Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0224 - Security Advisory
Issued:
2024-01-17
Updated:
2024-01-17

RHSA-2024:0224 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)
  • OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)
  • OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)
  • OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)
  • OpenJDK: arbitrary Java code execution in Nashorn (8314284) (CVE-2024-20926)
  • OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • In the previous release in October 2023 (8u392), the RPMs were changed to use Provides for java, jre, java-headless, jre-headless, java-devel and java-sdk which included the full RPM version. This prevented the Provides being used to resolve a dependency on Java 1.8.0 (for example, "Requires: java-headless 1:1.8.0"). This change has now been reverted to the old "1:1.8.0" value. (RHEL-19633)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2257728 - CVE-2024-20918 OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468)
  • BZ - 2257837 - CVE-2024-20952 OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
  • BZ - 2257850 - CVE-2024-20926 OpenJDK: arbitrary Java code execution in Nashorn (8314284)
  • BZ - 2257853 - CVE-2024-20919 OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295)
  • BZ - 2257859 - CVE-2024-20921 OpenJDK: range check loop optimization issue (8314307)
  • BZ - 2257874 - CVE-2024-20945 OpenJDK: logging of digital signature private keys (8316976)

CVEs

  • CVE-2024-20918
  • CVE-2024-20919
  • CVE-2024-20921
  • CVE-2024-20926
  • CVE-2024-20945
  • CVE-2024-20952

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_2.src.rpm SHA-256: 104bfab29cd4157bd5d00fde6411cdaae7f4c8bf17596280e3f14418255030d9
x86_64
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 2deaa5e389977a27fcdc70ae95301f4762bada1298719559b39e9040007aa6d4
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: f47fddef1c747cf89f713480b4fc93bbc4985095dccbb21a6ff9b537fa04d2d2
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 356688d016f13710fbaf0827042d428f89f961c5cda0309dda990e5a3b0beb46
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: c22a4155c02931f96c79a053c1fd11a843d8c3dc8a41296ffaa6ced0eaa3f42f
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: feefa977534ec5fc50e533763e76a4af7f508466462dc974574e4084356bf723
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 72f3503d4eb1d2d5c9f8e1156223a5eb0f2a76384d55059d4bce44cfaac96520
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: d3d618e4e3934b1359b9264b0d3ada59dc914649e2af74a9d23f2481dc8045a5
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: b440d31d6fe2aba9b67ce52134a95ceed1cc5a216c7eae56165d7ead339ff76f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 19338e3f22ea89d7b5c3dc864c32436a8c3941a2dcb345bedc618dcb91f3ed12
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: cb3d82810f81cb2e832af442b2e83020b74e586f55b11b630b20f37057dc6c23
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 7c85b088a47d59ed6dc1564d219324af59ce37fd6248aa471c15591013258a88
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 66464329535519bc0ac9610c79589ce17f5f07c47cb21c0208c911f226af1dd2
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: af7843dca813c8f765fb62fbe8db96ba43ecfde572aa865118aea5978314d61e
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el8_2.noarch.rpm SHA-256: c7bb1e08bef79c0b1f1643631d9e06b5a007e0db4639da63c992793a1d204a73
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el8_2.noarch.rpm SHA-256: fd63970512dff335c7d9e2ea6b97dc709d8b88a1bcfa3ed1c2afcc1290734df0
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 956a4e43175d29502a7298f19c8fbb04bec1d6440e9f3923884f31cdeb4c42dd
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 63b095632aa07a2dcb40706a95f5fe487216f78b25918be5553f65fd9e7de0e8

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_2.src.rpm SHA-256: 104bfab29cd4157bd5d00fde6411cdaae7f4c8bf17596280e3f14418255030d9
x86_64
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 2deaa5e389977a27fcdc70ae95301f4762bada1298719559b39e9040007aa6d4
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: f47fddef1c747cf89f713480b4fc93bbc4985095dccbb21a6ff9b537fa04d2d2
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 356688d016f13710fbaf0827042d428f89f961c5cda0309dda990e5a3b0beb46
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: c22a4155c02931f96c79a053c1fd11a843d8c3dc8a41296ffaa6ced0eaa3f42f
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: feefa977534ec5fc50e533763e76a4af7f508466462dc974574e4084356bf723
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 72f3503d4eb1d2d5c9f8e1156223a5eb0f2a76384d55059d4bce44cfaac96520
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: d3d618e4e3934b1359b9264b0d3ada59dc914649e2af74a9d23f2481dc8045a5
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: b440d31d6fe2aba9b67ce52134a95ceed1cc5a216c7eae56165d7ead339ff76f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 19338e3f22ea89d7b5c3dc864c32436a8c3941a2dcb345bedc618dcb91f3ed12
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: cb3d82810f81cb2e832af442b2e83020b74e586f55b11b630b20f37057dc6c23
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 7c85b088a47d59ed6dc1564d219324af59ce37fd6248aa471c15591013258a88
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 66464329535519bc0ac9610c79589ce17f5f07c47cb21c0208c911f226af1dd2
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: af7843dca813c8f765fb62fbe8db96ba43ecfde572aa865118aea5978314d61e
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el8_2.noarch.rpm SHA-256: c7bb1e08bef79c0b1f1643631d9e06b5a007e0db4639da63c992793a1d204a73
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el8_2.noarch.rpm SHA-256: fd63970512dff335c7d9e2ea6b97dc709d8b88a1bcfa3ed1c2afcc1290734df0
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 956a4e43175d29502a7298f19c8fbb04bec1d6440e9f3923884f31cdeb4c42dd
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 63b095632aa07a2dcb40706a95f5fe487216f78b25918be5553f65fd9e7de0e8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_2.src.rpm SHA-256: 104bfab29cd4157bd5d00fde6411cdaae7f4c8bf17596280e3f14418255030d9
ppc64le
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: dc49d1d53a0ab95657299875df8c114b1a4f0ead7f404190c5feae7063735d70
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: 87a40840e7daba9a9a4615e19740f2fa5bd6a82c05d1f856637397916f068d76
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: 65e4ada09561b46d2146fc7917e4c0f9c187e7d561dac0cd6f444aab9853ef20
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: cb21e7b7ff9577adb74ec4776780c483dfcd94d71146b812ab13cef362ef65b6
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: 429d71c25fb3ab8197803375615d466821f121f19728a700c2b0bb4de3e6775c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: 368329cd7788c7432f5c6d441282cee0bf6b39e5ada95ea50cea3d9b933ef518
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: 1c52a72507b39ea603a486b1eda2258e483bd883523ac310d4d409cc25b7f390
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: 1c6a16c0e924a7eba40dab7624199f6352adcdc143903e2467a7aaa9c8ebc40d
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: 1f309c46e4ad807529b4987c8dfb5a15e8dc26c36ec9909fe53602fdda312c2a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: 4ed04c29ff5e03c476606903fc2b8c40b9074116ad852b1c3f7884ea80c66584
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: ae9bb54d20831b38e0667eb627cd23699515f78a47b296dc943315f2c927a172
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: a0dfa5d7eff866c8bd2bf2f766a09e41605e73750865d706aff8708f917daaaf
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: 8ea2dd0691b70d3a49f2866c3aa868fc5e5ba3640466c54f70ca0c19d962c503
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el8_2.noarch.rpm SHA-256: c7bb1e08bef79c0b1f1643631d9e06b5a007e0db4639da63c992793a1d204a73
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el8_2.noarch.rpm SHA-256: fd63970512dff335c7d9e2ea6b97dc709d8b88a1bcfa3ed1c2afcc1290734df0
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: 9996b3595b3d6040b9fb8fddc78b54465fe9800ac253b36efa9669cd5a87162e
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el8_2.ppc64le.rpm SHA-256: 37d29f8db3843e039bbac50de5805ca269941978c3e73ecb6f33dfc40ea16b1e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_2.src.rpm SHA-256: 104bfab29cd4157bd5d00fde6411cdaae7f4c8bf17596280e3f14418255030d9
x86_64
java-1.8.0-openjdk-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 2deaa5e389977a27fcdc70ae95301f4762bada1298719559b39e9040007aa6d4
java-1.8.0-openjdk-accessibility-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: f47fddef1c747cf89f713480b4fc93bbc4985095dccbb21a6ff9b537fa04d2d2
java-1.8.0-openjdk-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 356688d016f13710fbaf0827042d428f89f961c5cda0309dda990e5a3b0beb46
java-1.8.0-openjdk-debugsource-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: c22a4155c02931f96c79a053c1fd11a843d8c3dc8a41296ffaa6ced0eaa3f42f
java-1.8.0-openjdk-demo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: feefa977534ec5fc50e533763e76a4af7f508466462dc974574e4084356bf723
java-1.8.0-openjdk-demo-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 72f3503d4eb1d2d5c9f8e1156223a5eb0f2a76384d55059d4bce44cfaac96520
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: d3d618e4e3934b1359b9264b0d3ada59dc914649e2af74a9d23f2481dc8045a5
java-1.8.0-openjdk-devel-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: b440d31d6fe2aba9b67ce52134a95ceed1cc5a216c7eae56165d7ead339ff76f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 19338e3f22ea89d7b5c3dc864c32436a8c3941a2dcb345bedc618dcb91f3ed12
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: cb3d82810f81cb2e832af442b2e83020b74e586f55b11b630b20f37057dc6c23
java-1.8.0-openjdk-headless-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 7c85b088a47d59ed6dc1564d219324af59ce37fd6248aa471c15591013258a88
java-1.8.0-openjdk-headless-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 66464329535519bc0ac9610c79589ce17f5f07c47cb21c0208c911f226af1dd2
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: af7843dca813c8f765fb62fbe8db96ba43ecfde572aa865118aea5978314d61e
java-1.8.0-openjdk-javadoc-1.8.0.402.b06-1.el8_2.noarch.rpm SHA-256: c7bb1e08bef79c0b1f1643631d9e06b5a007e0db4639da63c992793a1d204a73
java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-1.el8_2.noarch.rpm SHA-256: fd63970512dff335c7d9e2ea6b97dc709d8b88a1bcfa3ed1c2afcc1290734df0
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 956a4e43175d29502a7298f19c8fbb04bec1d6440e9f3923884f31cdeb4c42dd
java-1.8.0-openjdk-src-1.8.0.402.b06-1.el8_2.x86_64.rpm SHA-256: 63b095632aa07a2dcb40706a95f5fe487216f78b25918be5553f65fd9e7de0e8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility