Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5390 - Security Advisory
Issued:
2024-08-14
Updated:
2024-08-14

RHSA-2024:5390 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind9.16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam (CVE-2024-1737)
  • bind9: bind: SIG(0) can be used to exhaust CPU resources (CVE-2024-1975)
  • bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content (CVE-2024-4076)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2298893 - CVE-2024-1737 bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam
  • BZ - 2298901 - CVE-2024-1975 bind9: bind: SIG(0) can be used to exhaust CPU resources
  • BZ - 2298904 - CVE-2024-4076 bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content

CVEs

  • CVE-2024-1737
  • CVE-2024-1975
  • CVE-2024-4076

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
bind9.16-9.16.23-0.22.el8_10.src.rpm SHA-256: 3d661b1268aaac14f9fcaf470c09d64510850c921788f9efac2fb450be061293
x86_64
bind9.16-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: 9487fde99e0fcafde532c05ae6dc5c71442de40f06a4181752b42e771bb9b404
bind9.16-chroot-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: 81f1eeaa5753855597ceb9f07969706bb39cb58cd3257934bcfbe54cf0265359
bind9.16-debuginfo-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: 9517bf787de487dd6b06311b549e3a8bcdeb4ae866fa393e458d5806f02aec81
bind9.16-debugsource-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: 92facd23f9439a97aff35f836234e01cdb7856afb4928a694d379251b006789f
bind9.16-dnssec-utils-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: 07e9b78154061ca5de5cf9a54bb4e939018cbdc4d6136caf34667530cd48fc97
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: b8c535fa66c62643dd7ad21bd8748df5661e438661cd82713e345ea1bf181f83
bind9.16-libs-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: 1e01b812f17ce9576d82597c7540d33736613d9ac7f7148910842b6d336b6fb3
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: 6fcf56b2f78f0d54b654a5700a8fcb1718d868f78d697468bce32a329320c7c6
bind9.16-license-9.16.23-0.22.el8_10.noarch.rpm SHA-256: 3a17f47a85d273f9a635db762d8d9d01f2486599d40043b696234d1600fb137e
bind9.16-utils-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: 6e5690595018404e10c21437787195b33199f73fbca17023da65c6665dc9de1b
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: a2372933bf5a962cbf4a22f69708fa8e82290cab12b5e229d04be981bc06af97
python3-bind9.16-9.16.23-0.22.el8_10.noarch.rpm SHA-256: dd78459431240844c4e26351fd817150a619eb9c706b862d62cf492a97c342e7

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
bind9.16-9.16.23-0.22.el8_10.src.rpm SHA-256: 3d661b1268aaac14f9fcaf470c09d64510850c921788f9efac2fb450be061293
s390x
bind9.16-9.16.23-0.22.el8_10.s390x.rpm SHA-256: ec01828f5bd8b983682788c26e76276163bbba7768cabdcc9318827a3aeca5fb
bind9.16-chroot-9.16.23-0.22.el8_10.s390x.rpm SHA-256: abd4ab1b21e26db5dd9e21bc8bfd0e0072e5563d90d1849a1e9217de371c7acd
bind9.16-debuginfo-9.16.23-0.22.el8_10.s390x.rpm SHA-256: 8a5852496b6909c3b131fe9387ff2ce91ec93a7245c998e0e29cc0b04d41b322
bind9.16-debugsource-9.16.23-0.22.el8_10.s390x.rpm SHA-256: 357868c4e5fcc2e78169645236f43e84f9c28119c5be7570880909a4cbba59ce
bind9.16-dnssec-utils-9.16.23-0.22.el8_10.s390x.rpm SHA-256: 55135ffd9b90d2bbf0dbda5e5291a46ffd74ae6abf2e91c2a94f5a7265fe920f
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.s390x.rpm SHA-256: 43e0d163f942e8fb02ae084b362f8e2470310f6b8f7d1bf7ab7636af96e18be9
bind9.16-libs-9.16.23-0.22.el8_10.s390x.rpm SHA-256: 8affe3d76f2d21f6f54bd89a3381a48eb1f9bbc48c825aa02882b7b59300cd28
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.s390x.rpm SHA-256: f431323f9f1974f5cd16ecc85ddfd488acc5b5b7447219f41b9dec65f9ff2504
bind9.16-license-9.16.23-0.22.el8_10.noarch.rpm SHA-256: 3a17f47a85d273f9a635db762d8d9d01f2486599d40043b696234d1600fb137e
bind9.16-utils-9.16.23-0.22.el8_10.s390x.rpm SHA-256: 15ab3e99398bcb222f028fb8bb07faf2dcdcbce045119456d7fa3a9431edad5e
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.s390x.rpm SHA-256: 7207fef74910919b9c5394039726899317cd9235cda9956cf79da365eab72199
python3-bind9.16-9.16.23-0.22.el8_10.noarch.rpm SHA-256: dd78459431240844c4e26351fd817150a619eb9c706b862d62cf492a97c342e7

Red Hat Enterprise Linux for Power, little endian 8

SRPM
bind9.16-9.16.23-0.22.el8_10.src.rpm SHA-256: 3d661b1268aaac14f9fcaf470c09d64510850c921788f9efac2fb450be061293
ppc64le
bind9.16-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: f7df93ce99995e37eee72ea37b4c313c05c56b6561dc0cb0a388b14e1610ef1d
bind9.16-chroot-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: 3a6a8d7e168e2f68bd0e5361c3a7cddc804b6f47dfd086be4b329fad9e439723
bind9.16-debuginfo-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: f81362e8aa9f212f79eab3b0e0572ce50cb20df3daf5307c76cfa09b5d973c97
bind9.16-debugsource-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: 44016aa66e25e1363dfd8d902460bf99a2e72ec92b6072caf43d359be406c6fd
bind9.16-dnssec-utils-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: 8ded744f88978bc541b7a256d65e4d9badda067c50d468d44351aa29524cc24b
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: 8760b4c44baa34854dc17f12a9317bffed4ddf890760e2bc3681b2fcbc891bea
bind9.16-libs-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: 2c8089c39bde6cc0a6d5dfa818d6a88eb2e50bbde13b43accc375f3344819582
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: 1df774d8f478966c67225a6854af76900633d9fc0eb53479ffbc11bcc89e0431
bind9.16-license-9.16.23-0.22.el8_10.noarch.rpm SHA-256: 3a17f47a85d273f9a635db762d8d9d01f2486599d40043b696234d1600fb137e
bind9.16-utils-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: c32d57beaca706aeb8bfdde252be59ae0b50ffb6289be91f0ed873f261313893
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: b14827f701048911c9a5bbeee0448c3faa10fb5fc371a4791d70ef70dc23f9b9
python3-bind9.16-9.16.23-0.22.el8_10.noarch.rpm SHA-256: dd78459431240844c4e26351fd817150a619eb9c706b862d62cf492a97c342e7

Red Hat Enterprise Linux for ARM 64 8

SRPM
bind9.16-9.16.23-0.22.el8_10.src.rpm SHA-256: 3d661b1268aaac14f9fcaf470c09d64510850c921788f9efac2fb450be061293
aarch64
bind9.16-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: 47b48d1a4dd7b791077de3193925d32fa1009f4a305bfff07de790e71a9ae7b6
bind9.16-chroot-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: 72e294a5ff5bd8ae5e0efdc613a56defe27ab1510c9037dbb16edac08f64011a
bind9.16-debuginfo-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: 857df9f3393003bcda5be6d64dd77bab25d44395487f0913a74c3594da891e82
bind9.16-debugsource-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: 2855cfb40bc00e848574e476b816b0d0dd6c9518b495e8ccc44ab4d7b0a30662
bind9.16-dnssec-utils-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: d1f73a0f71cd06d4c27a993c171309a806ce4df2c81a64f5639172f82a1f8010
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: d93a765cbf7849fc3b600b49f04a24745d0b66db97ba0f720b31bfdca04219d1
bind9.16-libs-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: 7a78df1abc1d6b1a5cfc45fbde021b6a49201f5412a9af1d3afa14317282cbdf
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: 6f655470a21b14d48e5ded105529cd110d70c681c1a14d407fc8450bcdb7de47
bind9.16-license-9.16.23-0.22.el8_10.noarch.rpm SHA-256: 3a17f47a85d273f9a635db762d8d9d01f2486599d40043b696234d1600fb137e
bind9.16-utils-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: 54ff8af0741a94dae8d277b092239ff2e110802fb94103e3b08988b73b61e86a
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: 86a038e18709851e1482bd3a966157d40711c2f910a1f3a58615c1d8059f3289
python3-bind9.16-9.16.23-0.22.el8_10.noarch.rpm SHA-256: dd78459431240844c4e26351fd817150a619eb9c706b862d62cf492a97c342e7

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bind9.16-debuginfo-9.16.23-0.22.el8_10.i686.rpm SHA-256: be140a090add63fa9c91d961283631a0ec00b0e792ab6d2e52ce385b1c29cfc1
bind9.16-debuginfo-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: 9517bf787de487dd6b06311b549e3a8bcdeb4ae866fa393e458d5806f02aec81
bind9.16-debugsource-9.16.23-0.22.el8_10.i686.rpm SHA-256: b43547f328be679301451349b3d9e0862242cffe9c61ffa5ffcfcd0ae343fdfb
bind9.16-debugsource-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: 92facd23f9439a97aff35f836234e01cdb7856afb4928a694d379251b006789f
bind9.16-devel-9.16.23-0.22.el8_10.i686.rpm SHA-256: c1609583b924100fd6ae548b8cf68af241379a8edb72f738bcd7916d4ae8c93c
bind9.16-devel-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: 33de3919d319192e17b120f3e53953cfc3f39e5c7d652cbd2e144bebbf6e7c41
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.i686.rpm SHA-256: 0293056ef17a754766186ef98b698605c8dd6c07fc4fc679fd970e78e643b933
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: b8c535fa66c62643dd7ad21bd8748df5661e438661cd82713e345ea1bf181f83
bind9.16-doc-9.16.23-0.22.el8_10.noarch.rpm SHA-256: c85dfb19bac40f0d43d6009359ba00400b227e885cc5f437fe820b0eb387016c
bind9.16-libs-9.16.23-0.22.el8_10.i686.rpm SHA-256: c2f8299ac3af870443f6a7c1e59868e480dc3a0014f4f51025e7219a6264fb3e
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.i686.rpm SHA-256: bea3fa3ac8ca8ef47f8ec0d42d6fcdf6fe5d0eb63af356b6a81b9e1d918cfa9e
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: 6fcf56b2f78f0d54b654a5700a8fcb1718d868f78d697468bce32a329320c7c6
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.i686.rpm SHA-256: e63d606d67d6f088eb7b07e0954c83c5faba9fbf5f2d3848896a54b826574e5f
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.x86_64.rpm SHA-256: a2372933bf5a962cbf4a22f69708fa8e82290cab12b5e229d04be981bc06af97

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bind9.16-debuginfo-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: f81362e8aa9f212f79eab3b0e0572ce50cb20df3daf5307c76cfa09b5d973c97
bind9.16-debugsource-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: 44016aa66e25e1363dfd8d902460bf99a2e72ec92b6072caf43d359be406c6fd
bind9.16-devel-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: 9a873ea9923db8a67890fb36b4022076ceb27d385974ec0f6e9eab45aec1cf39
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: 8760b4c44baa34854dc17f12a9317bffed4ddf890760e2bc3681b2fcbc891bea
bind9.16-doc-9.16.23-0.22.el8_10.noarch.rpm SHA-256: c85dfb19bac40f0d43d6009359ba00400b227e885cc5f437fe820b0eb387016c
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: 1df774d8f478966c67225a6854af76900633d9fc0eb53479ffbc11bcc89e0431
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.ppc64le.rpm SHA-256: b14827f701048911c9a5bbeee0448c3faa10fb5fc371a4791d70ef70dc23f9b9

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bind9.16-debuginfo-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: 857df9f3393003bcda5be6d64dd77bab25d44395487f0913a74c3594da891e82
bind9.16-debugsource-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: 2855cfb40bc00e848574e476b816b0d0dd6c9518b495e8ccc44ab4d7b0a30662
bind9.16-devel-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: 67665c3544852f9457213dfd4f268ef567663e0d7485663512ccadbefdb50ab9
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: d93a765cbf7849fc3b600b49f04a24745d0b66db97ba0f720b31bfdca04219d1
bind9.16-doc-9.16.23-0.22.el8_10.noarch.rpm SHA-256: c85dfb19bac40f0d43d6009359ba00400b227e885cc5f437fe820b0eb387016c
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: 6f655470a21b14d48e5ded105529cd110d70c681c1a14d407fc8450bcdb7de47
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.aarch64.rpm SHA-256: 86a038e18709851e1482bd3a966157d40711c2f910a1f3a58615c1d8059f3289

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
bind9.16-debuginfo-9.16.23-0.22.el8_10.s390x.rpm SHA-256: 8a5852496b6909c3b131fe9387ff2ce91ec93a7245c998e0e29cc0b04d41b322
bind9.16-debugsource-9.16.23-0.22.el8_10.s390x.rpm SHA-256: 357868c4e5fcc2e78169645236f43e84f9c28119c5be7570880909a4cbba59ce
bind9.16-devel-9.16.23-0.22.el8_10.s390x.rpm SHA-256: 0a6e163fb860f3cd19b5ebe5fe1817dc1acc0c01e842b74ca24c1dd834564c29
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.s390x.rpm SHA-256: 43e0d163f942e8fb02ae084b362f8e2470310f6b8f7d1bf7ab7636af96e18be9
bind9.16-doc-9.16.23-0.22.el8_10.noarch.rpm SHA-256: c85dfb19bac40f0d43d6009359ba00400b227e885cc5f437fe820b0eb387016c
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.s390x.rpm SHA-256: f431323f9f1974f5cd16ecc85ddfd488acc5b5b7447219f41b9dec65f9ff2504
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.s390x.rpm SHA-256: 7207fef74910919b9c5394039726899317cd9235cda9956cf79da365eab72199

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility