Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:4163 - Security Advisory
Issued:
2023-07-19
Updated:
2023-07-19

RHSA-2023:4163 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-11-openjdk security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036)
  • OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041)
  • OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) (CVE-2023-22049)
  • harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193)
  • OpenJDK: HTTP client insufficient file name validation (8302475) (CVE-2023-22006)
  • OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • A virtual machine crash was observed in JDK 11.0.19 when executing the GregorianCalender.computeTime() method (JDK-8307683). It was found that although the root cause of the crash is an old issue, a recent fix for a rare issue in the C2 compiler (JDK-8297951) made the crash much more likely. To mitigate this, the fix has been reverted in JDK 11.0.20 and will be reapplied once JDK-8307683 is resolved. (RHBZ#2222495)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2167254 - CVE-2023-25193 harfbuzz: OpenJDK: O(n^2) growth via consecutive marks
  • BZ - 2221619 - OpenJDK: font processing denial of service vulnerability (8301998)
  • BZ - 2221626 - CVE-2023-22006 OpenJDK: HTTP client insufficient file name validation (8302475)
  • BZ - 2221634 - CVE-2023-22036 OpenJDK: ZIP file parsing infinite loop (8302483)
  • BZ - 2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
  • BZ - 2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
  • BZ - 2222495 - SIGSEGV (duplicated predicate failed) in java.util.GregorianCalendar.computeTime() [rhel-8, openjdk-11] [rhel-8.4.0.z]
  • BZ - 2223207 - CVE-2023-22041 OpenJDK: weakness in AES implementation (8308682)

CVEs

  • CVE-2023-22006
  • CVE-2023-22036
  • CVE-2023-22041
  • CVE-2023-22045
  • CVE-2023-22049
  • CVE-2023-25193

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
java-11-openjdk-11.0.20.0.8-1.el8_4.src.rpm SHA-256: ae81aceafbbb6c68f3fafab763b504023b9a1208b39bd6e16f62722e575a6336
x86_64
java-11-openjdk-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 64ee762730b7c2573a329a1db53e2290f4253f74e4d7a6eddd5ce1a084a66f5c
java-11-openjdk-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 93b4c1c38dcf7371cf9d9eb907f3846a03bb294dbed0cce1eaf97ea3fe3d756f
java-11-openjdk-debugsource-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: ab4f2be68b2a9b3c90e8da910a09b979fa5d0a8133d94a7fcf3abecadf88c2fa
java-11-openjdk-demo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 605aa71b6cec5137039ccb98232b77fc452239cf29b526b85a8946c64189acb7
java-11-openjdk-devel-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 16604dab9094e3de633cd0199821dd1f513ce19af9f09cca5f405192eba40de1
java-11-openjdk-devel-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: d51a78f17e6b67a0587fa58418666744c799f72dd707b1aa014a4a5b1be6aa3e
java-11-openjdk-headless-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 0f1234b98ef3f3bab1053e148e8ca767efb866c66344092fef334213b539f051
java-11-openjdk-headless-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 9b7bacfa46f7f222d14aaad28b7a4b70e216048a643dcb3b8a71e3eaad3b7cea
java-11-openjdk-javadoc-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 6cd3996f057324070dee222593469193f3eae877f9f017e0fb1f9b707f3cac0f
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 80c9debce0c943c83f621131b392e099aba29dce885c2eacfd91de92ff36db31
java-11-openjdk-jmods-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 65440df035b5d6e422c0fdd7de87d920c88ccf4b5fee52bb30ee7573580dece7
java-11-openjdk-src-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 9a4c3394a674888aa62e69140f16b1e6eeb89035790280cf26bd38636ed766dc
java-11-openjdk-static-libs-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 0d50a7c91c2ee0c3cd84843035e82936038db259e17d479c7cda5ad19df68c45

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
java-11-openjdk-11.0.20.0.8-1.el8_4.src.rpm SHA-256: ae81aceafbbb6c68f3fafab763b504023b9a1208b39bd6e16f62722e575a6336
x86_64
java-11-openjdk-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 64ee762730b7c2573a329a1db53e2290f4253f74e4d7a6eddd5ce1a084a66f5c
java-11-openjdk-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 93b4c1c38dcf7371cf9d9eb907f3846a03bb294dbed0cce1eaf97ea3fe3d756f
java-11-openjdk-debugsource-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: ab4f2be68b2a9b3c90e8da910a09b979fa5d0a8133d94a7fcf3abecadf88c2fa
java-11-openjdk-demo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 605aa71b6cec5137039ccb98232b77fc452239cf29b526b85a8946c64189acb7
java-11-openjdk-devel-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 16604dab9094e3de633cd0199821dd1f513ce19af9f09cca5f405192eba40de1
java-11-openjdk-devel-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: d51a78f17e6b67a0587fa58418666744c799f72dd707b1aa014a4a5b1be6aa3e
java-11-openjdk-devel-fastdebug-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 903134332d0389c74d4f91bdc7893604c5ff3921666291bc654d2f6c6e640314
java-11-openjdk-devel-slowdebug-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 5692cf2fbc5a2da5ccc10f78380a1445cabfa8f70ab8dd2f99c981770438a2ab
java-11-openjdk-fastdebug-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: cb652dd6e72238a94bec703ebfb4bf50a35194875992528fbd796c1b6bae9b6b
java-11-openjdk-headless-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 0f1234b98ef3f3bab1053e148e8ca767efb866c66344092fef334213b539f051
java-11-openjdk-headless-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 9b7bacfa46f7f222d14aaad28b7a4b70e216048a643dcb3b8a71e3eaad3b7cea
java-11-openjdk-headless-fastdebug-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 63ea80a747000808f405d2c0f5b9dfc98559d56112d9a526232fc4875ac2186a
java-11-openjdk-headless-slowdebug-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 43df2b09ae5a0af62b58650b9399b5088fc2e6162d7c7387ac45287912d94393
java-11-openjdk-javadoc-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 6cd3996f057324070dee222593469193f3eae877f9f017e0fb1f9b707f3cac0f
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 80c9debce0c943c83f621131b392e099aba29dce885c2eacfd91de92ff36db31
java-11-openjdk-jmods-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 65440df035b5d6e422c0fdd7de87d920c88ccf4b5fee52bb30ee7573580dece7
java-11-openjdk-slowdebug-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: b9849049b697c04c361dbdc81a741bf47d48336b1a93cbf7084c93a5b81d9874
java-11-openjdk-src-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 9a4c3394a674888aa62e69140f16b1e6eeb89035790280cf26bd38636ed766dc
java-11-openjdk-static-libs-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 0d50a7c91c2ee0c3cd84843035e82936038db259e17d479c7cda5ad19df68c45

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
java-11-openjdk-11.0.20.0.8-1.el8_4.src.rpm SHA-256: ae81aceafbbb6c68f3fafab763b504023b9a1208b39bd6e16f62722e575a6336
x86_64
java-11-openjdk-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 64ee762730b7c2573a329a1db53e2290f4253f74e4d7a6eddd5ce1a084a66f5c
java-11-openjdk-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 93b4c1c38dcf7371cf9d9eb907f3846a03bb294dbed0cce1eaf97ea3fe3d756f
java-11-openjdk-debugsource-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: ab4f2be68b2a9b3c90e8da910a09b979fa5d0a8133d94a7fcf3abecadf88c2fa
java-11-openjdk-demo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 605aa71b6cec5137039ccb98232b77fc452239cf29b526b85a8946c64189acb7
java-11-openjdk-devel-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 16604dab9094e3de633cd0199821dd1f513ce19af9f09cca5f405192eba40de1
java-11-openjdk-devel-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: d51a78f17e6b67a0587fa58418666744c799f72dd707b1aa014a4a5b1be6aa3e
java-11-openjdk-headless-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 0f1234b98ef3f3bab1053e148e8ca767efb866c66344092fef334213b539f051
java-11-openjdk-headless-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 9b7bacfa46f7f222d14aaad28b7a4b70e216048a643dcb3b8a71e3eaad3b7cea
java-11-openjdk-javadoc-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 6cd3996f057324070dee222593469193f3eae877f9f017e0fb1f9b707f3cac0f
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 80c9debce0c943c83f621131b392e099aba29dce885c2eacfd91de92ff36db31
java-11-openjdk-jmods-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 65440df035b5d6e422c0fdd7de87d920c88ccf4b5fee52bb30ee7573580dece7
java-11-openjdk-src-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 9a4c3394a674888aa62e69140f16b1e6eeb89035790280cf26bd38636ed766dc
java-11-openjdk-static-libs-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 0d50a7c91c2ee0c3cd84843035e82936038db259e17d479c7cda5ad19df68c45

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
java-11-openjdk-11.0.20.0.8-1.el8_4.src.rpm SHA-256: ae81aceafbbb6c68f3fafab763b504023b9a1208b39bd6e16f62722e575a6336
ppc64le
java-11-openjdk-11.0.20.0.8-1.el8_4.ppc64le.rpm SHA-256: 2c8fb2c8c6b80c71c1c763e227f1713b5025ef16b4c3bcd60b872911c467eae2
java-11-openjdk-debuginfo-11.0.20.0.8-1.el8_4.ppc64le.rpm SHA-256: a006c611098ca89ffb80a013e32ad3a9adb8ea45fca84881cab81221b20704ae
java-11-openjdk-debugsource-11.0.20.0.8-1.el8_4.ppc64le.rpm SHA-256: 6ddc4aaf0457c45e027461b91dd38461fd7dbed77b83d8aee838f43a822bdf25
java-11-openjdk-demo-11.0.20.0.8-1.el8_4.ppc64le.rpm SHA-256: d09e43c479866371a77e61aa9eda2b0e3e9319bd404d3e950c5762dc32e99471
java-11-openjdk-devel-11.0.20.0.8-1.el8_4.ppc64le.rpm SHA-256: 0c3c2c58acae34489ac59de7f086098d5727d77816dcfac31e6458d6daa9543d
java-11-openjdk-devel-debuginfo-11.0.20.0.8-1.el8_4.ppc64le.rpm SHA-256: c0bbbc3b5d92630cc06595fe3cea8a922170e06ccccb1a7d09ff84b15fe1f954
java-11-openjdk-headless-11.0.20.0.8-1.el8_4.ppc64le.rpm SHA-256: a391ed430b930b029a659847d28047b53f58481db0fb0f8ee6f1c196f607de2e
java-11-openjdk-headless-debuginfo-11.0.20.0.8-1.el8_4.ppc64le.rpm SHA-256: 8f4a729434efec3d5e214c17e1648ffa664390743ee0041f4ad334c88e94f2b1
java-11-openjdk-javadoc-11.0.20.0.8-1.el8_4.ppc64le.rpm SHA-256: 5171610c469e4641b7bdb1dc0af0645181d7d91b5bb68b38b6230c05e72edb66
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el8_4.ppc64le.rpm SHA-256: 5fd5d8bfae5d5e521cccb75f2214a479bcdca2068b2361da090ad12922331ce6
java-11-openjdk-jmods-11.0.20.0.8-1.el8_4.ppc64le.rpm SHA-256: e265888acf7fee2fd7eab7c6d5ad4b59d0762fff8baccab464d1cf95c88d288e
java-11-openjdk-src-11.0.20.0.8-1.el8_4.ppc64le.rpm SHA-256: 5195b56126cbdc5ce5752b21ac85dec58f8477cb01d2c0af947e486e9279385d
java-11-openjdk-static-libs-11.0.20.0.8-1.el8_4.ppc64le.rpm SHA-256: 30fac874e9ee0bed4c8f42258fdfa427cb38665b78dd5d284df3a04418441550

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
java-11-openjdk-11.0.20.0.8-1.el8_4.src.rpm SHA-256: ae81aceafbbb6c68f3fafab763b504023b9a1208b39bd6e16f62722e575a6336
x86_64
java-11-openjdk-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 64ee762730b7c2573a329a1db53e2290f4253f74e4d7a6eddd5ce1a084a66f5c
java-11-openjdk-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 93b4c1c38dcf7371cf9d9eb907f3846a03bb294dbed0cce1eaf97ea3fe3d756f
java-11-openjdk-debugsource-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: ab4f2be68b2a9b3c90e8da910a09b979fa5d0a8133d94a7fcf3abecadf88c2fa
java-11-openjdk-demo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 605aa71b6cec5137039ccb98232b77fc452239cf29b526b85a8946c64189acb7
java-11-openjdk-devel-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 16604dab9094e3de633cd0199821dd1f513ce19af9f09cca5f405192eba40de1
java-11-openjdk-devel-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: d51a78f17e6b67a0587fa58418666744c799f72dd707b1aa014a4a5b1be6aa3e
java-11-openjdk-headless-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 0f1234b98ef3f3bab1053e148e8ca767efb866c66344092fef334213b539f051
java-11-openjdk-headless-debuginfo-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 9b7bacfa46f7f222d14aaad28b7a4b70e216048a643dcb3b8a71e3eaad3b7cea
java-11-openjdk-javadoc-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 6cd3996f057324070dee222593469193f3eae877f9f017e0fb1f9b707f3cac0f
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 80c9debce0c943c83f621131b392e099aba29dce885c2eacfd91de92ff36db31
java-11-openjdk-jmods-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 65440df035b5d6e422c0fdd7de87d920c88ccf4b5fee52bb30ee7573580dece7
java-11-openjdk-src-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 9a4c3394a674888aa62e69140f16b1e6eeb89035790280cf26bd38636ed766dc
java-11-openjdk-static-libs-11.0.20.0.8-1.el8_4.x86_64.rpm SHA-256: 0d50a7c91c2ee0c3cd84843035e82936038db259e17d479c7cda5ad19df68c45

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility