Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6360 - Security Advisory
Issued:
2024-09-04
Updated:
2024-09-04

RHSA-2024:6360 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libtiff security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libtiff is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.

Security Fix(es):

  • libtiff: NULL pointer dereference in tif_dirinfo.c (CVE-2024-7006)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2302996 - CVE-2024-7006 libtiff: NULL pointer dereference in tif_dirinfo.c

CVEs

  • CVE-2024-7006

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
libtiff-4.4.0-8.el9_2.1.src.rpm SHA-256: bb8c46a86e00e06b15742db700ad20efd7c774b09bf58978b42c1f0544ab40f2
x86_64
libtiff-4.4.0-8.el9_2.1.i686.rpm SHA-256: af340bed1fcdecc73edc4540416875230b721b2dda0cfe43d2cb36fbe158b43f
libtiff-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 8ed6de17ee099161ac0e9497b922266780d52d6aa46ea000ffd8af08d3adf181
libtiff-debuginfo-4.4.0-8.el9_2.1.i686.rpm SHA-256: fc3971d0fa1fc351e110f76a4ff8b61a7ab874484d40b91ac391de72feb45715
libtiff-debuginfo-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 2af005dcd2ef967cd3d6f65ded0e79ad4eab913780ff9424ab49cfee4b773558
libtiff-debugsource-4.4.0-8.el9_2.1.i686.rpm SHA-256: 8e0f4e2e2da72f41c093a15cb20d82e8fe367371015f3076d7f5153fc3ef956c
libtiff-debugsource-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 85e71843d94fa2157b7171b698d7d3a6c3a02fbda965788fea69fcdae65e4a97
libtiff-devel-4.4.0-8.el9_2.1.i686.rpm SHA-256: db91814331f90f8ad4217f1f3ccb0c86c2b2309bd195fdd392ba767eaf1b8201
libtiff-devel-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 91fdd767a882f036f757cb264fc30ffab9c60beb3f341b98c56e0802a861741c
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.i686.rpm SHA-256: ccc536bec9c8e90ee6ad02b9f6f30e19e8b3694ed96c9ff5b15cc7de47c23e82
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 84df8e2e103827f4864e0ffc0f22b2c395049fea38a4c9de2e27bb07665151dd

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
libtiff-4.4.0-8.el9_2.1.src.rpm SHA-256: bb8c46a86e00e06b15742db700ad20efd7c774b09bf58978b42c1f0544ab40f2
x86_64
libtiff-4.4.0-8.el9_2.1.i686.rpm SHA-256: af340bed1fcdecc73edc4540416875230b721b2dda0cfe43d2cb36fbe158b43f
libtiff-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 8ed6de17ee099161ac0e9497b922266780d52d6aa46ea000ffd8af08d3adf181
libtiff-debuginfo-4.4.0-8.el9_2.1.i686.rpm SHA-256: fc3971d0fa1fc351e110f76a4ff8b61a7ab874484d40b91ac391de72feb45715
libtiff-debuginfo-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 2af005dcd2ef967cd3d6f65ded0e79ad4eab913780ff9424ab49cfee4b773558
libtiff-debugsource-4.4.0-8.el9_2.1.i686.rpm SHA-256: 8e0f4e2e2da72f41c093a15cb20d82e8fe367371015f3076d7f5153fc3ef956c
libtiff-debugsource-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 85e71843d94fa2157b7171b698d7d3a6c3a02fbda965788fea69fcdae65e4a97
libtiff-devel-4.4.0-8.el9_2.1.i686.rpm SHA-256: db91814331f90f8ad4217f1f3ccb0c86c2b2309bd195fdd392ba767eaf1b8201
libtiff-devel-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 91fdd767a882f036f757cb264fc30ffab9c60beb3f341b98c56e0802a861741c
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.i686.rpm SHA-256: ccc536bec9c8e90ee6ad02b9f6f30e19e8b3694ed96c9ff5b15cc7de47c23e82
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 84df8e2e103827f4864e0ffc0f22b2c395049fea38a4c9de2e27bb07665151dd

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
libtiff-4.4.0-8.el9_2.1.src.rpm SHA-256: bb8c46a86e00e06b15742db700ad20efd7c774b09bf58978b42c1f0544ab40f2
s390x
libtiff-4.4.0-8.el9_2.1.s390x.rpm SHA-256: 8555ad376ab14864b593246780be9c6282bf32d7fec322181f8977006fe3865e
libtiff-debuginfo-4.4.0-8.el9_2.1.s390x.rpm SHA-256: 1a358569f3f1ebb284bd105169d85ee19b0b052434f0fe451d6fdad1141fc5c7
libtiff-debugsource-4.4.0-8.el9_2.1.s390x.rpm SHA-256: e08aaa3455cc205fc0a9acc70ea0dfd51de93a790fec33881c3c0d75141fb11a
libtiff-devel-4.4.0-8.el9_2.1.s390x.rpm SHA-256: a06316da715883306c04fc2be53fa3f92ca70062a3b67abd23aac367e5762cd3
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.s390x.rpm SHA-256: a5b9e78f9b2414465166064e285bbc215da496d3b6d238a589f4a53f31eda7eb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
libtiff-4.4.0-8.el9_2.1.src.rpm SHA-256: bb8c46a86e00e06b15742db700ad20efd7c774b09bf58978b42c1f0544ab40f2
ppc64le
libtiff-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: ec6744dd7d920352e8753ba55f6dca06fd84c6dae27b1e9b8a587f5c8fd03468
libtiff-debuginfo-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: be06524aa1067a07480a881f08bdf0b0db601bf3b8c20e45f5987b90bd67990a
libtiff-debugsource-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: 20b07e7fc52d7c3dc19002957918692d62594bb64a47a143c1cfa2a39ae09649
libtiff-devel-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: ff7a6477948e8eb5773f888c07e79718882e81ecba0c6ff950c81094a6f25898
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: eac2395b940c6f4777cc5ce75123a8ce76baa1fa973ed6435a9556f8d4b6db2d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
libtiff-4.4.0-8.el9_2.1.src.rpm SHA-256: bb8c46a86e00e06b15742db700ad20efd7c774b09bf58978b42c1f0544ab40f2
aarch64
libtiff-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: a3ec0d5575b077e3272c956c4146748ca6e1d9837d04afceefe74555364d1611
libtiff-debuginfo-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: 0bcc33c457678b0d47f9f5a4265981cb0051d90d2daa65b3fe140b510fd949ce
libtiff-debugsource-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: 976f839816ee151b7bdf97ea82173d1d0eca711b6f441bce92712737c77c1c5d
libtiff-devel-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: 3578622ff9f93fbeac0cbb08eb02f44dc6023ed66667801ffa62058c748edcee
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: 67329691b2113acb830f72f0055b91cb8f81a9aaec9324ce5b0c5bfc8c61cc08

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
libtiff-4.4.0-8.el9_2.1.src.rpm SHA-256: bb8c46a86e00e06b15742db700ad20efd7c774b09bf58978b42c1f0544ab40f2
ppc64le
libtiff-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: ec6744dd7d920352e8753ba55f6dca06fd84c6dae27b1e9b8a587f5c8fd03468
libtiff-debuginfo-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: be06524aa1067a07480a881f08bdf0b0db601bf3b8c20e45f5987b90bd67990a
libtiff-debugsource-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: 20b07e7fc52d7c3dc19002957918692d62594bb64a47a143c1cfa2a39ae09649
libtiff-devel-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: ff7a6477948e8eb5773f888c07e79718882e81ecba0c6ff950c81094a6f25898
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: eac2395b940c6f4777cc5ce75123a8ce76baa1fa973ed6435a9556f8d4b6db2d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
libtiff-4.4.0-8.el9_2.1.src.rpm SHA-256: bb8c46a86e00e06b15742db700ad20efd7c774b09bf58978b42c1f0544ab40f2
x86_64
libtiff-4.4.0-8.el9_2.1.i686.rpm SHA-256: af340bed1fcdecc73edc4540416875230b721b2dda0cfe43d2cb36fbe158b43f
libtiff-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 8ed6de17ee099161ac0e9497b922266780d52d6aa46ea000ffd8af08d3adf181
libtiff-debuginfo-4.4.0-8.el9_2.1.i686.rpm SHA-256: fc3971d0fa1fc351e110f76a4ff8b61a7ab874484d40b91ac391de72feb45715
libtiff-debuginfo-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 2af005dcd2ef967cd3d6f65ded0e79ad4eab913780ff9424ab49cfee4b773558
libtiff-debugsource-4.4.0-8.el9_2.1.i686.rpm SHA-256: 8e0f4e2e2da72f41c093a15cb20d82e8fe367371015f3076d7f5153fc3ef956c
libtiff-debugsource-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 85e71843d94fa2157b7171b698d7d3a6c3a02fbda965788fea69fcdae65e4a97
libtiff-devel-4.4.0-8.el9_2.1.i686.rpm SHA-256: db91814331f90f8ad4217f1f3ccb0c86c2b2309bd195fdd392ba767eaf1b8201
libtiff-devel-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 91fdd767a882f036f757cb264fc30ffab9c60beb3f341b98c56e0802a861741c
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.i686.rpm SHA-256: ccc536bec9c8e90ee6ad02b9f6f30e19e8b3694ed96c9ff5b15cc7de47c23e82
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 84df8e2e103827f4864e0ffc0f22b2c395049fea38a4c9de2e27bb07665151dd

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2

SRPM
x86_64
libtiff-debuginfo-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 2af005dcd2ef967cd3d6f65ded0e79ad4eab913780ff9424ab49cfee4b773558
libtiff-debugsource-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 85e71843d94fa2157b7171b698d7d3a6c3a02fbda965788fea69fcdae65e4a97
libtiff-tools-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 742e08a48d6cf0bbc397f49843b69d17ede61cf55c1b2972cbc76b89440b691e
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.x86_64.rpm SHA-256: 84df8e2e103827f4864e0ffc0f22b2c395049fea38a4c9de2e27bb07665151dd

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2

SRPM
ppc64le
libtiff-debuginfo-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: be06524aa1067a07480a881f08bdf0b0db601bf3b8c20e45f5987b90bd67990a
libtiff-debugsource-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: 20b07e7fc52d7c3dc19002957918692d62594bb64a47a143c1cfa2a39ae09649
libtiff-tools-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: 836a4ba33fecd448e6ea2295b2d0019db4e4fefc8cf5773a821b8943a3c5d76e
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.ppc64le.rpm SHA-256: eac2395b940c6f4777cc5ce75123a8ce76baa1fa973ed6435a9556f8d4b6db2d

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2

SRPM
s390x
libtiff-debuginfo-4.4.0-8.el9_2.1.s390x.rpm SHA-256: 1a358569f3f1ebb284bd105169d85ee19b0b052434f0fe451d6fdad1141fc5c7
libtiff-debugsource-4.4.0-8.el9_2.1.s390x.rpm SHA-256: e08aaa3455cc205fc0a9acc70ea0dfd51de93a790fec33881c3c0d75141fb11a
libtiff-tools-4.4.0-8.el9_2.1.s390x.rpm SHA-256: 527b61700641a4d77a6e2cb82003c5897e6fb5ea194fb0b86c25acb4657c57c6
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.s390x.rpm SHA-256: a5b9e78f9b2414465166064e285bbc215da496d3b6d238a589f4a53f31eda7eb

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2

SRPM
aarch64
libtiff-debuginfo-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: 0bcc33c457678b0d47f9f5a4265981cb0051d90d2daa65b3fe140b510fd949ce
libtiff-debugsource-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: 976f839816ee151b7bdf97ea82173d1d0eca711b6f441bce92712737c77c1c5d
libtiff-tools-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: 45c6602f008f554bc18513104d4dbcffb56e3494265c642a2584c94f845f8b3a
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: 67329691b2113acb830f72f0055b91cb8f81a9aaec9324ce5b0c5bfc8c61cc08

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
libtiff-4.4.0-8.el9_2.1.src.rpm SHA-256: bb8c46a86e00e06b15742db700ad20efd7c774b09bf58978b42c1f0544ab40f2
aarch64
libtiff-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: a3ec0d5575b077e3272c956c4146748ca6e1d9837d04afceefe74555364d1611
libtiff-debuginfo-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: 0bcc33c457678b0d47f9f5a4265981cb0051d90d2daa65b3fe140b510fd949ce
libtiff-debugsource-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: 976f839816ee151b7bdf97ea82173d1d0eca711b6f441bce92712737c77c1c5d
libtiff-devel-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: 3578622ff9f93fbeac0cbb08eb02f44dc6023ed66667801ffa62058c748edcee
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.aarch64.rpm SHA-256: 67329691b2113acb830f72f0055b91cb8f81a9aaec9324ce5b0c5bfc8c61cc08

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
libtiff-4.4.0-8.el9_2.1.src.rpm SHA-256: bb8c46a86e00e06b15742db700ad20efd7c774b09bf58978b42c1f0544ab40f2
s390x
libtiff-4.4.0-8.el9_2.1.s390x.rpm SHA-256: 8555ad376ab14864b593246780be9c6282bf32d7fec322181f8977006fe3865e
libtiff-debuginfo-4.4.0-8.el9_2.1.s390x.rpm SHA-256: 1a358569f3f1ebb284bd105169d85ee19b0b052434f0fe451d6fdad1141fc5c7
libtiff-debugsource-4.4.0-8.el9_2.1.s390x.rpm SHA-256: e08aaa3455cc205fc0a9acc70ea0dfd51de93a790fec33881c3c0d75141fb11a
libtiff-devel-4.4.0-8.el9_2.1.s390x.rpm SHA-256: a06316da715883306c04fc2be53fa3f92ca70062a3b67abd23aac367e5762cd3
libtiff-tools-debuginfo-4.4.0-8.el9_2.1.s390x.rpm SHA-256: a5b9e78f9b2414465166064e285bbc215da496d3b6d238a589f4a53f31eda7eb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility