpm SHA-256: 7864b7db8fe8c27de15508ceae608bb5f60d1c1f55edd9c4080ad9de00ca9d54
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.x86_64.rpm SHA-256: 05a54afd2542d9fcef0b2c7e5163ccccccbdce6f20db113e57f909081a3983dc
kpatch-patch-5_14_0-70_26_1-debuginfo-1-5.el9_0.x86_64.rpm SHA-256: 6997a000ea46f1e41b4f69f883e0ca2d20d9a2ea2691956a61410411ddd55008
kpatch-patch-5_14_0-70_26_1-debugsource-1-5.el9_0.x86_64.rpm SHA-256: 871e085b706b7e067bcab29dd8f3c126c29d510038398d7ae219a0de24da083b
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.x86_64.rpm SHA-256: 03c86371e56e5bfe598ddf345d6c4d3f2c0d8481e8968359d33ca684e11de6eb
kpatch-patch-5_14_0-70_30_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: 25a95052c1b7550c66c8e0b0e18551f87a8b69fe1137ddd49d3a915693a2d01f
kpatch-patch-5_14_0-70_30_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: f548377786babf3938af1aca5cc30c064e25da48b881cff849fbfe745f2b113b
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.x86_64.rpm SHA-256: 471967fe3a3dfacfd41d0764b098ca8078c8a3f17d43458dbf7237d0ba1d7680
kpatch-patch-5_14_0-70_36_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 057685371567b4ed92a18bd3d43608ccc972e9a0ab45dd78c9248b41203b3922
kpatch-patch-5_14_0-70_36_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: d633a81cd19a62f9e7f30007665d84bc3d3be31974c498aa92fdd6b69facc179
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.x86_64.rpm SHA-256: 3596a5cdd8c5b0d35f20f980315e0822f3538a16a3c569b95a3f847834ccfcfd
kpatch-patch-5_14_0-70_43_1-debuginfo-1-1.el9_0.x86_64.rpm SHA-256: b36960e1ef8acbff9309d7b0524a5e355ba44cfaf7dd86fcb53d4b446068d369
kpatch-patch-5_14_0-70_43_1-debugsource-1-1.el9_0.x86_64.rpm SHA-256: fe4aaea127ee3039310b19b9e02e9bf482bb77b642f8453cb55355c87a51367a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility