Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1408 - Security Advisory
Issued:
2024-03-19
Updated:
2024-03-19

RHSA-2024:1408 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: emacs security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for emacs is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: command execution via shell metacharacters (CVE-2022-48337)
  • emacs: command injection vulnerability in htmlfontify.el (CVE-2022-48339)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2171987 - CVE-2022-48337 emacs: command execution via shell metacharacters
  • BZ - 2171989 - CVE-2022-48339 emacs: command injection vulnerability in htmlfontify.el

CVEs

  • CVE-2022-48337
  • CVE-2022-48339

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
emacs-26.1-10.el8_8.4.src.rpm SHA-256: f72cb0cdd8e704bc9b4296fdcd1aa9e175ecc0d3ecbd39718a1dcbf0c83b8992
x86_64
emacs-26.1-10.el8_8.4.x86_64.rpm SHA-256: f7eb4c62dc31d6c6784822d2ebce21e5fa9c20dc3d561525b36dda370596e591
emacs-common-26.1-10.el8_8.4.x86_64.rpm SHA-256: 04f24f3c66d5d6aadf58eb5599bdaccaa5cc33b17f19b2b7537411a52f42e422
emacs-common-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: 7898b84435ff3e57ff359ba62f594f09955067e8b35d4f97ddd2a01a6be43e93
emacs-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: f0e874322a10d35f808c3452c33fe0dbde924c1a665af66cd103a65ff1b22d42
emacs-debugsource-26.1-10.el8_8.4.x86_64.rpm SHA-256: 6fcd6e8212df579303f2ddd167196b1615d881606833761658747b09857f7c81
emacs-filesystem-26.1-10.el8_8.4.noarch.rpm SHA-256: 9b7bd320b9867951e4d77bc5e854682014e49a233c2cb66f24446922b61cc9d4
emacs-lucid-26.1-10.el8_8.4.x86_64.rpm SHA-256: 52966b007a0753302196139a68d96f34c00fa01365e3b4cf162580bc391a5961
emacs-lucid-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: 3ffd4b02a85edd681c45e20e545acd915aef2d7ffc67bfa17edabccfe537b6d6
emacs-nox-26.1-10.el8_8.4.x86_64.rpm SHA-256: 40fe01a9cf6542f1e50ca6babd0602b9c5c701b283c69597536acdca7791d975
emacs-nox-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: 704e429d344ff29a91733d7f95ab3e116d8260454c5a7d1c1cc5d1a20a191e68
emacs-terminal-26.1-10.el8_8.4.noarch.rpm SHA-256: 7aceec4a9d0c5c92b2d0a5d1f54cbc9feae012d54d83c72d0cfd745fe27e3519

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
emacs-26.1-10.el8_8.4.src.rpm SHA-256: f72cb0cdd8e704bc9b4296fdcd1aa9e175ecc0d3ecbd39718a1dcbf0c83b8992
x86_64
emacs-26.1-10.el8_8.4.x86_64.rpm SHA-256: f7eb4c62dc31d6c6784822d2ebce21e5fa9c20dc3d561525b36dda370596e591
emacs-common-26.1-10.el8_8.4.x86_64.rpm SHA-256: 04f24f3c66d5d6aadf58eb5599bdaccaa5cc33b17f19b2b7537411a52f42e422
emacs-common-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: 7898b84435ff3e57ff359ba62f594f09955067e8b35d4f97ddd2a01a6be43e93
emacs-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: f0e874322a10d35f808c3452c33fe0dbde924c1a665af66cd103a65ff1b22d42
emacs-debugsource-26.1-10.el8_8.4.x86_64.rpm SHA-256: 6fcd6e8212df579303f2ddd167196b1615d881606833761658747b09857f7c81
emacs-filesystem-26.1-10.el8_8.4.noarch.rpm SHA-256: 9b7bd320b9867951e4d77bc5e854682014e49a233c2cb66f24446922b61cc9d4
emacs-lucid-26.1-10.el8_8.4.x86_64.rpm SHA-256: 52966b007a0753302196139a68d96f34c00fa01365e3b4cf162580bc391a5961
emacs-lucid-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: 3ffd4b02a85edd681c45e20e545acd915aef2d7ffc67bfa17edabccfe537b6d6
emacs-nox-26.1-10.el8_8.4.x86_64.rpm SHA-256: 40fe01a9cf6542f1e50ca6babd0602b9c5c701b283c69597536acdca7791d975
emacs-nox-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: 704e429d344ff29a91733d7f95ab3e116d8260454c5a7d1c1cc5d1a20a191e68
emacs-terminal-26.1-10.el8_8.4.noarch.rpm SHA-256: 7aceec4a9d0c5c92b2d0a5d1f54cbc9feae012d54d83c72d0cfd745fe27e3519

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
emacs-26.1-10.el8_8.4.src.rpm SHA-256: f72cb0cdd8e704bc9b4296fdcd1aa9e175ecc0d3ecbd39718a1dcbf0c83b8992
s390x
emacs-26.1-10.el8_8.4.s390x.rpm SHA-256: ee440582d77437a54b0b0896ce35244db0d3e3eb74e97b10cdab63fd8cad9b0f
emacs-common-26.1-10.el8_8.4.s390x.rpm SHA-256: 04b676ba22f335eceae9f7bdd56ff7cd2e62caf33eade7e8f978ae71c8c93dcb
emacs-common-debuginfo-26.1-10.el8_8.4.s390x.rpm SHA-256: c4c1774809534cc7925f435df71babfb6bddd7bb918bce5877bf702226f99aca
emacs-debuginfo-26.1-10.el8_8.4.s390x.rpm SHA-256: c432f44029efcfc75b6feacdeddc4eec19f23a7b0bc9fc0ac2540fcd0bf63047
emacs-debugsource-26.1-10.el8_8.4.s390x.rpm SHA-256: f4c825ed7d3fdbdb89f70a57504a6edf8c4823a05e8f1029fd3c3c95d9a26277
emacs-filesystem-26.1-10.el8_8.4.noarch.rpm SHA-256: 9b7bd320b9867951e4d77bc5e854682014e49a233c2cb66f24446922b61cc9d4
emacs-lucid-26.1-10.el8_8.4.s390x.rpm SHA-256: 26387c98b448045d292fabc34e2a4b654a2b144b8a7b33f548d35b883110457d
emacs-lucid-debuginfo-26.1-10.el8_8.4.s390x.rpm SHA-256: 29826580d4a52a2441c2eab379569ad5e925543884b8fda015e40812391688db
emacs-nox-26.1-10.el8_8.4.s390x.rpm SHA-256: 0d53645b88367f097fcda7b8c2b2c5928d6203c4b30a79e2f347e07a0a73d1c0
emacs-nox-debuginfo-26.1-10.el8_8.4.s390x.rpm SHA-256: 24e3ff2b634e200e1f6469dddba29dffa53e341b10cf272291f3c1548ba09d31
emacs-terminal-26.1-10.el8_8.4.noarch.rpm SHA-256: 7aceec4a9d0c5c92b2d0a5d1f54cbc9feae012d54d83c72d0cfd745fe27e3519

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
emacs-26.1-10.el8_8.4.src.rpm SHA-256: f72cb0cdd8e704bc9b4296fdcd1aa9e175ecc0d3ecbd39718a1dcbf0c83b8992
ppc64le
emacs-26.1-10.el8_8.4.ppc64le.rpm SHA-256: a60e70398b8403da2b5b73f6b0b512c1b3b819d2b4d8d8299789d49a12da5c1e
emacs-common-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 5d637f9bd620f2d9cb5c9f5d937f627234e67977baded59b65f428e328051956
emacs-common-debuginfo-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 44731a36be3d52d702f32a51a3faf8f2d13a4f55f6df8ba81e6035d8cfeb101f
emacs-debuginfo-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 2855276ede5b2ff7a9a5243b39da647fa153f366d62e9c39e5ea17cd52549af6
emacs-debugsource-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 638d0dabf77e78e65191af0ca526199c45797be92af414505f35fb50715481d4
emacs-filesystem-26.1-10.el8_8.4.noarch.rpm SHA-256: 9b7bd320b9867951e4d77bc5e854682014e49a233c2cb66f24446922b61cc9d4
emacs-lucid-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 8e9a7803e8bd7a36d1bebba53998919519ecd8e784677d3f3bee9f048da965d1
emacs-lucid-debuginfo-26.1-10.el8_8.4.ppc64le.rpm SHA-256: ffd8c25917bd92d26886336d9c732e822c3dec6641d24a94b2480d2377d04955
emacs-nox-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 4512fe3e345c16ad370890b5c4d51b47c2fe8822f9ae108161124fc366c72afa
emacs-nox-debuginfo-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 411cab22e193895cbffd2f2e161cc2035677b73cd6094435c70f3606d97e4d8e
emacs-terminal-26.1-10.el8_8.4.noarch.rpm SHA-256: 7aceec4a9d0c5c92b2d0a5d1f54cbc9feae012d54d83c72d0cfd745fe27e3519

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
emacs-26.1-10.el8_8.4.src.rpm SHA-256: f72cb0cdd8e704bc9b4296fdcd1aa9e175ecc0d3ecbd39718a1dcbf0c83b8992
x86_64
emacs-26.1-10.el8_8.4.x86_64.rpm SHA-256: f7eb4c62dc31d6c6784822d2ebce21e5fa9c20dc3d561525b36dda370596e591
emacs-common-26.1-10.el8_8.4.x86_64.rpm SHA-256: 04f24f3c66d5d6aadf58eb5599bdaccaa5cc33b17f19b2b7537411a52f42e422
emacs-common-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: 7898b84435ff3e57ff359ba62f594f09955067e8b35d4f97ddd2a01a6be43e93
emacs-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: f0e874322a10d35f808c3452c33fe0dbde924c1a665af66cd103a65ff1b22d42
emacs-debugsource-26.1-10.el8_8.4.x86_64.rpm SHA-256: 6fcd6e8212df579303f2ddd167196b1615d881606833761658747b09857f7c81
emacs-filesystem-26.1-10.el8_8.4.noarch.rpm SHA-256: 9b7bd320b9867951e4d77bc5e854682014e49a233c2cb66f24446922b61cc9d4
emacs-lucid-26.1-10.el8_8.4.x86_64.rpm SHA-256: 52966b007a0753302196139a68d96f34c00fa01365e3b4cf162580bc391a5961
emacs-lucid-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: 3ffd4b02a85edd681c45e20e545acd915aef2d7ffc67bfa17edabccfe537b6d6
emacs-nox-26.1-10.el8_8.4.x86_64.rpm SHA-256: 40fe01a9cf6542f1e50ca6babd0602b9c5c701b283c69597536acdca7791d975
emacs-nox-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: 704e429d344ff29a91733d7f95ab3e116d8260454c5a7d1c1cc5d1a20a191e68
emacs-terminal-26.1-10.el8_8.4.noarch.rpm SHA-256: 7aceec4a9d0c5c92b2d0a5d1f54cbc9feae012d54d83c72d0cfd745fe27e3519

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
emacs-26.1-10.el8_8.4.src.rpm SHA-256: f72cb0cdd8e704bc9b4296fdcd1aa9e175ecc0d3ecbd39718a1dcbf0c83b8992
aarch64
emacs-26.1-10.el8_8.4.aarch64.rpm SHA-256: 0eed0c89ce80b0d7aa7aa6c036d282a444255d50edef5e57c0d4502c15b1f12a
emacs-common-26.1-10.el8_8.4.aarch64.rpm SHA-256: c955efff92f0fd795c38017404743fe7317f3651d17bfb9c767c2b152602dbaf
emacs-common-debuginfo-26.1-10.el8_8.4.aarch64.rpm SHA-256: cb81651a309b56fe3991f3f228d7faaf58bcbc69de7bbfe403ea771f116f6d1a
emacs-debuginfo-26.1-10.el8_8.4.aarch64.rpm SHA-256: a0d93b5e749d7be35c99aa93048f9de2b1102c65a10dda526354871897c190ef
emacs-debugsource-26.1-10.el8_8.4.aarch64.rpm SHA-256: 996b0a7c0b12e479686d1618fa1d1636ea458caa429a8f3d74ea78a9cd34d554
emacs-filesystem-26.1-10.el8_8.4.noarch.rpm SHA-256: 9b7bd320b9867951e4d77bc5e854682014e49a233c2cb66f24446922b61cc9d4
emacs-lucid-26.1-10.el8_8.4.aarch64.rpm SHA-256: c0bc4e0028c01607ae62f76c8d758b5fc2d790a7bd75530c6dbdeb9d6b956f68
emacs-lucid-debuginfo-26.1-10.el8_8.4.aarch64.rpm SHA-256: 7ffe1c80ddb402355f50d874e21bf0b1e50ac730e601331aad9b7d380e8f120a
emacs-nox-26.1-10.el8_8.4.aarch64.rpm SHA-256: f2f27b8cb80b25db493f3859d5285a7a4658cf9f1fd9966cf2e22b50a898ec10
emacs-nox-debuginfo-26.1-10.el8_8.4.aarch64.rpm SHA-256: b68158ff6d5047244174a0a711098c2d149c28589e16f706595941199dd413c2
emacs-terminal-26.1-10.el8_8.4.noarch.rpm SHA-256: 7aceec4a9d0c5c92b2d0a5d1f54cbc9feae012d54d83c72d0cfd745fe27e3519

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
emacs-26.1-10.el8_8.4.src.rpm SHA-256: f72cb0cdd8e704bc9b4296fdcd1aa9e175ecc0d3ecbd39718a1dcbf0c83b8992
ppc64le
emacs-26.1-10.el8_8.4.ppc64le.rpm SHA-256: a60e70398b8403da2b5b73f6b0b512c1b3b819d2b4d8d8299789d49a12da5c1e
emacs-common-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 5d637f9bd620f2d9cb5c9f5d937f627234e67977baded59b65f428e328051956
emacs-common-debuginfo-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 44731a36be3d52d702f32a51a3faf8f2d13a4f55f6df8ba81e6035d8cfeb101f
emacs-debuginfo-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 2855276ede5b2ff7a9a5243b39da647fa153f366d62e9c39e5ea17cd52549af6
emacs-debugsource-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 638d0dabf77e78e65191af0ca526199c45797be92af414505f35fb50715481d4
emacs-filesystem-26.1-10.el8_8.4.noarch.rpm SHA-256: 9b7bd320b9867951e4d77bc5e854682014e49a233c2cb66f24446922b61cc9d4
emacs-lucid-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 8e9a7803e8bd7a36d1bebba53998919519ecd8e784677d3f3bee9f048da965d1
emacs-lucid-debuginfo-26.1-10.el8_8.4.ppc64le.rpm SHA-256: ffd8c25917bd92d26886336d9c732e822c3dec6641d24a94b2480d2377d04955
emacs-nox-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 4512fe3e345c16ad370890b5c4d51b47c2fe8822f9ae108161124fc366c72afa
emacs-nox-debuginfo-26.1-10.el8_8.4.ppc64le.rpm SHA-256: 411cab22e193895cbffd2f2e161cc2035677b73cd6094435c70f3606d97e4d8e
emacs-terminal-26.1-10.el8_8.4.noarch.rpm SHA-256: 7aceec4a9d0c5c92b2d0a5d1f54cbc9feae012d54d83c72d0cfd745fe27e3519

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
emacs-26.1-10.el8_8.4.src.rpm SHA-256: f72cb0cdd8e704bc9b4296fdcd1aa9e175ecc0d3ecbd39718a1dcbf0c83b8992
x86_64
emacs-26.1-10.el8_8.4.x86_64.rpm SHA-256: f7eb4c62dc31d6c6784822d2ebce21e5fa9c20dc3d561525b36dda370596e591
emacs-common-26.1-10.el8_8.4.x86_64.rpm SHA-256: 04f24f3c66d5d6aadf58eb5599bdaccaa5cc33b17f19b2b7537411a52f42e422
emacs-common-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: 7898b84435ff3e57ff359ba62f594f09955067e8b35d4f97ddd2a01a6be43e93
emacs-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: f0e874322a10d35f808c3452c33fe0dbde924c1a665af66cd103a65ff1b22d42
emacs-debugsource-26.1-10.el8_8.4.x86_64.rpm SHA-256: 6fcd6e8212df579303f2ddd167196b1615d881606833761658747b09857f7c81
emacs-filesystem-26.1-10.el8_8.4.noarch.rpm SHA-256: 9b7bd320b9867951e4d77bc5e854682014e49a233c2cb66f24446922b61cc9d4
emacs-lucid-26.1-10.el8_8.4.x86_64.rpm SHA-256: 52966b007a0753302196139a68d96f34c00fa01365e3b4cf162580bc391a5961
emacs-lucid-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: 3ffd4b02a85edd681c45e20e545acd915aef2d7ffc67bfa17edabccfe537b6d6
emacs-nox-26.1-10.el8_8.4.x86_64.rpm SHA-256: 40fe01a9cf6542f1e50ca6babd0602b9c5c701b283c69597536acdca7791d975
emacs-nox-debuginfo-26.1-10.el8_8.4.x86_64.rpm SHA-256: 704e429d344ff29a91733d7f95ab3e116d8260454c5a7d1c1cc5d1a20a191e68
emacs-terminal-26.1-10.el8_8.4.noarch.rpm SHA-256: 7aceec4a9d0c5c92b2d0a5d1f54cbc9feae012d54d83c72d0cfd745fe27e3519

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility