Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1253 - Security Advisory
Issued:
2024-03-12
Updated:
2024-03-12

RHSA-2024:1253 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel live patch module security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-70_64_1, kpatch-patch-5_14_0-70_70_1, kpatch-patch-5_14_0-70_75_1, kpatch-patch-5_14_0-70_80_1, and kpatch-patch-5_14_0-70_85_1 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)
  • kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
  • kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)
  • kernel: use after free in unix_stream_sendpage (CVE-2023-4622)
  • kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)
  • kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests
  • BZ - 2225201 - CVE-2023-3609 kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails
  • BZ - 2237760 - CVE-2023-4622 kernel: use after free in unix_stream_sendpage
  • BZ - 2240249 - CVE-2023-2163 kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe
  • BZ - 2253908 - CVE-2024-0646 kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
  • BZ - 2255498 - CVE-2023-6546 kernel: GSM multiplexing race condition leads to privilege escalation

CVEs

  • CVE-2023-2163
  • CVE-2023-3390
  • CVE-2023-3609
  • CVE-2023-4622
  • CVE-2023-6546
  • CVE-2024-0646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
kpatch-patch-5_14_0-70_64_1-1-6.el9_0.src.rpm SHA-256: d2f92602c1988f7186b97994c2ca518dbf835ceaa1df7f5de1c69d1a58e025d1
kpatch-patch-5_14_0-70_70_1-1-5.el9_0.src.rpm SHA-256: 2bfc1b8923942275b868a3e77ab7a42e2d20aa0c9cc9bf40636a29834209de25
kpatch-patch-5_14_0-70_75_1-1-4.el9_0.src.rpm SHA-256: 8a47158c93cd4300bec7863f5cc565ff2f5d332343bcd3f868e177e3bfe756ba
kpatch-patch-5_14_0-70_80_1-1-3.el9_0.src.rpm SHA-256: bdcac426e7f94eabfc0abb17399cf9bbe6a043200f00e0fadd1b33cfffb267ac
kpatch-patch-5_14_0-70_85_1-1-2.el9_0.src.rpm SHA-256: 1d86bb50a292603dc968ffbcaa4e4d5f48b1ac59154103a5d962c589ddb96599
x86_64
kpatch-patch-5_14_0-70_64_1-1-6.el9_0.x86_64.rpm SHA-256: 4532621a8a9d8d205e908fba959bbf8ede0093192732aa99ce85a23e3965f5e3
kpatch-patch-5_14_0-70_64_1-debuginfo-1-6.el9_0.x86_64.rpm SHA-256: ad3e9b632820bdc9037753ba0dd264ba77f9410a700d07105f59fae1819bd00f
kpatch-patch-5_14_0-70_64_1-debugsource-1-6.el9_0.x86_64.rpm SHA-256: a2c7accb4891642a2bd9064165a2a1c5f1879a554f681a616c90152ee4155d4d
kpatch-patch-5_14_0-70_70_1-1-5.el9_0.x86_64.rpm SHA-256: 0102f2fb9ab8e21f904aee9b5293ce83d18c953f5775e532dc24c46dd3166e16
kpatch-patch-5_14_0-70_70_1-debuginfo-1-5.el9_0.x86_64.rpm SHA-256: a46cfb6e4c99900314e75ff9876b2422c7c3599920621233a8804028873db577
kpatch-patch-5_14_0-70_70_1-debugsource-1-5.el9_0.x86_64.rpm SHA-256: 2357671763616f8695fe2903de4cd94291bb317716c611fa31886eb69777794a
kpatch-patch-5_14_0-70_75_1-1-4.el9_0.x86_64.rpm SHA-256: 0a890f8efee853dff0a89ea2ef7d3e3362ae7ef37bd167caeed51af5701eab98
kpatch-patch-5_14_0-70_75_1-debuginfo-1-4.el9_0.x86_64.rpm SHA-256: 199357310582e5c11f3d949f011125ce567e575b75994f4cdf6c9c1d375b422b
kpatch-patch-5_14_0-70_75_1-debugsource-1-4.el9_0.x86_64.rpm SHA-256: 6dec60ad662d3e83ceef047db797682b6e2bf6e3762283ea0a6fb58cac4b23c7
kpatch-patch-5_14_0-70_80_1-1-3.el9_0.x86_64.rpm SHA-256: fb80c40dd42a822cd64fbdfd7ac800113797c168249b394f806229e7d05b1b05
kpatch-patch-5_14_0-70_80_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: ed99b97e86a9fdf66bf2cfcfc395c292072fee18c0c157e48a9109fe2aacfa67
kpatch-patch-5_14_0-70_80_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 0f9df5bba01bc5ee46af29c7f27f618cd3a17d98b7649206aabe44f52b5ca522
kpatch-patch-5_14_0-70_85_1-1-2.el9_0.x86_64.rpm SHA-256: e9dc566cdd8df5c2301016dd24c063409268bd2171163ed1b4698a9f396aa12c
kpatch-patch-5_14_0-70_85_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 889e240611f958788636cbe3ccc74b6483ccf524f68399e2b489f94cc2c04512
kpatch-patch-5_14_0-70_85_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: 2aca195128f2bcac0779fd9141d0d3de5a88566e02f8a473e3858ad9c3019d8d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
kpatch-patch-5_14_0-70_64_1-1-6.el9_0.src.rpm SHA-256: d2f92602c1988f7186b97994c2ca518dbf835ceaa1df7f5de1c69d1a58e025d1
kpatch-patch-5_14_0-70_70_1-1-5.el9_0.src.rpm SHA-256: 2bfc1b8923942275b868a3e77ab7a42e2d20aa0c9cc9bf40636a29834209de25
kpatch-patch-5_14_0-70_75_1-1-4.el9_0.src.rpm SHA-256: 8a47158c93cd4300bec7863f5cc565ff2f5d332343bcd3f868e177e3bfe756ba
kpatch-patch-5_14_0-70_80_1-1-3.el9_0.src.rpm SHA-256: bdcac426e7f94eabfc0abb17399cf9bbe6a043200f00e0fadd1b33cfffb267ac
kpatch-patch-5_14_0-70_85_1-1-2.el9_0.src.rpm SHA-256: 1d86bb50a292603dc968ffbcaa4e4d5f48b1ac59154103a5d962c589ddb96599
ppc64le
kpatch-patch-5_14_0-70_64_1-1-6.el9_0.ppc64le.rpm SHA-256: 8d80fb8c21b65a7a594dbd6582daa51a63e8d8b97b4ace50eae29291f1cef78f
kpatch-patch-5_14_0-70_64_1-debuginfo-1-6.el9_0.ppc64le.rpm SHA-256: 9bae95195d46ecc0bfc22b2c59d2b2356b141c94182a3e114fb6688dc4586cf7
kpatch-patch-5_14_0-70_64_1-debugsource-1-6.el9_0.ppc64le.rpm SHA-256: 17962f301a716a238c63e3906331a9774e4913ffaf338d8fe62c35ac7673c14f
kpatch-patch-5_14_0-70_70_1-1-5.el9_0.ppc64le.rpm SHA-256: e7a1597bfd7cf22bff5626cbe94272262cf3f1da8cae9bb693e7de4028081436
kpatch-patch-5_14_0-70_70_1-debuginfo-1-5.el9_0.ppc64le.rpm SHA-256: 4b5895a869c8b6d552608864dc06b2b7c22c5ca949ac23920f410a5b78c702ee
kpatch-patch-5_14_0-70_70_1-debugsource-1-5.el9_0.ppc64le.rpm SHA-256: 64f5676f044d4c34400043ca8c66d1a1eb0e85b80ab89c01c7a6d6660b8d44d2
kpatch-patch-5_14_0-70_75_1-1-4.el9_0.ppc64le.rpm SHA-256: 674b4725f319af4e152aea8b89d10fdc2ac0ba1f056585d0fa6b8f493d9de375
kpatch-patch-5_14_0-70_75_1-debuginfo-1-4.el9_0.ppc64le.rpm SHA-256: 40fdc60b97e3fb61edf0d796f9be55e49711ed996f4254a62249c685ef18120f
kpatch-patch-5_14_0-70_75_1-debugsource-1-4.el9_0.ppc64le.rpm SHA-256: 41efbef7944dfc83f6e7e95af085339594ebd43d2ee0823826167a0b48ecfb7f
kpatch-patch-5_14_0-70_80_1-1-3.el9_0.ppc64le.rpm SHA-256: 3d593f7012f503a4d99761a04713ee3d0b1bd7f31b4b3c1c90458f7cb8da89ac
kpatch-patch-5_14_0-70_80_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: 6a9fb98546f1446d9a21906597c094a660e91519ba960c376959af7d3f62ff9d
kpatch-patch-5_14_0-70_80_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: 73bb13acaaddb80c8ab83e8f22a88b3e361de3fa7f9bbc0bdf0331585813d861
kpatch-patch-5_14_0-70_85_1-1-2.el9_0.ppc64le.rpm SHA-256: faac6acb8cda9b7329d7238da5202d62a75769a937b20168654875852f317234
kpatch-patch-5_14_0-70_85_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: 3ed5a005a08584c01f645d3484a5cb6be885661de29041cf7646dac42e0bf707
kpatch-patch-5_14_0-70_85_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: 3a683e48d327f12a88bf181ad9455f009573224afe8a18ef45cefcf781325595

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_64_1-1-6.el9_0.src.rpm SHA-256: d2f92602c1988f7186b97994c2ca518dbf835ceaa1df7f5de1c69d1a58e025d1
kpatch-patch-5_14_0-70_70_1-1-5.el9_0.src.rpm SHA-256: 2bfc1b8923942275b868a3e77ab7a42e2d20aa0c9cc9bf40636a29834209de25
kpatch-patch-5_14_0-70_75_1-1-4.el9_0.src.rpm SHA-256: 8a47158c93cd4300bec7863f5cc565ff2f5d332343bcd3f868e177e3bfe756ba
kpatch-patch-5_14_0-70_80_1-1-3.el9_0.src.rpm SHA-256: bdcac426e7f94eabfc0abb17399cf9bbe6a043200f00e0fadd1b33cfffb267ac
kpatch-patch-5_14_0-70_85_1-1-2.el9_0.src.rpm SHA-256: 1d86bb50a292603dc968ffbcaa4e4d5f48b1ac59154103a5d962c589ddb96599
ppc64le
kpatch-patch-5_14_0-70_64_1-1-6.el9_0.ppc64le.rpm SHA-256: 8d80fb8c21b65a7a594dbd6582daa51a63e8d8b97b4ace50eae29291f1cef78f
kpatch-patch-5_14_0-70_64_1-debuginfo-1-6.el9_0.ppc64le.rpm SHA-256: 9bae95195d46ecc0bfc22b2c59d2b2356b141c94182a3e114fb6688dc4586cf7
kpatch-patch-5_14_0-70_64_1-debugsource-1-6.el9_0.ppc64le.rpm SHA-256: 17962f301a716a238c63e3906331a9774e4913ffaf338d8fe62c35ac7673c14f
kpatch-patch-5_14_0-70_70_1-1-5.el9_0.ppc64le.rpm SHA-256: e7a1597bfd7cf22bff5626cbe94272262cf3f1da8cae9bb693e7de4028081436
kpatch-patch-5_14_0-70_70_1-debuginfo-1-5.el9_0.ppc64le.rpm SHA-256: 4b5895a869c8b6d552608864dc06b2b7c22c5ca949ac23920f410a5b78c702ee
kpatch-patch-5_14_0-70_70_1-debugsource-1-5.el9_0.ppc64le.rpm SHA-256: 64f5676f044d4c34400043ca8c66d1a1eb0e85b80ab89c01c7a6d6660b8d44d2
kpatch-patch-5_14_0-70_75_1-1-4.el9_0.ppc64le.rpm SHA-256: 674b4725f319af4e152aea8b89d10fdc2ac0ba1f056585d0fa6b8f493d9de375
kpatch-patch-5_14_0-70_75_1-debuginfo-1-4.el9_0.ppc64le.rpm SHA-256: 40fdc60b97e3fb61edf0d796f9be55e49711ed996f4254a62249c685ef18120f
kpatch-patch-5_14_0-70_75_1-debugsource-1-4.el9_0.ppc64le.rpm SHA-256: 41efbef7944dfc83f6e7e95af085339594ebd43d2ee0823826167a0b48ecfb7f
kpatch-patch-5_14_0-70_80_1-1-3.el9_0.ppc64le.rpm SHA-256: 3d593f7012f503a4d99761a04713ee3d0b1bd7f31b4b3c1c90458f7cb8da89ac
kpatch-patch-5_14_0-70_80_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: 6a9fb98546f1446d9a21906597c094a660e91519ba960c376959af7d3f62ff9d
kpatch-patch-5_14_0-70_80_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: 73bb13acaaddb80c8ab83e8f22a88b3e361de3fa7f9bbc0bdf0331585813d861
kpatch-patch-5_14_0-70_85_1-1-2.el9_0.ppc64le.rpm SHA-256: faac6acb8cda9b7329d7238da5202d62a75769a937b20168654875852f317234
kpatch-patch-5_14_0-70_85_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: 3ed5a005a08584c01f645d3484a5cb6be885661de29041cf7646dac42e0bf707
kpatch-patch-5_14_0-70_85_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: 3a683e48d327f12a88bf181ad9455f009573224afe8a18ef45cefcf781325595

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_64_1-1-6.el9_0.src.rpm SHA-256: d2f92602c1988f7186b97994c2ca518dbf835ceaa1df7f5de1c69d1a58e025d1
kpatch-patch-5_14_0-70_70_1-1-5.el9_0.src.rpm SHA-256: 2bfc1b8923942275b868a3e77ab7a42e2d20aa0c9cc9bf40636a29834209de25
kpatch-patch-5_14_0-70_75_1-1-4.el9_0.src.rpm SHA-256: 8a47158c93cd4300bec7863f5cc565ff2f5d332343bcd3f868e177e3bfe756ba
kpatch-patch-5_14_0-70_80_1-1-3.el9_0.src.rpm SHA-256: bdcac426e7f94eabfc0abb17399cf9bbe6a043200f00e0fadd1b33cfffb267ac
kpatch-patch-5_14_0-70_85_1-1-2.el9_0.src.rpm SHA-256: 1d86bb50a292603dc968ffbcaa4e4d5f48b1ac59154103a5d962c589ddb96599
x86_64
kpatch-patch-5_14_0-70_64_1-1-6.el9_0.x86_64.rpm SHA-256: 4532621a8a9d8d205e908fba959bbf8ede0093192732aa99ce85a23e3965f5e3
kpatch-patch-5_14_0-70_64_1-debuginfo-1-6.el9_0.x86_64.rpm SHA-256: ad3e9b632820bdc9037753ba0dd264ba77f9410a700d07105f59fae1819bd00f
kpatch-patch-5_14_0-70_64_1-debugsource-1-6.el9_0.x86_64.rpm SHA-256: a2c7accb4891642a2bd9064165a2a1c5f1879a554f681a616c90152ee4155d4d
kpatch-patch-5_14_0-70_70_1-1-5.el9_0.x86_64.rpm SHA-256: 0102f2fb9ab8e21f904aee9b5293ce83d18c953f5775e532dc24c46dd3166e16
kpatch-patch-5_14_0-70_70_1-debuginfo-1-5.el9_0.x86_64.rpm SHA-256: a46cfb6e4c99900314e75ff9876b2422c7c3599920621233a8804028873db577
kpatch-patch-5_14_0-70_70_1-debugsource-1-5.el9_0.x86_64.rpm SHA-256: 2357671763616f8695fe2903de4cd94291bb317716c611fa31886eb69777794a
kpatch-patch-5_14_0-70_75_1-1-4.el9_0.x86_64.rpm SHA-256: 0a890f8efee853dff0a89ea2ef7d3e3362ae7ef37bd167caeed51af5701eab98
kpatch-patch-5_14_0-70_75_1-debuginfo-1-4.el9_0.x86_64.rpm SHA-256: 199357310582e5c11f3d949f011125ce567e575b75994f4cdf6c9c1d375b422b
kpatch-patch-5_14_0-70_75_1-debugsource-1-4.el9_0.x86_64.rpm SHA-256: 6dec60ad662d3e83ceef047db797682b6e2bf6e3762283ea0a6fb58cac4b23c7
kpatch-patch-5_14_0-70_80_1-1-3.el9_0.x86_64.rpm SHA-256: fb80c40dd42a822cd64fbdfd7ac800113797c168249b394f806229e7d05b1b05
kpatch-patch-5_14_0-70_80_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: ed99b97e86a9fdf66bf2cfcfc395c292072fee18c0c157e48a9109fe2aacfa67
kpatch-patch-5_14_0-70_80_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 0f9df5bba01bc5ee46af29c7f27f618cd3a17d98b7649206aabe44f52b5ca522
kpatch-patch-5_14_0-70_85_1-1-2.el9_0.x86_64.rpm SHA-256: e9dc566cdd8df5c2301016dd24c063409268bd2171163ed1b4698a9f396aa12c
kpatch-patch-5_14_0-70_85_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 889e240611f958788636cbe3ccc74b6483ccf524f68399e2b489f94cc2c04512
kpatch-patch-5_14_0-70_85_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: 2aca195128f2bcac0779fd9141d0d3de5a88566e02f8a473e3858ad9c3019d8d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility