Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3303 - Security Advisory
Issued:
2024-05-23
Updated:
2024-05-23

RHSA-2024:3303 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.8.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of
various XML standards.

Security Fix(es):

  • libxml2: use-after-free in XMLReader (CVE-2024-25062)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2262726 - CVE-2024-25062 libxml2: use-after-free in XMLReader

CVEs

  • CVE-2024-25062

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
libxml2-2.9.7-16.el8_8.4.src.rpm SHA-256: 44aec5ef1d49513e7c5ec48a187333f058901433e9f1dda46156a6c6d960c76d
x86_64
libxml2-2.9.7-16.el8_8.4.i686.rpm SHA-256: 9a7c96f275343e272e59a580c2662f841d395b21e252c6854498395657d23c18
libxml2-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: ba9e8ada7e4a74ec06f5ddec975b1f091becfc74fa7833e7adef9839e024b285
libxml2-debuginfo-2.9.7-16.el8_8.4.i686.rpm SHA-256: 185a9053a23289623907ab4909ed9538d0d9805b92b253688db4343496e11100
libxml2-debuginfo-2.9.7-16.el8_8.4.i686.rpm SHA-256: 185a9053a23289623907ab4909ed9538d0d9805b92b253688db4343496e11100
libxml2-debuginfo-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: b0f515559e5ae993d5ee7b7d65e182682b23acc1ee5a088ee05597dddeabc6cb
libxml2-debuginfo-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: b0f515559e5ae993d5ee7b7d65e182682b23acc1ee5a088ee05597dddeabc6cb
libxml2-debugsource-2.9.7-16.el8_8.4.i686.rpm SHA-256: c8c037ea9f84a03d3f9c569407c97cb2a44e5a7f602782eccef51c87de6df75e
libxml2-debugsource-2.9.7-16.el8_8.4.i686.rpm SHA-256: c8c037ea9f84a03d3f9c569407c97cb2a44e5a7f602782eccef51c87de6df75e
libxml2-debugsource-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: c6ebf2a66060892e262cbe4e805660f1b681822f0bee059c9d5bbb40634fb7bd
libxml2-debugsource-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: c6ebf2a66060892e262cbe4e805660f1b681822f0bee059c9d5bbb40634fb7bd
libxml2-devel-2.9.7-16.el8_8.4.i686.rpm SHA-256: 14c11ebd6bd4b3f8511203f99d18d8683ae44c7b4e7e4281c620d122a6be85a4
libxml2-devel-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: 8a8aaacc7f7a30119d3e9bda8820766bb28794c4481f98bc1f9e875fc43245ca
python3-libxml2-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: 749dd032f0703d10783d081ab50820d71be5f40875aba984fc461015afefd8ab
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.i686.rpm SHA-256: 1de28e3655f7d01ff8854151f44c678bbf7bd38cc5663185d5eedd20cb6e0fdb
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.i686.rpm SHA-256: 1de28e3655f7d01ff8854151f44c678bbf7bd38cc5663185d5eedd20cb6e0fdb
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: bff0509eeee86393b1fed461c2c279a7d0e59c6a75706a36a392bf3a2ebd8c7a
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: bff0509eeee86393b1fed461c2c279a7d0e59c6a75706a36a392bf3a2ebd8c7a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
libxml2-2.9.7-16.el8_8.4.src.rpm SHA-256: 44aec5ef1d49513e7c5ec48a187333f058901433e9f1dda46156a6c6d960c76d
s390x
libxml2-2.9.7-16.el8_8.4.s390x.rpm SHA-256: 5ffe0d816848159ac2942b3781dc15b1857a22540d71c10d6b52446c97aa81bc
libxml2-debuginfo-2.9.7-16.el8_8.4.s390x.rpm SHA-256: 5c3a2efa1ce135089945bfa501aea20b71d464afd62e155afa9c30bc9bf040a2
libxml2-debuginfo-2.9.7-16.el8_8.4.s390x.rpm SHA-256: 5c3a2efa1ce135089945bfa501aea20b71d464afd62e155afa9c30bc9bf040a2
libxml2-debugsource-2.9.7-16.el8_8.4.s390x.rpm SHA-256: 279e363a1e50c3430c141feaaafeb14d986a8186a40d6da109d581342de2b77f
libxml2-debugsource-2.9.7-16.el8_8.4.s390x.rpm SHA-256: 279e363a1e50c3430c141feaaafeb14d986a8186a40d6da109d581342de2b77f
libxml2-devel-2.9.7-16.el8_8.4.s390x.rpm SHA-256: a92039df3c65754d76f432943d37f3b1458fbd066f5e7d297d8563f30ee5415b
python3-libxml2-2.9.7-16.el8_8.4.s390x.rpm SHA-256: e58dbba07ec7a4aba08ae4f8d1e3000c59664e6b9534f2c3d313aae9b71e2a7f
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.s390x.rpm SHA-256: 8159678808626c4402f3736e09810fac4dc7bd54ae116ab32686459563a66ee3
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.s390x.rpm SHA-256: 8159678808626c4402f3736e09810fac4dc7bd54ae116ab32686459563a66ee3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
libxml2-2.9.7-16.el8_8.4.src.rpm SHA-256: 44aec5ef1d49513e7c5ec48a187333f058901433e9f1dda46156a6c6d960c76d
ppc64le
libxml2-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: 34c7e8fc7c7b1d55bc99daabf0f96c3674f617486d3ef1deff3c820debb91919
libxml2-debuginfo-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: bdae2098c0adcd7be97d4e70c6c5d7db7c506dc425568934b3f17324b8229019
libxml2-debuginfo-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: bdae2098c0adcd7be97d4e70c6c5d7db7c506dc425568934b3f17324b8229019
libxml2-debugsource-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: 0ab152f768a43ddf9deac5342a0c33c38b043f2b80c94245b79c94c7f5d04731
libxml2-debugsource-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: 0ab152f768a43ddf9deac5342a0c33c38b043f2b80c94245b79c94c7f5d04731
libxml2-devel-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: 322e6655d44141c99c99e56b1c54db63a34d87585dd60f80c86ee57911b4fb80
python3-libxml2-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: bf1f242114a57391d18c63679f30e80baa98cfd82e11c681b98fafdb7f9da8af
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: 851abc2c4d39c3866e2d523f81ed812022d6179016b1893f90669850c4b7de7a
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: 851abc2c4d39c3866e2d523f81ed812022d6179016b1893f90669850c4b7de7a

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libxml2-2.9.7-16.el8_8.4.src.rpm SHA-256: 44aec5ef1d49513e7c5ec48a187333f058901433e9f1dda46156a6c6d960c76d
x86_64
libxml2-2.9.7-16.el8_8.4.i686.rpm SHA-256: 9a7c96f275343e272e59a580c2662f841d395b21e252c6854498395657d23c18
libxml2-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: ba9e8ada7e4a74ec06f5ddec975b1f091becfc74fa7833e7adef9839e024b285
libxml2-debuginfo-2.9.7-16.el8_8.4.i686.rpm SHA-256: 185a9053a23289623907ab4909ed9538d0d9805b92b253688db4343496e11100
libxml2-debuginfo-2.9.7-16.el8_8.4.i686.rpm SHA-256: 185a9053a23289623907ab4909ed9538d0d9805b92b253688db4343496e11100
libxml2-debuginfo-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: b0f515559e5ae993d5ee7b7d65e182682b23acc1ee5a088ee05597dddeabc6cb
libxml2-debuginfo-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: b0f515559e5ae993d5ee7b7d65e182682b23acc1ee5a088ee05597dddeabc6cb
libxml2-debugsource-2.9.7-16.el8_8.4.i686.rpm SHA-256: c8c037ea9f84a03d3f9c569407c97cb2a44e5a7f602782eccef51c87de6df75e
libxml2-debugsource-2.9.7-16.el8_8.4.i686.rpm SHA-256: c8c037ea9f84a03d3f9c569407c97cb2a44e5a7f602782eccef51c87de6df75e
libxml2-debugsource-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: c6ebf2a66060892e262cbe4e805660f1b681822f0bee059c9d5bbb40634fb7bd
libxml2-debugsource-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: c6ebf2a66060892e262cbe4e805660f1b681822f0bee059c9d5bbb40634fb7bd
libxml2-devel-2.9.7-16.el8_8.4.i686.rpm SHA-256: 14c11ebd6bd4b3f8511203f99d18d8683ae44c7b4e7e4281c620d122a6be85a4
libxml2-devel-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: 8a8aaacc7f7a30119d3e9bda8820766bb28794c4481f98bc1f9e875fc43245ca
python3-libxml2-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: 749dd032f0703d10783d081ab50820d71be5f40875aba984fc461015afefd8ab
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.i686.rpm SHA-256: 1de28e3655f7d01ff8854151f44c678bbf7bd38cc5663185d5eedd20cb6e0fdb
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.i686.rpm SHA-256: 1de28e3655f7d01ff8854151f44c678bbf7bd38cc5663185d5eedd20cb6e0fdb
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: bff0509eeee86393b1fed461c2c279a7d0e59c6a75706a36a392bf3a2ebd8c7a
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: bff0509eeee86393b1fed461c2c279a7d0e59c6a75706a36a392bf3a2ebd8c7a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
libxml2-2.9.7-16.el8_8.4.src.rpm SHA-256: 44aec5ef1d49513e7c5ec48a187333f058901433e9f1dda46156a6c6d960c76d
aarch64
libxml2-2.9.7-16.el8_8.4.aarch64.rpm SHA-256: deac60e50bc10ba5038e2f6f9222a7c79c21cd4be8cd5e12ef664b7aa4a6dc2b
libxml2-debuginfo-2.9.7-16.el8_8.4.aarch64.rpm SHA-256: fba1cdc8d2b5a6c0ab46861743927530d957c18899688c753d50ec3e5941bd0c
libxml2-debuginfo-2.9.7-16.el8_8.4.aarch64.rpm SHA-256: fba1cdc8d2b5a6c0ab46861743927530d957c18899688c753d50ec3e5941bd0c
libxml2-debugsource-2.9.7-16.el8_8.4.aarch64.rpm SHA-256: 1bc7b079453495e233b25accb7bf8812d927e4e86ecf65b8a93f138e2ab6e9de
libxml2-debugsource-2.9.7-16.el8_8.4.aarch64.rpm SHA-256: 1bc7b079453495e233b25accb7bf8812d927e4e86ecf65b8a93f138e2ab6e9de
libxml2-devel-2.9.7-16.el8_8.4.aarch64.rpm SHA-256: 9dadc828f5fe13421053635950b970abc68f378a60d37453c94d2697169728d5
python3-libxml2-2.9.7-16.el8_8.4.aarch64.rpm SHA-256: 0a4e95111bd2340285efba4bbccb34bb337aad08f77e7dbb432dd66e30e5ffa9
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.aarch64.rpm SHA-256: 4422423e19d3d70c24255ed52c226f29e6a3ff8492c80b39c24b6686af5c95a4
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.aarch64.rpm SHA-256: 4422423e19d3d70c24255ed52c226f29e6a3ff8492c80b39c24b6686af5c95a4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libxml2-2.9.7-16.el8_8.4.src.rpm SHA-256: 44aec5ef1d49513e7c5ec48a187333f058901433e9f1dda46156a6c6d960c76d
ppc64le
libxml2-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: 34c7e8fc7c7b1d55bc99daabf0f96c3674f617486d3ef1deff3c820debb91919
libxml2-debuginfo-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: bdae2098c0adcd7be97d4e70c6c5d7db7c506dc425568934b3f17324b8229019
libxml2-debuginfo-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: bdae2098c0adcd7be97d4e70c6c5d7db7c506dc425568934b3f17324b8229019
libxml2-debugsource-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: 0ab152f768a43ddf9deac5342a0c33c38b043f2b80c94245b79c94c7f5d04731
libxml2-debugsource-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: 0ab152f768a43ddf9deac5342a0c33c38b043f2b80c94245b79c94c7f5d04731
libxml2-devel-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: 322e6655d44141c99c99e56b1c54db63a34d87585dd60f80c86ee57911b4fb80
python3-libxml2-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: bf1f242114a57391d18c63679f30e80baa98cfd82e11c681b98fafdb7f9da8af
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: 851abc2c4d39c3866e2d523f81ed812022d6179016b1893f90669850c4b7de7a
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.ppc64le.rpm SHA-256: 851abc2c4d39c3866e2d523f81ed812022d6179016b1893f90669850c4b7de7a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libxml2-2.9.7-16.el8_8.4.src.rpm SHA-256: 44aec5ef1d49513e7c5ec48a187333f058901433e9f1dda46156a6c6d960c76d
x86_64
libxml2-2.9.7-16.el8_8.4.i686.rpm SHA-256: 9a7c96f275343e272e59a580c2662f841d395b21e252c6854498395657d23c18
libxml2-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: ba9e8ada7e4a74ec06f5ddec975b1f091becfc74fa7833e7adef9839e024b285
libxml2-debuginfo-2.9.7-16.el8_8.4.i686.rpm SHA-256: 185a9053a23289623907ab4909ed9538d0d9805b92b253688db4343496e11100
libxml2-debuginfo-2.9.7-16.el8_8.4.i686.rpm SHA-256: 185a9053a23289623907ab4909ed9538d0d9805b92b253688db4343496e11100
libxml2-debuginfo-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: b0f515559e5ae993d5ee7b7d65e182682b23acc1ee5a088ee05597dddeabc6cb
libxml2-debuginfo-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: b0f515559e5ae993d5ee7b7d65e182682b23acc1ee5a088ee05597dddeabc6cb
libxml2-debugsource-2.9.7-16.el8_8.4.i686.rpm SHA-256: c8c037ea9f84a03d3f9c569407c97cb2a44e5a7f602782eccef51c87de6df75e
libxml2-debugsource-2.9.7-16.el8_8.4.i686.rpm SHA-256: c8c037ea9f84a03d3f9c569407c97cb2a44e5a7f602782eccef51c87de6df75e
libxml2-debugsource-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: c6ebf2a66060892e262cbe4e805660f1b681822f0bee059c9d5bbb40634fb7bd
libxml2-debugsource-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: c6ebf2a66060892e262cbe4e805660f1b681822f0bee059c9d5bbb40634fb7bd
libxml2-devel-2.9.7-16.el8_8.4.i686.rpm SHA-256: 14c11ebd6bd4b3f8511203f99d18d8683ae44c7b4e7e4281c620d122a6be85a4
libxml2-devel-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: 8a8aaacc7f7a30119d3e9bda8820766bb28794c4481f98bc1f9e875fc43245ca
python3-libxml2-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: 749dd032f0703d10783d081ab50820d71be5f40875aba984fc461015afefd8ab
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.i686.rpm SHA-256: 1de28e3655f7d01ff8854151f44c678bbf7bd38cc5663185d5eedd20cb6e0fdb
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.i686.rpm SHA-256: 1de28e3655f7d01ff8854151f44c678bbf7bd38cc5663185d5eedd20cb6e0fdb
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: bff0509eeee86393b1fed461c2c279a7d0e59c6a75706a36a392bf3a2ebd8c7a
python3-libxml2-debuginfo-2.9.7-16.el8_8.4.x86_64.rpm SHA-256: bff0509eeee86393b1fed461c2c279a7d0e59c6a75706a36a392bf3a2ebd8c7a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility