Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2577 - Security Advisory
Issued:
2024-04-30
Updated:
2024-04-30

RHSA-2024:2577 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: shadow-utils security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for shadow-utils is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The shadow-utils packages include programs for converting UNIX password files to
the shadow password format, as well as utilities for managing user and group
accounts.

Security Fix(es):

  • shadow-utils: possible password leak during passwd(1) change (CVE-2023-4641)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2215945 - CVE-2023-4641 shadow-utils: possible password leak during passwd(1) change

CVEs

  • CVE-2023-4641

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
shadow-utils-4.6-17.el8_8.2.src.rpm SHA-256: 2e39dceee7db1220a33653bd741edd09ad997f9b6d92f14a6c0f56acc2f79f72
x86_64
shadow-utils-4.6-17.el8_8.2.x86_64.rpm SHA-256: 2697cf5b71583e02370bfb7a669a0228a420fd6c0dff9140f2269839d30c2a90
shadow-utils-debuginfo-4.6-17.el8_8.2.i686.rpm SHA-256: f052c65b5309bd68e53e06760b37ac0fe13252fbd4b1441e5524eb4dd5e719f1
shadow-utils-debuginfo-4.6-17.el8_8.2.x86_64.rpm SHA-256: 756c0d3b4acf3025a96483eb9ee6d92504df0c9440955abb6a3f4af485d3f273
shadow-utils-debugsource-4.6-17.el8_8.2.i686.rpm SHA-256: ac8cd7e21a3d9f2a25e5442f63b15cbf275b9f16d951e981a82704cb3037d87c
shadow-utils-debugsource-4.6-17.el8_8.2.x86_64.rpm SHA-256: 5fe2782829f70acd5514d198a560db7f2447419d06cb313dce662675f937d0ea
shadow-utils-subid-4.6-17.el8_8.2.i686.rpm SHA-256: 5a26592f3b8736440e34140696e4aec0c8cb653f5fb19e5391baa4fc8206ad41
shadow-utils-subid-4.6-17.el8_8.2.x86_64.rpm SHA-256: 531a8b8cd584c7ebddea25b5ff35d828a14f62fea3ee0b31200059e7fc3a7719
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.i686.rpm SHA-256: cac003cc4728551bb440e97eaa432cb7385fc371d986e36b7580845090a62a97
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.x86_64.rpm SHA-256: bcf2bb496f8d6dd1ccb96f2ef5eb77eccef3f75847620a9e989be5ea8bacfa2b

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
shadow-utils-4.6-17.el8_8.2.src.rpm SHA-256: 2e39dceee7db1220a33653bd741edd09ad997f9b6d92f14a6c0f56acc2f79f72
x86_64
shadow-utils-4.6-17.el8_8.2.x86_64.rpm SHA-256: 2697cf5b71583e02370bfb7a669a0228a420fd6c0dff9140f2269839d30c2a90
shadow-utils-debuginfo-4.6-17.el8_8.2.i686.rpm SHA-256: f052c65b5309bd68e53e06760b37ac0fe13252fbd4b1441e5524eb4dd5e719f1
shadow-utils-debuginfo-4.6-17.el8_8.2.x86_64.rpm SHA-256: 756c0d3b4acf3025a96483eb9ee6d92504df0c9440955abb6a3f4af485d3f273
shadow-utils-debugsource-4.6-17.el8_8.2.i686.rpm SHA-256: ac8cd7e21a3d9f2a25e5442f63b15cbf275b9f16d951e981a82704cb3037d87c
shadow-utils-debugsource-4.6-17.el8_8.2.x86_64.rpm SHA-256: 5fe2782829f70acd5514d198a560db7f2447419d06cb313dce662675f937d0ea
shadow-utils-subid-4.6-17.el8_8.2.i686.rpm SHA-256: 5a26592f3b8736440e34140696e4aec0c8cb653f5fb19e5391baa4fc8206ad41
shadow-utils-subid-4.6-17.el8_8.2.x86_64.rpm SHA-256: 531a8b8cd584c7ebddea25b5ff35d828a14f62fea3ee0b31200059e7fc3a7719
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.i686.rpm SHA-256: cac003cc4728551bb440e97eaa432cb7385fc371d986e36b7580845090a62a97
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.x86_64.rpm SHA-256: bcf2bb496f8d6dd1ccb96f2ef5eb77eccef3f75847620a9e989be5ea8bacfa2b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
shadow-utils-4.6-17.el8_8.2.src.rpm SHA-256: 2e39dceee7db1220a33653bd741edd09ad997f9b6d92f14a6c0f56acc2f79f72
s390x
shadow-utils-4.6-17.el8_8.2.s390x.rpm SHA-256: 264199f26044251cc4b696f052ed864475a62e78016e76a8287e87101b33bc6e
shadow-utils-debuginfo-4.6-17.el8_8.2.s390x.rpm SHA-256: 100177f8bff80aa6d3d2693be9383bde165a1be70cbf8c7fcd7354fb653e105d
shadow-utils-debugsource-4.6-17.el8_8.2.s390x.rpm SHA-256: 5e2b7658cdfa464dc5225a1d2fe370dcbcfb757b8d16ad31f3817b3afb065be8
shadow-utils-subid-4.6-17.el8_8.2.s390x.rpm SHA-256: 400491653801cd817119423e38552662b5eb49e8e3b3b84ac4ccb66f9cc77252
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.s390x.rpm SHA-256: 41834401446cf38a5caab158b3c5ed1c0bf40580050be33cfefb6dfe7de65320

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
shadow-utils-4.6-17.el8_8.2.src.rpm SHA-256: 2e39dceee7db1220a33653bd741edd09ad997f9b6d92f14a6c0f56acc2f79f72
ppc64le
shadow-utils-4.6-17.el8_8.2.ppc64le.rpm SHA-256: cb6c04263d824e09d23161ec89118e17992cbb62aabae3e3dec6b5831079763a
shadow-utils-debuginfo-4.6-17.el8_8.2.ppc64le.rpm SHA-256: 5a1452d9991d8b6dc67ca2f83ca19434ed1c54ce2ac792988b857c825d34fe6b
shadow-utils-debugsource-4.6-17.el8_8.2.ppc64le.rpm SHA-256: fd66c8208336a35b2d743388971190e8f1a9e58d7eb3c9b7bf2d2a97db7ce76d
shadow-utils-subid-4.6-17.el8_8.2.ppc64le.rpm SHA-256: 38fd3031ecb6f4af10d0ff473c715b197c23fe70e3e3477f0e4c41aaf078cf67
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.ppc64le.rpm SHA-256: 0e3df37f5209e4c0c089e91d0f7835f817ea2ea1625fb70da28eba3e0389375a

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
shadow-utils-4.6-17.el8_8.2.src.rpm SHA-256: 2e39dceee7db1220a33653bd741edd09ad997f9b6d92f14a6c0f56acc2f79f72
x86_64
shadow-utils-4.6-17.el8_8.2.x86_64.rpm SHA-256: 2697cf5b71583e02370bfb7a669a0228a420fd6c0dff9140f2269839d30c2a90
shadow-utils-debuginfo-4.6-17.el8_8.2.i686.rpm SHA-256: f052c65b5309bd68e53e06760b37ac0fe13252fbd4b1441e5524eb4dd5e719f1
shadow-utils-debuginfo-4.6-17.el8_8.2.x86_64.rpm SHA-256: 756c0d3b4acf3025a96483eb9ee6d92504df0c9440955abb6a3f4af485d3f273
shadow-utils-debugsource-4.6-17.el8_8.2.i686.rpm SHA-256: ac8cd7e21a3d9f2a25e5442f63b15cbf275b9f16d951e981a82704cb3037d87c
shadow-utils-debugsource-4.6-17.el8_8.2.x86_64.rpm SHA-256: 5fe2782829f70acd5514d198a560db7f2447419d06cb313dce662675f937d0ea
shadow-utils-subid-4.6-17.el8_8.2.i686.rpm SHA-256: 5a26592f3b8736440e34140696e4aec0c8cb653f5fb19e5391baa4fc8206ad41
shadow-utils-subid-4.6-17.el8_8.2.x86_64.rpm SHA-256: 531a8b8cd584c7ebddea25b5ff35d828a14f62fea3ee0b31200059e7fc3a7719
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.i686.rpm SHA-256: cac003cc4728551bb440e97eaa432cb7385fc371d986e36b7580845090a62a97
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.x86_64.rpm SHA-256: bcf2bb496f8d6dd1ccb96f2ef5eb77eccef3f75847620a9e989be5ea8bacfa2b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
shadow-utils-4.6-17.el8_8.2.src.rpm SHA-256: 2e39dceee7db1220a33653bd741edd09ad997f9b6d92f14a6c0f56acc2f79f72
aarch64
shadow-utils-4.6-17.el8_8.2.aarch64.rpm SHA-256: 03eedea60bb9c2dd0f51448c107bb7ea44bb296b88db7f4ae786923177f7672a
shadow-utils-debuginfo-4.6-17.el8_8.2.aarch64.rpm SHA-256: f57540f99e08c4bd784ffeff6f74b7fdec27b0cbdef2d1de6bb18b1d43145125
shadow-utils-debugsource-4.6-17.el8_8.2.aarch64.rpm SHA-256: aaef53eb9c4bb75bf343e6ed047105a84853315424325e464bbdda5b55b43d98
shadow-utils-subid-4.6-17.el8_8.2.aarch64.rpm SHA-256: 7f00cf1d2d3c950bc66a7844486f832fb2121205e9c8b4c3ff460d7143513986
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.aarch64.rpm SHA-256: 46182c6d059eca5edb48aa83d0732fe82fc59e92c4e2be34d60bf42934cc5ecd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
shadow-utils-4.6-17.el8_8.2.src.rpm SHA-256: 2e39dceee7db1220a33653bd741edd09ad997f9b6d92f14a6c0f56acc2f79f72
ppc64le
shadow-utils-4.6-17.el8_8.2.ppc64le.rpm SHA-256: cb6c04263d824e09d23161ec89118e17992cbb62aabae3e3dec6b5831079763a
shadow-utils-debuginfo-4.6-17.el8_8.2.ppc64le.rpm SHA-256: 5a1452d9991d8b6dc67ca2f83ca19434ed1c54ce2ac792988b857c825d34fe6b
shadow-utils-debugsource-4.6-17.el8_8.2.ppc64le.rpm SHA-256: fd66c8208336a35b2d743388971190e8f1a9e58d7eb3c9b7bf2d2a97db7ce76d
shadow-utils-subid-4.6-17.el8_8.2.ppc64le.rpm SHA-256: 38fd3031ecb6f4af10d0ff473c715b197c23fe70e3e3477f0e4c41aaf078cf67
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.ppc64le.rpm SHA-256: 0e3df37f5209e4c0c089e91d0f7835f817ea2ea1625fb70da28eba3e0389375a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
shadow-utils-4.6-17.el8_8.2.src.rpm SHA-256: 2e39dceee7db1220a33653bd741edd09ad997f9b6d92f14a6c0f56acc2f79f72
x86_64
shadow-utils-4.6-17.el8_8.2.x86_64.rpm SHA-256: 2697cf5b71583e02370bfb7a669a0228a420fd6c0dff9140f2269839d30c2a90
shadow-utils-debuginfo-4.6-17.el8_8.2.i686.rpm SHA-256: f052c65b5309bd68e53e06760b37ac0fe13252fbd4b1441e5524eb4dd5e719f1
shadow-utils-debuginfo-4.6-17.el8_8.2.x86_64.rpm SHA-256: 756c0d3b4acf3025a96483eb9ee6d92504df0c9440955abb6a3f4af485d3f273
shadow-utils-debugsource-4.6-17.el8_8.2.i686.rpm SHA-256: ac8cd7e21a3d9f2a25e5442f63b15cbf275b9f16d951e981a82704cb3037d87c
shadow-utils-debugsource-4.6-17.el8_8.2.x86_64.rpm SHA-256: 5fe2782829f70acd5514d198a560db7f2447419d06cb313dce662675f937d0ea
shadow-utils-subid-4.6-17.el8_8.2.i686.rpm SHA-256: 5a26592f3b8736440e34140696e4aec0c8cb653f5fb19e5391baa4fc8206ad41
shadow-utils-subid-4.6-17.el8_8.2.x86_64.rpm SHA-256: 531a8b8cd584c7ebddea25b5ff35d828a14f62fea3ee0b31200059e7fc3a7719
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.i686.rpm SHA-256: cac003cc4728551bb440e97eaa432cb7385fc371d986e36b7580845090a62a97
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.x86_64.rpm SHA-256: bcf2bb496f8d6dd1ccb96f2ef5eb77eccef3f75847620a9e989be5ea8bacfa2b

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
shadow-utils-debuginfo-4.6-17.el8_8.2.i686.rpm SHA-256: f052c65b5309bd68e53e06760b37ac0fe13252fbd4b1441e5524eb4dd5e719f1
shadow-utils-debuginfo-4.6-17.el8_8.2.x86_64.rpm SHA-256: 756c0d3b4acf3025a96483eb9ee6d92504df0c9440955abb6a3f4af485d3f273
shadow-utils-debugsource-4.6-17.el8_8.2.i686.rpm SHA-256: ac8cd7e21a3d9f2a25e5442f63b15cbf275b9f16d951e981a82704cb3037d87c
shadow-utils-debugsource-4.6-17.el8_8.2.x86_64.rpm SHA-256: 5fe2782829f70acd5514d198a560db7f2447419d06cb313dce662675f937d0ea
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.i686.rpm SHA-256: cac003cc4728551bb440e97eaa432cb7385fc371d986e36b7580845090a62a97
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.x86_64.rpm SHA-256: bcf2bb496f8d6dd1ccb96f2ef5eb77eccef3f75847620a9e989be5ea8bacfa2b
shadow-utils-subid-devel-4.6-17.el8_8.2.i686.rpm SHA-256: e2287aaa7afb70f3b74480a39ca9eae92e4615581c200cb2ee4fef5e51aebb33
shadow-utils-subid-devel-4.6-17.el8_8.2.x86_64.rpm SHA-256: dfe2b611ce24ecdafb6bc2e0a9bbef3c2ac3428b0b20dfb40a88f44f4861ff0c

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
shadow-utils-debuginfo-4.6-17.el8_8.2.ppc64le.rpm SHA-256: 5a1452d9991d8b6dc67ca2f83ca19434ed1c54ce2ac792988b857c825d34fe6b
shadow-utils-debugsource-4.6-17.el8_8.2.ppc64le.rpm SHA-256: fd66c8208336a35b2d743388971190e8f1a9e58d7eb3c9b7bf2d2a97db7ce76d
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.ppc64le.rpm SHA-256: 0e3df37f5209e4c0c089e91d0f7835f817ea2ea1625fb70da28eba3e0389375a
shadow-utils-subid-devel-4.6-17.el8_8.2.ppc64le.rpm SHA-256: e9a6532684311017915d35736649b0172467a8209568f0ce814235eb62fc0649

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
shadow-utils-debuginfo-4.6-17.el8_8.2.s390x.rpm SHA-256: 100177f8bff80aa6d3d2693be9383bde165a1be70cbf8c7fcd7354fb653e105d
shadow-utils-debugsource-4.6-17.el8_8.2.s390x.rpm SHA-256: 5e2b7658cdfa464dc5225a1d2fe370dcbcfb757b8d16ad31f3817b3afb065be8
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.s390x.rpm SHA-256: 41834401446cf38a5caab158b3c5ed1c0bf40580050be33cfefb6dfe7de65320
shadow-utils-subid-devel-4.6-17.el8_8.2.s390x.rpm SHA-256: 30d138da0fd3d6cdc17f1f7fe41b81dd3be2885f43f356b0fff870dcf3b7ff4f

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
shadow-utils-debuginfo-4.6-17.el8_8.2.aarch64.rpm SHA-256: f57540f99e08c4bd784ffeff6f74b7fdec27b0cbdef2d1de6bb18b1d43145125
shadow-utils-debugsource-4.6-17.el8_8.2.aarch64.rpm SHA-256: aaef53eb9c4bb75bf343e6ed047105a84853315424325e464bbdda5b55b43d98
shadow-utils-subid-debuginfo-4.6-17.el8_8.2.aarch64.rpm SHA-256: 46182c6d059eca5edb48aa83d0732fe82fc59e92c4e2be34d60bf42934cc5ecd
shadow-utils-subid-devel-4.6-17.el8_8.2.aarch64.rpm SHA-256: 1a74c858a9f181115fca9f83836d28f612a214469824a314baf0afaf04a99d7f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility