Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1308 - Security Advisory
Issued:
2024-03-13
Updated:
2024-03-13

RHSA-2024:1308 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET 7.0 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.117 and .NET Runtime 7.0.17.

Security Fix(es):

  • dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support (CVE-2024-21392)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2268266 - CVE-2024-21392 dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support

CVEs

  • CVE-2024-21392

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet7.0-7.0.117-1.el8_9.src.rpm SHA-256: 6b3213b1227da6dd507d4784448925829079e3ab2e6bcdb5ab729c314ce34e6b
x86_64
aspnetcore-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm SHA-256: 0c293464a9ab3c5d1d876f24c3e695f73bee2570e3b3cfbb4d3f131e1af76335
aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm SHA-256: cc67f18f57c94a168e10e2432a6af3f53ec2caf17bf1cf87d9896bd3c65e370d
dotnet-apphost-pack-7.0-7.0.17-1.el8_9.x86_64.rpm SHA-256: 8d453ee8484d5b2581224d5084beb479767491ca8d54a1662fb1eb0a8657aa86
dotnet-apphost-pack-7.0-debuginfo-7.0.17-1.el8_9.x86_64.rpm SHA-256: ba6de5c25d1ea115f3032c8d8ffbca22e7b89dd01b8f7fea5237387479a677c9
dotnet-hostfxr-7.0-7.0.17-1.el8_9.x86_64.rpm SHA-256: 04ec976dc2ac03567dbffaa3afe7d22645e0b48c69ce7e38d9f1d2e4eb331bb5
dotnet-hostfxr-7.0-debuginfo-7.0.17-1.el8_9.x86_64.rpm SHA-256: a02c34830257fa12cf70646cf9e6c5065e8e0c9c365308d71329b34a0af3dbcd
dotnet-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm SHA-256: 516e6c4e702a5d05c35768e06bf6e89dbea288f9fd201406477015b51345e683
dotnet-runtime-7.0-debuginfo-7.0.17-1.el8_9.x86_64.rpm SHA-256: 3ed1f619e168e07c2b95ae78b6fa65150115d3cdf46493c429ee1808dca15014
dotnet-sdk-7.0-7.0.117-1.el8_9.x86_64.rpm SHA-256: 1f45f1d4a35d5e46141f97209a9d1855200fa12a7d8f99a4ab7c156a1549b0f3
dotnet-sdk-7.0-debuginfo-7.0.117-1.el8_9.x86_64.rpm SHA-256: 2ef371b60ff4aa38bb0597d660a10f434a05717fc83e290eefcd2244048febad
dotnet-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm SHA-256: afee25e6d6ec271b90062b1fd491ee211b9dea8bd0e47f1448bcb3a185a73f6d
dotnet-templates-7.0-7.0.117-1.el8_9.x86_64.rpm SHA-256: accc1c6f084272fbbef81fcac2cbfffd293d09ab89329a480f483f60c437d2e9
dotnet7.0-debuginfo-7.0.117-1.el8_9.x86_64.rpm SHA-256: aac6d6e1e420b2a460eed59af878b19e6f61bd62f512898edbecc39a4142132a
dotnet7.0-debugsource-7.0.117-1.el8_9.x86_64.rpm SHA-256: 085fe367ad876323d0314921d6766922c4311bbfea86077b37bdee2b10e584a7

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet7.0-7.0.117-1.el8_9.src.rpm SHA-256: 6b3213b1227da6dd507d4784448925829079e3ab2e6bcdb5ab729c314ce34e6b
s390x
aspnetcore-runtime-7.0-7.0.17-1.el8_9.s390x.rpm SHA-256: 1137d454f04dcf4a9ac51dbd94e8722766122c987430c50cbd65ddbf6cd176aa
aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.s390x.rpm SHA-256: a43050ed5ff7ca734b42fd8bde003b8aeb17ac0ba17b7a422349ced2bf15cf64
dotnet-apphost-pack-7.0-7.0.17-1.el8_9.s390x.rpm SHA-256: 4a524dec27b7151e4306d43995295f5742798a93b833026bab312bb550b75f3b
dotnet-apphost-pack-7.0-debuginfo-7.0.17-1.el8_9.s390x.rpm SHA-256: a1ae407932435817139a940b481719246fdea488e749c98e15d5d487614b9e18
dotnet-hostfxr-7.0-7.0.17-1.el8_9.s390x.rpm SHA-256: 6f7091577458592f242d4b8a9c4d2c06e9ed1d694b230851961bd2eb74ffd871
dotnet-hostfxr-7.0-debuginfo-7.0.17-1.el8_9.s390x.rpm SHA-256: 37a65b864781c367342d60d4be5cb21b5ab631e3439167ff0dac08df99a04721
dotnet-runtime-7.0-7.0.17-1.el8_9.s390x.rpm SHA-256: be363d9f94769255175f3dcbe672494f323c306006fdd4fb108011db4f0026c3
dotnet-runtime-7.0-debuginfo-7.0.17-1.el8_9.s390x.rpm SHA-256: f4b0060c47db1797c063bfa6445b7937f88754a692e4ae285fce8bdaedad244e
dotnet-sdk-7.0-7.0.117-1.el8_9.s390x.rpm SHA-256: 1719d7c4c325e486a75f3956c71fbf93219cca494fb6d425ed873edc612d727a
dotnet-sdk-7.0-debuginfo-7.0.117-1.el8_9.s390x.rpm SHA-256: d483e447e80e703d408385dfbe10b605e5f80854ea76f3aa09caff9026f3dca3
dotnet-targeting-pack-7.0-7.0.17-1.el8_9.s390x.rpm SHA-256: d2c79d5655fede03934f42740ca07835bf08cf548eb78cc554215e6bd2637eb6
dotnet-templates-7.0-7.0.117-1.el8_9.s390x.rpm SHA-256: 2328fe253240636b3ef2755ebd1396b75bba05385fbd811a3bd2083af4782410
dotnet7.0-debuginfo-7.0.117-1.el8_9.s390x.rpm SHA-256: c3a11367f1eaa3e415b3f1b2695578298f65684abe7846fc79a2c935c86a2b10
dotnet7.0-debugsource-7.0.117-1.el8_9.s390x.rpm SHA-256: 7f8fd76c5a99bc5881853d8472773ad76c9699dca12723f4539c0aeb2820628a

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet7.0-7.0.117-1.el8_9.src.rpm SHA-256: 6b3213b1227da6dd507d4784448925829079e3ab2e6bcdb5ab729c314ce34e6b
ppc64le
aspnetcore-runtime-7.0-7.0.17-1.el8_9.ppc64le.rpm SHA-256: cd360c433da252a7827fed36e0886793bca207f8f63802b7d3466cf23844329d
aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.ppc64le.rpm SHA-256: 918e508097d0e1b0f23fe1df4c99ef504699a891d17dc4f3548c0f4c4e905d7a
dotnet-apphost-pack-7.0-7.0.17-1.el8_9.ppc64le.rpm SHA-256: d5ce944f167afcf0df967c0eed4fa78be2011494b4d47469468709bc19f62741
dotnet-apphost-pack-7.0-debuginfo-7.0.17-1.el8_9.ppc64le.rpm SHA-256: a94c7d1035a16267afb72aa92ac982828c3b0cd8bdaf5b58a9b9acbfa6f2174d
dotnet-hostfxr-7.0-7.0.17-1.el8_9.ppc64le.rpm SHA-256: 64aae3387552cd200c6ee83e89497ac371f4b744bfce9e11835bf39dfebeeecc
dotnet-hostfxr-7.0-debuginfo-7.0.17-1.el8_9.ppc64le.rpm SHA-256: 85def69e6df2327ee9b08d051c00c480f6e1b544007450e16b0bd075eb0741b5
dotnet-runtime-7.0-7.0.17-1.el8_9.ppc64le.rpm SHA-256: 7e85b0eaf9c93fd7497bf07527bb540bfcfadd04e4a1a57dcd824a7cc0a54ef6
dotnet-runtime-7.0-debuginfo-7.0.17-1.el8_9.ppc64le.rpm SHA-256: 456ba70fade091657802ecb80bae157869d425bcfe6da288551474fde878c37b
dotnet-sdk-7.0-7.0.117-1.el8_9.ppc64le.rpm SHA-256: 517a321813f1c412fe611f290e4615fefb1c62f6df4d7299ff5855e76a30c740
dotnet-sdk-7.0-debuginfo-7.0.117-1.el8_9.ppc64le.rpm SHA-256: db54eb1729f9e552c49e6b7e1b45108f7b5174e883e9ca92c80f6bc452842880
dotnet-targeting-pack-7.0-7.0.17-1.el8_9.ppc64le.rpm SHA-256: 3b6d3ca73e67ba9539a8219f237c119020d967eedfdf1d87330b9d0ddf9a3b45
dotnet-templates-7.0-7.0.117-1.el8_9.ppc64le.rpm SHA-256: c3b85521df33ed8c8b2680cfe8126e6149579e9aa87d33f993d79cfa497ce7ac
dotnet7.0-debuginfo-7.0.117-1.el8_9.ppc64le.rpm SHA-256: 320a0a5b6e7976a10e73bdcf388cedfb913c7e400840b1bacdd566616ba7f4d0
dotnet7.0-debugsource-7.0.117-1.el8_9.ppc64le.rpm SHA-256: 5f8f988970eb3a2e930675915e133bf217389b885169550b7fb652bbd6edbf98

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet7.0-7.0.117-1.el8_9.src.rpm SHA-256: 6b3213b1227da6dd507d4784448925829079e3ab2e6bcdb5ab729c314ce34e6b
aarch64
aspnetcore-runtime-7.0-7.0.17-1.el8_9.aarch64.rpm SHA-256: 649284bd7f0c722e9b2cdba5c28bd622a0413bfa9e3e965a2c1a19e23e0ff41c
aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.aarch64.rpm SHA-256: 1d72af97a2d57854e64d22bde8b37b452fbe9f277c0144d7bc925d36e3241ca7
dotnet-apphost-pack-7.0-7.0.17-1.el8_9.aarch64.rpm SHA-256: f0c7c1f4bf90bc9dfcbfa6dbdb948f08e1b46f2fc55f715b3670a5c5d99f7f3c
dotnet-apphost-pack-7.0-debuginfo-7.0.17-1.el8_9.aarch64.rpm SHA-256: df05e14dd04c8f40742635f9fa374e6dff43ec1fc9a8cd0d2f97f4188e18342f
dotnet-hostfxr-7.0-7.0.17-1.el8_9.aarch64.rpm SHA-256: a933d53d4b2f445c8a7262cd470a6c1fe2c00a74bb75c4885cb295684379185b
dotnet-hostfxr-7.0-debuginfo-7.0.17-1.el8_9.aarch64.rpm SHA-256: 2103fa94510d019c0e999f87b933fb67052bc0989fe6a71452a90e999177b81f
dotnet-runtime-7.0-7.0.17-1.el8_9.aarch64.rpm SHA-256: ea3e319a667f5ad6d6ac45cc8745675012b1a84e516be96b8349e3bb6beb59fe
dotnet-runtime-7.0-debuginfo-7.0.17-1.el8_9.aarch64.rpm SHA-256: 9e418b4a26d131d76f8fd184e3ed026981e34d56ef931fc7afa2308bd8cc0d71
dotnet-sdk-7.0-7.0.117-1.el8_9.aarch64.rpm SHA-256: 4f97edf25831a39b1d825c5910aa31dc0993e91208966f8352e1482a05540cbd
dotnet-sdk-7.0-debuginfo-7.0.117-1.el8_9.aarch64.rpm SHA-256: 29c35f771e20c4bd46fbfb8084c07c0a38cd42fbe7654bcd5fa8b5c0d629138d
dotnet-targeting-pack-7.0-7.0.17-1.el8_9.aarch64.rpm SHA-256: e73df8f1989577b6a1d65aaec4d3dbbf876b4586a4f2c7660cf9aef18f628957
dotnet-templates-7.0-7.0.117-1.el8_9.aarch64.rpm SHA-256: 2535e547ffa77121db2ef86fd111ad4423e6460606c43b56c8516e21584a9a0b
dotnet7.0-debuginfo-7.0.117-1.el8_9.aarch64.rpm SHA-256: e548bca000a663cbe1d23942701a1b0662e280fc2b77eead203528967e4a0d3a
dotnet7.0-debugsource-7.0.117-1.el8_9.aarch64.rpm SHA-256: 6db3735176d05aaa632df208e01761e62b7052dde6edd8b25bd31da9519671a9

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-7.0-debuginfo-7.0.17-1.el8_9.x86_64.rpm SHA-256: ba6de5c25d1ea115f3032c8d8ffbca22e7b89dd01b8f7fea5237387479a677c9
dotnet-hostfxr-7.0-debuginfo-7.0.17-1.el8_9.x86_64.rpm SHA-256: a02c34830257fa12cf70646cf9e6c5065e8e0c9c365308d71329b34a0af3dbcd
dotnet-runtime-7.0-debuginfo-7.0.17-1.el8_9.x86_64.rpm SHA-256: 3ed1f619e168e07c2b95ae78b6fa65150115d3cdf46493c429ee1808dca15014
dotnet-sdk-7.0-debuginfo-7.0.117-1.el8_9.x86_64.rpm SHA-256: 2ef371b60ff4aa38bb0597d660a10f434a05717fc83e290eefcd2244048febad
dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.x86_64.rpm SHA-256: 5cc5461609c1599567e12654f74c79fa0c364580f06f12426c3a025c331dc53d
dotnet7.0-debuginfo-7.0.117-1.el8_9.x86_64.rpm SHA-256: aac6d6e1e420b2a460eed59af878b19e6f61bd62f512898edbecc39a4142132a
dotnet7.0-debugsource-7.0.117-1.el8_9.x86_64.rpm SHA-256: 085fe367ad876323d0314921d6766922c4311bbfea86077b37bdee2b10e584a7

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-7.0-debuginfo-7.0.17-1.el8_9.ppc64le.rpm SHA-256: a94c7d1035a16267afb72aa92ac982828c3b0cd8bdaf5b58a9b9acbfa6f2174d
dotnet-hostfxr-7.0-debuginfo-7.0.17-1.el8_9.ppc64le.rpm SHA-256: 85def69e6df2327ee9b08d051c00c480f6e1b544007450e16b0bd075eb0741b5
dotnet-runtime-7.0-debuginfo-7.0.17-1.el8_9.ppc64le.rpm SHA-256: 456ba70fade091657802ecb80bae157869d425bcfe6da288551474fde878c37b
dotnet-sdk-7.0-debuginfo-7.0.117-1.el8_9.ppc64le.rpm SHA-256: db54eb1729f9e552c49e6b7e1b45108f7b5174e883e9ca92c80f6bc452842880
dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.ppc64le.rpm SHA-256: b625113ef5c144956ecabdfeea69d7cca271506cfde7dace9312491ea482e21b
dotnet7.0-debuginfo-7.0.117-1.el8_9.ppc64le.rpm SHA-256: 320a0a5b6e7976a10e73bdcf388cedfb913c7e400840b1bacdd566616ba7f4d0
dotnet7.0-debugsource-7.0.117-1.el8_9.ppc64le.rpm SHA-256: 5f8f988970eb3a2e930675915e133bf217389b885169550b7fb652bbd6edbf98

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-7.0-debuginfo-7.0.17-1.el8_9.aarch64.rpm SHA-256: df05e14dd04c8f40742635f9fa374e6dff43ec1fc9a8cd0d2f97f4188e18342f
dotnet-hostfxr-7.0-debuginfo-7.0.17-1.el8_9.aarch64.rpm SHA-256: 2103fa94510d019c0e999f87b933fb67052bc0989fe6a71452a90e999177b81f
dotnet-runtime-7.0-debuginfo-7.0.17-1.el8_9.aarch64.rpm SHA-256: 9e418b4a26d131d76f8fd184e3ed026981e34d56ef931fc7afa2308bd8cc0d71
dotnet-sdk-7.0-debuginfo-7.0.117-1.el8_9.aarch64.rpm SHA-256: 29c35f771e20c4bd46fbfb8084c07c0a38cd42fbe7654bcd5fa8b5c0d629138d
dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.aarch64.rpm SHA-256: 8365c149b12e5c8fa1089f392b230168d47794dc1337b6667cedc5e5aed33c72
dotnet7.0-debuginfo-7.0.117-1.el8_9.aarch64.rpm SHA-256: e548bca000a663cbe1d23942701a1b0662e280fc2b77eead203528967e4a0d3a
dotnet7.0-debugsource-7.0.117-1.el8_9.aarch64.rpm SHA-256: 6db3735176d05aaa632df208e01761e62b7052dde6edd8b25bd31da9519671a9

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-7.0-debuginfo-7.0.17-1.el8_9.s390x.rpm SHA-256: a1ae407932435817139a940b481719246fdea488e749c98e15d5d487614b9e18
dotnet-hostfxr-7.0-debuginfo-7.0.17-1.el8_9.s390x.rpm SHA-256: 37a65b864781c367342d60d4be5cb21b5ab631e3439167ff0dac08df99a04721
dotnet-runtime-7.0-debuginfo-7.0.17-1.el8_9.s390x.rpm SHA-256: f4b0060c47db1797c063bfa6445b7937f88754a692e4ae285fce8bdaedad244e
dotnet-sdk-7.0-debuginfo-7.0.117-1.el8_9.s390x.rpm SHA-256: d483e447e80e703d408385dfbe10b605e5f80854ea76f3aa09caff9026f3dca3
dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.s390x.rpm SHA-256: 0fddc0bef1d2a39def09ea963d51b26a0318fdbd1cad4566f44b098f4be68c79
dotnet7.0-debuginfo-7.0.117-1.el8_9.s390x.rpm SHA-256: c3a11367f1eaa3e415b3f1b2695578298f65684abe7846fc79a2c935c86a2b10
dotnet7.0-debugsource-7.0.117-1.el8_9.s390x.rpm SHA-256: 7f8fd76c5a99bc5881853d8472773ad76c9699dca12723f4539c0aeb2820628a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility