Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0711 - Security Advisory
Issued:
2024-02-06
Updated:
2024-02-06

RHSA-2024:0711 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Enterprise Application Platform 7.4.15 Security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.4.15 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.14, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.15 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • jgit: arbitrary file overwrite (CVE-2023-4759)
  • santuario: Private Key disclosure in debug-log output (CVE-2023-44483)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Application Platform 7.4 for RHEL 8 x86_64

Fixes

  • BZ - 2238614 - CVE-2023-4759 jgit: arbitrary file overwrite
  • BZ - 2246070 - CVE-2023-44483 santuario: Private Key disclosure in debug-log output
  • JBEAP-25375 - (7.4.z) Upgrade Elytron from 1.15.20.Final-redhat-00001 to 1.15.21.Final-redhat-00001
  • JBEAP-25616 - (7.4.z) Upgrade Eclipse JGit from 5.13.0.202109080827-r-redhat-00001 to 5.13.2.SP1-redhat-00001
  • JBEAP-25785 - (7.4.z) Upgrade Ironjacamar from 1.5.15.Final-redhat-00001 to 1.5.16.Final-redhat-00001
  • JBEAP-25944 - Upgrade santuario to 2.2.6 to include the CVE-2023-44483 fix
  • JBEAP-26013 - [GSS](7.4.z) ELY-2312 - Update the --encrypt action of the credential-store command to support existing entries.
  • JBEAP-26021 - [GSS](7.4.z) Upgrade Mojarra from 2.3.14.SP07-redhat-00001 to 2.3.14.SP08-redhat-00001
  • JBEAP-26025 - (7.4.z) Upgrade log4j2-jboss-logmanager from 1.0.0.Final to 1.1.2.Final
  • JBEAP-26049 - (7.4.z) Upgrade JBoss MSC to 1.4.13.Final
  • JBEAP-26051 - (7.4.z) Upgrade WildFly Naming Client to 1.0.17.Final-redhat-00001
  • JBEAP-26101 - [GSS](7.4.z) Upgrade protostream from 4.3.5.Final-redhat-00003 to 4.3.6.Final-redhat-00001
  • JBEAP-26115 - (7.4.z) Upgrade Insights runtimes-java-api from 1.0.9.redhat-00001 to 1.1.1.redhat-00001
  • JBEAP-26159 - (7.4.z) Upgrade jbossws-spi from 3.4.0.Final-redhat-00001 to 3.4.0.Final-redhat-00002
  • JBEAP-26164 - [GSS](7.4.z) Update Hibernate from 5.3.32.Final-redhat-00001 to 5.3.33.Final-redhat-00001
  • JBEAP-26169 - (7.4.z) Upgrade WildFly Core from 15.0.32.Final-redhat-00001 to 15.0.33.Final-redhat-00001
  • JBEAP-26266 - (7.4.z) Upgrade WildFly Transaction Client to 1.1.17.Final-redhat-00001

CVEs

  • CVE-2023-4759
  • CVE-2023-44483

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/
  • https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Application Platform 7.4 for RHEL 8

SRPM
eap7-eclipse-jgit-5.13.2-1.SP1_redhat_00001.1.el8eap.src.rpm SHA-256: fc3781fdd3b45c682dd7253baa5d7e447c9b3a79a27ee2af12a433997d4cb4bc
eap7-glassfish-jsf-2.3.14-7.SP08_redhat_00001.1.el8eap.src.rpm SHA-256: 7cf51f9fede32a925a825af374e0d230c493bd526b495b36bfa8abb7031eb070
eap7-hibernate-5.3.33-2.Final_redhat_00001.1.el8eap.src.rpm SHA-256: e5e64b31a45dfa09147cd62f10979eb7cbf9118a01880863e222519535ec99fb
eap7-insights-java-client-1.1.1-1.redhat_00001.1.el8eap.src.rpm SHA-256: 6a20fccc1b7cf7d6cc42bef82e8f4aa1c080b99fb7b56b8b90c872acc0375e65
eap7-ironjacamar-1.5.16-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 91c8a6cec7834813d36853d6c2c0570dd607e2191dbd1794fb0470f982fe1bc2
eap7-jboss-cert-helper-1.1.1-1.redhat_00001.1.el8eap.src.rpm SHA-256: 0839de5b35bce5ea4df38bfa718c2bc415346caa4bd86a0f83a314a79ca4eac4
eap7-jboss-msc-1.4.13-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 20d720320fa4a6b77a401c7bf98314d8f0fbd0cdc6473696bac0b01b248e36fa
eap7-jboss-server-migration-1.10.0-34.Final_redhat_00033.1.el8eap.src.rpm SHA-256: 9f47e4f9a85e147f967120cefffd4f1129be138c1fb519b4b08b58ca2a23d5ef
eap7-jbossws-spi-3.4.0-4.Final_redhat_00002.1.el8eap.src.rpm SHA-256: 3422bb2372535067a8bfcaef86c3d5c10d10e93eb73eaaf05c4397e30862197d
eap7-log4j2-jboss-logmanager-1.1.2-1.Final_redhat_00002.1.el8eap.src.rpm SHA-256: 29a16fde53b6e2573b6533621b77b06a682c77c47f338fe1a23e4502c9b0e242
eap7-protostream-4.3.6-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 61e03fa5e6f497d4ac00a6b790683915e637c0f88fb01c1556270bc31e2849fa
eap7-resteasy-3.15.9-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: f1c222f311110cc109833b0cc1860328f608d3cef5e7c4eaaed720d68cb7592b
eap7-wildfly-7.4.15-2.GA_redhat_00002.1.el8eap.src.rpm SHA-256: 6b223298b6e55b98179d3085a1fabc5aa4d14d87a089265749fdb6686b569868
eap7-wildfly-elytron-1.15.21-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: f05fa621a1d184e19365cbd2085c46f19a0199431b1294aefeaf01c6e261f54a
eap7-wildfly-naming-client-1.0.17-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 9294deabdfbf26baf573b62ba9c8822df9ef40a6e93988b27a8ce0254d70831c
eap7-wildfly-transaction-client-1.1.17-1.Final_redhat_00001.1.el8eap.src.rpm SHA-256: 89786248fab4b62eff3dc25df5cd53d5fc4b8d5c54fe68eb2413171bd5f3280a
eap7-xml-security-2.2.6-1.redhat_00002.1.el8eap.src.rpm SHA-256: f26f9ceabaf250c5b8f28b2138e5b57fe5aa33f66712c802989d4e786bc58731
x86_64
eap7-eclipse-jgit-5.13.2-1.SP1_redhat_00001.1.el8eap.noarch.rpm SHA-256: 854be228eba9598399ddb1b6c2b7097cedfce5197569fc4dda80b9f4a0474fe8
eap7-glassfish-jsf-2.3.14-7.SP08_redhat_00001.1.el8eap.noarch.rpm SHA-256: f717c7b28a76dd9a9250a13a637ea4b5008ebfa770b966e1da836fbbb2e1c0a1
eap7-hibernate-5.3.33-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 418dcec72ca494d4aabc180c5296ce71a9fdae44433284bd6d7312ab5b770556
eap7-hibernate-core-5.3.33-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 960e9cb28fce9bd27bc88cbb04baa2ad0ef7946996a7a466e6c4539ed2e53826
eap7-hibernate-entitymanager-5.3.33-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 10c98d46647b9139c0e07906cb61b510c70ae179d8c42b5e6eedc7835ff70066
eap7-hibernate-envers-5.3.33-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 4cf1d0891da04cce1a5db20a9ab4c1543de09f6f6644a35f7aa042fdf02099ce
eap7-hibernate-java8-5.3.33-2.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 3691661a381e02f3fffd461ef7449857a73ae821f1338ba94c2d8aedad6b79a1
eap7-insights-java-client-1.1.1-1.redhat_00001.1.el8eap.noarch.rpm SHA-256: 8a938ca96b2540b0a14bcb9ddcefd721f5f15eaf183f093ae4020e1472177436
eap7-ironjacamar-1.5.16-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: fae11a0827b88c26bb8788f666a07e83d4529e098de7338e20d320b99f7219c1
eap7-ironjacamar-common-api-1.5.16-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 1f777af9d2859fc84ddfa32ed14cc46ff5ee4bc1073faa6d7525edcdc34d464b
eap7-ironjacamar-common-impl-1.5.16-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 622e80e836afd45f66e22c0e33ee8cd5f24c5c48f469023c58648a09ee5702a2
eap7-ironjacamar-common-spi-1.5.16-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 81252a8eec4ff80c1d1717091994a54f2f8ab3eafe8447219097705091f0be69
eap7-ironjacamar-core-api-1.5.16-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 470218f382df8693047b68360f5c84fbac450ebaa397a88c10bc58c5469cd725
eap7-ironjacamar-core-impl-1.5.16-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: b95781312a721baeca451467be4371c512fedf53634aae8d7886b51f2cf7a40f
eap7-ironjacamar-deployers-common-1.5.16-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 4cd6a818c5d662457377e983eb9456c58bb7072e4d7c58a8a2d137b3f2b39f88
eap7-ironjacamar-jdbc-1.5.16-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: a1024958e4f08c7f6a17025ffd439c364351f601cb260f779031ab7e983da4dc
eap7-ironjacamar-validator-1.5.16-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 25c94412f0a64e1a70bbb321017b141885c88efa25fb9c84667d8d3c0ef295d9
eap7-jboss-cert-helper-1.1.1-1.redhat_00001.1.el8eap.x86_64.rpm SHA-256: 5d57e30f53bd03f7f73367bb5b3cd78f4361ec8fbd1e7804d280266bb1227921
eap7-jboss-msc-1.4.13-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 4893fc0c78b1251eced6e95bd5a00f75496acc91b0492c873ab82cb309fcc5a0
eap7-jboss-server-migration-1.10.0-34.Final_redhat_00033.1.el8eap.noarch.rpm SHA-256: 331d776019e1095f5ced1d78c85e6d8b3f8339337558615bb582fb0606e00222
eap7-jboss-server-migration-cli-1.10.0-34.Final_redhat_00033.1.el8eap.noarch.rpm SHA-256: 8c26b72d0c8458975bc0580da5d9103971d5005fe6aaf24c75555af12f3561b5
eap7-jboss-server-migration-core-1.10.0-34.Final_redhat_00033.1.el8eap.noarch.rpm SHA-256: 659171a98b1972c94ffbb362c4934f7c16893acbd60182beb3563aad228b8d7f
eap7-jbossws-spi-3.4.0-4.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: b221fba479caf2190aa7ffb7afeea81337344aa2dfc74e4bb5e065ff8212ced0
eap7-log4j2-jboss-logmanager-1.1.2-1.Final_redhat_00002.1.el8eap.noarch.rpm SHA-256: 9ab6fd784f8e434cc9be62c43148fc97649ca348f735a2aee79d5aa9919b5149
eap7-protostream-4.3.6-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 7f5106ba9cc58010732206431e91784e0567daa57d3a305168bf3b230fa0f520
eap7-resteasy-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e23ed40b7100aeb718cf3d51c226f943044e68d1b748a5240e337b93a12d6d4b
eap7-resteasy-atom-provider-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 31647c55f635c04d8963f7f37681ebf63469eb206a4155a94bc7e8db39562645
eap7-resteasy-cdi-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e63e53e98baf87c04199dea1e9f9f610cf277d2616bbd6c8625c978fdf8015eb
eap7-resteasy-client-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 99031b3be6c794d82050391dfb3762da5520c58af13c73ee842315063a83adb5
eap7-resteasy-crypto-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 611ffc6744a8cc39df7e5b488a268932e4e3a12bfee4eabaeeb52a6d61419b60
eap7-resteasy-jackson-provider-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: f412b16398b22fffc59a009a0e067cd1ff8da83f7015d95b741e43dffc129605
eap7-resteasy-jackson2-provider-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 119e824736e3e93a9cdb1324816a38d3f3afd80dc7422f926b029d7816f0e1fa
eap7-resteasy-jaxb-provider-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 75c183ba912b9f1a855e48151653792701da7c86b1fa654fb7f82b746b841236
eap7-resteasy-jaxrs-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 11a2c0a5fbe0d7fdcb9de4d530bc872b8f338830ef4340c5efb60474a3df59e8
eap7-resteasy-jettison-provider-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 59ba3c29d061b313b763b2678962470efb7c16c794afadc1df26a4346b29bd1d
eap7-resteasy-jose-jwt-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 0097bcebc0a8c48602222c10b875864dd49c2642946eb1b2a43b49b282fabce9
eap7-resteasy-jsapi-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e9174f6031033f827500acf7ffb64474980e8610f1bdf8e5a512617f0b493de8
eap7-resteasy-json-binding-provider-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 278fbfeac1dc0a8193208f34a17ab324e99a3d410934504bc429957dc8b8329b
eap7-resteasy-json-p-provider-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 0661951ebe647a203a2ee019ba2e9ad3444b527e1dc532602011c361fc095eab
eap7-resteasy-multipart-provider-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 266c00d400cb6b49cc6c63a55f453fc465852986dbf5e6ddfb39b42f2a43a2fc
eap7-resteasy-rxjava2-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 0ea5d187242be7684d684d40a7ac0e9864c7e38a027416a66acd13518ef687a4
eap7-resteasy-spring-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 4510daaacf184eddb75f3448e7ac798ba0cb61cd2a560de0f11442c961d3860e
eap7-resteasy-validator-provider-11-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 1cde9422592c4ac91318b23e4052756d27e10fb6b706b44e888eb45c1e314cbf
eap7-resteasy-yaml-provider-3.15.9-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 9a80e9142eb58cf8c86179374ec8d5b6e0905a9c3ff74e51e94a51b9650a55a2
eap7-wildfly-7.4.15-2.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 3a7ba5386a7ac097b87841f1cfa1d7411d4c56c5d6f2b9859097500da524dae3
eap7-wildfly-elytron-1.15.21-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: decadb938f98ebbfb35a2386472f66578309091351d8dedd91a22018883fa35f
eap7-wildfly-elytron-tool-1.15.21-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 0e49bd082e9e7915547663d16649becbc76f83b68e535face1e117741e161ef7
eap7-wildfly-java-jdk11-7.4.15-2.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 0cb83ccf4bd7eb7ba6baf94ddea5a408c675d9ae07eba929b16c44856b62f268
eap7-wildfly-java-jdk17-7.4.15-2.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 32d373fc584d745cb500cfbe7b66e7fe88ed62764432154a4e68eae66302110f
eap7-wildfly-java-jdk8-7.4.15-2.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: e5700de277819ab83b1fa51a0943b72b39241788a82f3801a5e3b6980b0366dd
eap7-wildfly-javadocs-7.4.15-2.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: f44c01bda9ec66e76b3225beefc53722aff68dde95b10dabe33d2fc822b198c1
eap7-wildfly-modules-7.4.15-2.GA_redhat_00002.1.el8eap.noarch.rpm SHA-256: 625a1b4e5bf1e7ef932f5ca98631a9743d0328363df9d17d6b29a42a9858761d
eap7-wildfly-naming-client-1.0.17-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: e3bd981636da6db331128e349968b9d69b1d0520d7f6c5f5b90e735c45904fb0
eap7-wildfly-transaction-client-1.1.17-1.Final_redhat_00001.1.el8eap.noarch.rpm SHA-256: 3219c986c261e38b0707370aa9c54a8796ce5aab23a99063cd6a26556b7c7d25
eap7-xml-security-2.2.6-1.redhat_00002.1.el8eap.noarch.rpm SHA-256: 5cfdd5cd9785cf374ca0ec8da1f073c02173228617475e7b192154597f3ac8aa

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility