Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6418 - Security Advisory
Issued:
2024-09-05
Updated:
2024-09-05

RHSA-2024:6418 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bubblewrap and flatpak security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bubblewrap and flatpak is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Bubblewrap (/usr/bin/bwrap) is a core execution engine for unprivileged containers that works as a setuid binary on kernels without user namespaces.

Security Fix(es):

  • flatpak: Access to files outside sandbox for apps using persistent= (--persist) (CVE-2024-42472)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

(none)

CVEs

  • CVE-2024-42472

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
bubblewrap-0.4.0-2.el8_4.src.rpm SHA-256: 9a386d64633b8ecf3af017bde5acaa53b82292d792c3f740a4cd7d8e71807dc5
flatpak-1.8.5-7.el8_4.src.rpm SHA-256: 21bf7a31efd450fc362141230eea292fa360eb504fb1ff7d2723a0a0e24b062a
x86_64
bubblewrap-0.4.0-2.el8_4.x86_64.rpm SHA-256: f541331367788de82783b8077d43b5011d5e980389996177fb3c9c6f5d4c0d7b
bubblewrap-debuginfo-0.4.0-2.el8_4.x86_64.rpm SHA-256: 37237f59a46a3fc28e3f8fbe3abf370decef14a5e052a99f1344a50bddb03f84
bubblewrap-debugsource-0.4.0-2.el8_4.x86_64.rpm SHA-256: 7d477e14e793fea2418550c5a0770e8f7ade45bf4dc9fe93c32b7698e87f7486
flatpak-1.8.5-7.el8_4.x86_64.rpm SHA-256: 55cb51f7e61918493cc854ca7af8e86ac306f36529b599962e85aa33285bf8fa
flatpak-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: bcd3698e8e6607868ef5bd82ffcb451841f3c0e09bef69138a4126171e994838
flatpak-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 019e8dc5e64a14486cfc2234d99620a84e0d3a7722785063f5a75669368bf1c7
flatpak-debugsource-1.8.5-7.el8_4.i686.rpm SHA-256: c05a066d3187a0ccc3ba1071b439c3874ef3318f9815a08b9fdc9c316bbbcc0e
flatpak-debugsource-1.8.5-7.el8_4.x86_64.rpm SHA-256: 9175346f4872cef1fcd508a25e2ffd3edc4d63775cf2e45af429c64d0337173b
flatpak-libs-1.8.5-7.el8_4.i686.rpm SHA-256: cacfc96d224d0dad9f6d7c6ef216cc397ec3feee3e647538e1a0426f50832e56
flatpak-libs-1.8.5-7.el8_4.x86_64.rpm SHA-256: dbfd808ba4eb3f837b804d6e3ee2137de9345d2071db0d5dfe46bfe75b157f19
flatpak-libs-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: ce9cdfa3358100eae1e25d256aabc3a414e6bc5d619035a62d65739912184fa2
flatpak-libs-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 54dd630403a688d2753ff16ca7eff7988c36981f439404bc13cb21e966c67ab5
flatpak-selinux-1.8.5-7.el8_4.noarch.rpm SHA-256: a90e746a6d21222150fa4b06879b1e0733defe9a9db5282070f0d6dc9916b2f8
flatpak-session-helper-1.8.5-7.el8_4.x86_64.rpm SHA-256: 944361ca8aac1019227fe52bd286ff94b715ba44bf66b0e0badc1b7cc64170f0
flatpak-session-helper-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: a74d29b037a71996d01009d6ce2e14ef648b88a35fe98989b6e33ffeacb4458e
flatpak-session-helper-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 0479d5bd2b7699f6ba2048de2b4e5f76ca87d13245a3d98dbcb668eb51903984
flatpak-tests-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: a6cc2189ce6d3f02be01f524b0e9c5c3615f48f2a16e7af748ad58fbf06ad14e
flatpak-tests-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 7dce884c75def1bb01aa147768f7ffbd691f0fcdc643e78def755b13de3a15db

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
bubblewrap-0.4.0-2.el8_4.src.rpm SHA-256: 9a386d64633b8ecf3af017bde5acaa53b82292d792c3f740a4cd7d8e71807dc5
flatpak-1.8.5-7.el8_4.src.rpm SHA-256: 21bf7a31efd450fc362141230eea292fa360eb504fb1ff7d2723a0a0e24b062a
x86_64
bubblewrap-0.4.0-2.el8_4.x86_64.rpm SHA-256: f541331367788de82783b8077d43b5011d5e980389996177fb3c9c6f5d4c0d7b
bubblewrap-debuginfo-0.4.0-2.el8_4.x86_64.rpm SHA-256: 37237f59a46a3fc28e3f8fbe3abf370decef14a5e052a99f1344a50bddb03f84
bubblewrap-debugsource-0.4.0-2.el8_4.x86_64.rpm SHA-256: 7d477e14e793fea2418550c5a0770e8f7ade45bf4dc9fe93c32b7698e87f7486
flatpak-1.8.5-7.el8_4.x86_64.rpm SHA-256: 55cb51f7e61918493cc854ca7af8e86ac306f36529b599962e85aa33285bf8fa
flatpak-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: bcd3698e8e6607868ef5bd82ffcb451841f3c0e09bef69138a4126171e994838
flatpak-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 019e8dc5e64a14486cfc2234d99620a84e0d3a7722785063f5a75669368bf1c7
flatpak-debugsource-1.8.5-7.el8_4.i686.rpm SHA-256: c05a066d3187a0ccc3ba1071b439c3874ef3318f9815a08b9fdc9c316bbbcc0e
flatpak-debugsource-1.8.5-7.el8_4.x86_64.rpm SHA-256: 9175346f4872cef1fcd508a25e2ffd3edc4d63775cf2e45af429c64d0337173b
flatpak-libs-1.8.5-7.el8_4.i686.rpm SHA-256: cacfc96d224d0dad9f6d7c6ef216cc397ec3feee3e647538e1a0426f50832e56
flatpak-libs-1.8.5-7.el8_4.x86_64.rpm SHA-256: dbfd808ba4eb3f837b804d6e3ee2137de9345d2071db0d5dfe46bfe75b157f19
flatpak-libs-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: ce9cdfa3358100eae1e25d256aabc3a414e6bc5d619035a62d65739912184fa2
flatpak-libs-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 54dd630403a688d2753ff16ca7eff7988c36981f439404bc13cb21e966c67ab5
flatpak-selinux-1.8.5-7.el8_4.noarch.rpm SHA-256: a90e746a6d21222150fa4b06879b1e0733defe9a9db5282070f0d6dc9916b2f8
flatpak-session-helper-1.8.5-7.el8_4.x86_64.rpm SHA-256: 944361ca8aac1019227fe52bd286ff94b715ba44bf66b0e0badc1b7cc64170f0
flatpak-session-helper-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: a74d29b037a71996d01009d6ce2e14ef648b88a35fe98989b6e33ffeacb4458e
flatpak-session-helper-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 0479d5bd2b7699f6ba2048de2b4e5f76ca87d13245a3d98dbcb668eb51903984
flatpak-tests-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: a6cc2189ce6d3f02be01f524b0e9c5c3615f48f2a16e7af748ad58fbf06ad14e
flatpak-tests-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 7dce884c75def1bb01aa147768f7ffbd691f0fcdc643e78def755b13de3a15db

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
bubblewrap-0.4.0-2.el8_4.src.rpm SHA-256: 9a386d64633b8ecf3af017bde5acaa53b82292d792c3f740a4cd7d8e71807dc5
flatpak-1.8.5-7.el8_4.src.rpm SHA-256: 21bf7a31efd450fc362141230eea292fa360eb504fb1ff7d2723a0a0e24b062a
x86_64
bubblewrap-0.4.0-2.el8_4.x86_64.rpm SHA-256: f541331367788de82783b8077d43b5011d5e980389996177fb3c9c6f5d4c0d7b
bubblewrap-debuginfo-0.4.0-2.el8_4.x86_64.rpm SHA-256: 37237f59a46a3fc28e3f8fbe3abf370decef14a5e052a99f1344a50bddb03f84
bubblewrap-debugsource-0.4.0-2.el8_4.x86_64.rpm SHA-256: 7d477e14e793fea2418550c5a0770e8f7ade45bf4dc9fe93c32b7698e87f7486
flatpak-1.8.5-7.el8_4.x86_64.rpm SHA-256: 55cb51f7e61918493cc854ca7af8e86ac306f36529b599962e85aa33285bf8fa
flatpak-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: bcd3698e8e6607868ef5bd82ffcb451841f3c0e09bef69138a4126171e994838
flatpak-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 019e8dc5e64a14486cfc2234d99620a84e0d3a7722785063f5a75669368bf1c7
flatpak-debugsource-1.8.5-7.el8_4.i686.rpm SHA-256: c05a066d3187a0ccc3ba1071b439c3874ef3318f9815a08b9fdc9c316bbbcc0e
flatpak-debugsource-1.8.5-7.el8_4.x86_64.rpm SHA-256: 9175346f4872cef1fcd508a25e2ffd3edc4d63775cf2e45af429c64d0337173b
flatpak-libs-1.8.5-7.el8_4.i686.rpm SHA-256: cacfc96d224d0dad9f6d7c6ef216cc397ec3feee3e647538e1a0426f50832e56
flatpak-libs-1.8.5-7.el8_4.x86_64.rpm SHA-256: dbfd808ba4eb3f837b804d6e3ee2137de9345d2071db0d5dfe46bfe75b157f19
flatpak-libs-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: ce9cdfa3358100eae1e25d256aabc3a414e6bc5d619035a62d65739912184fa2
flatpak-libs-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 54dd630403a688d2753ff16ca7eff7988c36981f439404bc13cb21e966c67ab5
flatpak-selinux-1.8.5-7.el8_4.noarch.rpm SHA-256: a90e746a6d21222150fa4b06879b1e0733defe9a9db5282070f0d6dc9916b2f8
flatpak-session-helper-1.8.5-7.el8_4.x86_64.rpm SHA-256: 944361ca8aac1019227fe52bd286ff94b715ba44bf66b0e0badc1b7cc64170f0
flatpak-session-helper-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: a74d29b037a71996d01009d6ce2e14ef648b88a35fe98989b6e33ffeacb4458e
flatpak-session-helper-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 0479d5bd2b7699f6ba2048de2b4e5f76ca87d13245a3d98dbcb668eb51903984
flatpak-tests-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: a6cc2189ce6d3f02be01f524b0e9c5c3615f48f2a16e7af748ad58fbf06ad14e
flatpak-tests-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 7dce884c75def1bb01aa147768f7ffbd691f0fcdc643e78def755b13de3a15db

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
bubblewrap-0.4.0-2.el8_4.src.rpm SHA-256: 9a386d64633b8ecf3af017bde5acaa53b82292d792c3f740a4cd7d8e71807dc5
flatpak-1.8.5-7.el8_4.src.rpm SHA-256: 21bf7a31efd450fc362141230eea292fa360eb504fb1ff7d2723a0a0e24b062a
ppc64le
bubblewrap-0.4.0-2.el8_4.ppc64le.rpm SHA-256: 7f97c5a9dac6a0fc000973c4907ac8cba7d423c73da9968921e7a3f6fecabe08
bubblewrap-debuginfo-0.4.0-2.el8_4.ppc64le.rpm SHA-256: 53ed1d4972f19a32f0f0b1aa38d76b415041b38e39c084efc6761cd8ce105d6e
bubblewrap-debugsource-0.4.0-2.el8_4.ppc64le.rpm SHA-256: 05de4cfc3eb8214c01599f7317468f0f76b3d10c79657de484094f6c54a4e337
flatpak-1.8.5-7.el8_4.ppc64le.rpm SHA-256: 33d572022063fe28163ea631828d5aba700d90456c18e7eb1593ccaa9759bd0f
flatpak-debuginfo-1.8.5-7.el8_4.ppc64le.rpm SHA-256: 7bb91cdc6867f2970e3e73bdf75a3611a496143a1c469128b887c8b5cdff9535
flatpak-debugsource-1.8.5-7.el8_4.ppc64le.rpm SHA-256: 09bb16e60080a02b6946691f7ebf773bfb2540af242e6d73dbb2d2ba02596795
flatpak-libs-1.8.5-7.el8_4.ppc64le.rpm SHA-256: 0f5665790c84d7912b5daaa3782721664237920572d909d962618c750bf34518
flatpak-libs-debuginfo-1.8.5-7.el8_4.ppc64le.rpm SHA-256: 7102a4dfd04656d8ce37e4ca2fed1412a2808e2dfd1fd01eae2ab6fa8a62f2bf
flatpak-selinux-1.8.5-7.el8_4.noarch.rpm SHA-256: a90e746a6d21222150fa4b06879b1e0733defe9a9db5282070f0d6dc9916b2f8
flatpak-session-helper-1.8.5-7.el8_4.ppc64le.rpm SHA-256: 0aeb6918fc64f3cbfbc7ea1e1946c2bb3795823bbc8da828ea6edb769e8bf1cd
flatpak-session-helper-debuginfo-1.8.5-7.el8_4.ppc64le.rpm SHA-256: 523e1ab758be1f72e841863bca735852af16ceaf8a9be54d46bdb7664b744c95
flatpak-tests-debuginfo-1.8.5-7.el8_4.ppc64le.rpm SHA-256: c233f188823a402161149babc6fdc53711515e1499dd7953e20bd82d00e3779d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
bubblewrap-0.4.0-2.el8_4.src.rpm SHA-256: 9a386d64633b8ecf3af017bde5acaa53b82292d792c3f740a4cd7d8e71807dc5
flatpak-1.8.5-7.el8_4.src.rpm SHA-256: 21bf7a31efd450fc362141230eea292fa360eb504fb1ff7d2723a0a0e24b062a
x86_64
bubblewrap-0.4.0-2.el8_4.x86_64.rpm SHA-256: f541331367788de82783b8077d43b5011d5e980389996177fb3c9c6f5d4c0d7b
bubblewrap-debuginfo-0.4.0-2.el8_4.x86_64.rpm SHA-256: 37237f59a46a3fc28e3f8fbe3abf370decef14a5e052a99f1344a50bddb03f84
bubblewrap-debugsource-0.4.0-2.el8_4.x86_64.rpm SHA-256: 7d477e14e793fea2418550c5a0770e8f7ade45bf4dc9fe93c32b7698e87f7486
flatpak-1.8.5-7.el8_4.x86_64.rpm SHA-256: 55cb51f7e61918493cc854ca7af8e86ac306f36529b599962e85aa33285bf8fa
flatpak-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: bcd3698e8e6607868ef5bd82ffcb451841f3c0e09bef69138a4126171e994838
flatpak-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 019e8dc5e64a14486cfc2234d99620a84e0d3a7722785063f5a75669368bf1c7
flatpak-debugsource-1.8.5-7.el8_4.i686.rpm SHA-256: c05a066d3187a0ccc3ba1071b439c3874ef3318f9815a08b9fdc9c316bbbcc0e
flatpak-debugsource-1.8.5-7.el8_4.x86_64.rpm SHA-256: 9175346f4872cef1fcd508a25e2ffd3edc4d63775cf2e45af429c64d0337173b
flatpak-libs-1.8.5-7.el8_4.i686.rpm SHA-256: cacfc96d224d0dad9f6d7c6ef216cc397ec3feee3e647538e1a0426f50832e56
flatpak-libs-1.8.5-7.el8_4.x86_64.rpm SHA-256: dbfd808ba4eb3f837b804d6e3ee2137de9345d2071db0d5dfe46bfe75b157f19
flatpak-libs-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: ce9cdfa3358100eae1e25d256aabc3a414e6bc5d619035a62d65739912184fa2
flatpak-libs-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 54dd630403a688d2753ff16ca7eff7988c36981f439404bc13cb21e966c67ab5
flatpak-selinux-1.8.5-7.el8_4.noarch.rpm SHA-256: a90e746a6d21222150fa4b06879b1e0733defe9a9db5282070f0d6dc9916b2f8
flatpak-session-helper-1.8.5-7.el8_4.x86_64.rpm SHA-256: 944361ca8aac1019227fe52bd286ff94b715ba44bf66b0e0badc1b7cc64170f0
flatpak-session-helper-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: a74d29b037a71996d01009d6ce2e14ef648b88a35fe98989b6e33ffeacb4458e
flatpak-session-helper-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 0479d5bd2b7699f6ba2048de2b4e5f76ca87d13245a3d98dbcb668eb51903984
flatpak-tests-debuginfo-1.8.5-7.el8_4.i686.rpm SHA-256: a6cc2189ce6d3f02be01f524b0e9c5c3615f48f2a16e7af748ad58fbf06ad14e
flatpak-tests-debuginfo-1.8.5-7.el8_4.x86_64.rpm SHA-256: 7dce884c75def1bb01aa147768f7ffbd691f0fcdc643e78def755b13de3a15db

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility