Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6422 - Security Advisory
Issued:
2024-09-05
Updated:
2024-09-05

RHSA-2024:6422 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bubblewrap and flatpak security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bubblewrap and flatpak is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Bubblewrap (/usr/bin/bwrap) is a core execution engine for unprivileged containers that works as a setuid binary on kernels without user namespaces.

Security Fix(es):

  • flatpak: Access to files outside sandbox for apps using persistent= (--persist) (CVE-2024-42472)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

(none)

CVEs

  • CVE-2024-42472

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
bubblewrap-0.4.0-2.el8_10.src.rpm SHA-256: 291049dacd8f717442dceb5e1176cb3d0839ad418f2d3cc4aad546aaec3d40e1
flatpak-1.12.9-3.el8_10.src.rpm SHA-256: 6dadb41ec3286a29cbcdea50725edfb3234422e196b3da80e3c273d212f4cacf
x86_64
bubblewrap-0.4.0-2.el8_10.x86_64.rpm SHA-256: ae9067e29977747d8d730c94a9ef2eae97f10a285c7d80c44c675221069bb3fc
bubblewrap-debuginfo-0.4.0-2.el8_10.x86_64.rpm SHA-256: 7e5e68e4c5b0df1b210c97760206d0508f9c2f86a7ab83737cc05a60457708b7
bubblewrap-debugsource-0.4.0-2.el8_10.x86_64.rpm SHA-256: 6cf81df7d8aee98af9bcb057b3766000c33046be1348c8741d078fab4cc1ee5f
flatpak-1.12.9-3.el8_10.x86_64.rpm SHA-256: 84518120b017eda4f2dc0af155cf52b10dd1189398b807ea782332e341cea1ed
flatpak-debuginfo-1.12.9-3.el8_10.i686.rpm SHA-256: 21b2aca075b7fc725931d67fe3b1ebbe935832a04bbf1c0cfe414cd5ab8292ac
flatpak-debuginfo-1.12.9-3.el8_10.x86_64.rpm SHA-256: 745a01077daffb62b54785526c89518a03fcdf5336fe7c2ce04f61aa39411d79
flatpak-debugsource-1.12.9-3.el8_10.i686.rpm SHA-256: db1f8faa4b1d2af1a42737f16a77082ddbaf9bca54c8d3fa02a758977bc8329f
flatpak-debugsource-1.12.9-3.el8_10.x86_64.rpm SHA-256: 89beafab2ca6b4b1c106d9f15d6b4c3ad6f6dedd639f00fb82aaaefed17c7e1b
flatpak-libs-1.12.9-3.el8_10.i686.rpm SHA-256: f6bd3bb7de540c19332a3bec6dcf36ae1138c56c5c35e14f7cf89c4da7a04d66
flatpak-libs-1.12.9-3.el8_10.x86_64.rpm SHA-256: d077716302f68539de3c7b657d88ee71d476ff23a611520b81651a5c7bfe820b
flatpak-libs-debuginfo-1.12.9-3.el8_10.i686.rpm SHA-256: cfc157aaa7e3fe1b6fea6d41c7d66ee59afe3cbff038ffae596edfb28b503d44
flatpak-libs-debuginfo-1.12.9-3.el8_10.x86_64.rpm SHA-256: 8c08b24d2bc03932e7ba274623292753c233044578810ea8ecd5606e90c0ae26
flatpak-selinux-1.12.9-3.el8_10.noarch.rpm SHA-256: e72135c7abfbb97a5935426255809d77993fc8c9cdc9d8cbf901f3d985995cc4
flatpak-session-helper-1.12.9-3.el8_10.x86_64.rpm SHA-256: 1c238618c52bf584edbc321750954919a812c8ae4bdd85d5597158ab2fc44fb6
flatpak-session-helper-debuginfo-1.12.9-3.el8_10.i686.rpm SHA-256: 6b6516db8c8f5cf3117d6735107282aca8e1a86972e395fbeea6804b83893a15
flatpak-session-helper-debuginfo-1.12.9-3.el8_10.x86_64.rpm SHA-256: e0b448da2e7e5b3e6c1fe490db4f8c6f3f33242b3903c76b7f7ef40d34bf6953
flatpak-tests-debuginfo-1.12.9-3.el8_10.i686.rpm SHA-256: 234eb17f983eb5e7fc6a34a4ac70037cf15fbbf6c7a9c9b40548f319b6856864
flatpak-tests-debuginfo-1.12.9-3.el8_10.x86_64.rpm SHA-256: 3b583b0941cc8e008b2eded1b72548d46747ccf2ca5b2751b71dc7eb887a7cf4

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
bubblewrap-0.4.0-2.el8_10.src.rpm SHA-256: 291049dacd8f717442dceb5e1176cb3d0839ad418f2d3cc4aad546aaec3d40e1
flatpak-1.12.9-3.el8_10.src.rpm SHA-256: 6dadb41ec3286a29cbcdea50725edfb3234422e196b3da80e3c273d212f4cacf
s390x
bubblewrap-0.4.0-2.el8_10.s390x.rpm SHA-256: 0e80fff6c9fa1bed81fd93e16a78ff36e34aa39625081b8d87050591e6bec6a3
bubblewrap-debuginfo-0.4.0-2.el8_10.s390x.rpm SHA-256: 96bafc6443a7512723c65287f34be2e00adc2635300b6e803b6a09db83656f6d
bubblewrap-debugsource-0.4.0-2.el8_10.s390x.rpm SHA-256: 8e585822c70f4e141c6cf2fb324d88f409ee398a0a8fb15be80355ac77a5dcf3
flatpak-1.12.9-3.el8_10.s390x.rpm SHA-256: 5e43fef2e02e2135029e3cf692939d34ad8480053ae0308c61624bec83f14d44
flatpak-debuginfo-1.12.9-3.el8_10.s390x.rpm SHA-256: bf537a0006ad0dc11d806479ec0ce900187bef5ff1b82481677e61c98429b95b
flatpak-debugsource-1.12.9-3.el8_10.s390x.rpm SHA-256: 34e088b11659a9831955a690a5bd3f85dfc9c8ac79106481897c179e1de2c4eb
flatpak-libs-1.12.9-3.el8_10.s390x.rpm SHA-256: 9971ccfffe6549efc5bc952a2eb10ed989afa3c7e6808d3b5d4b083d62b5bda2
flatpak-libs-debuginfo-1.12.9-3.el8_10.s390x.rpm SHA-256: a6d3315c1234e6da9429c1ea0bfe46c9ab60b431458a5ccb9f51fa13e0e21f50
flatpak-selinux-1.12.9-3.el8_10.noarch.rpm SHA-256: e72135c7abfbb97a5935426255809d77993fc8c9cdc9d8cbf901f3d985995cc4
flatpak-session-helper-1.12.9-3.el8_10.s390x.rpm SHA-256: fe6416cfbdb5a643272ea34ff1d6581a41f4bfac3f771079fc313c38e87e99bc
flatpak-session-helper-debuginfo-1.12.9-3.el8_10.s390x.rpm SHA-256: 0f31820c1522d2303436cdcc71b4d5b060a0c9bbf7eaa3301a724f7e423877ab
flatpak-tests-debuginfo-1.12.9-3.el8_10.s390x.rpm SHA-256: ea7b66c91c82ddcca9ce4b88a5315e29372f2183f4182ca739d3aa85185652e7

Red Hat Enterprise Linux for Power, little endian 8

SRPM
bubblewrap-0.4.0-2.el8_10.src.rpm SHA-256: 291049dacd8f717442dceb5e1176cb3d0839ad418f2d3cc4aad546aaec3d40e1
flatpak-1.12.9-3.el8_10.src.rpm SHA-256: 6dadb41ec3286a29cbcdea50725edfb3234422e196b3da80e3c273d212f4cacf
ppc64le
bubblewrap-0.4.0-2.el8_10.ppc64le.rpm SHA-256: 94eca007d18da03b28a20f60a1809460c1db6ed3c993df2c7fcda2a0fd039617
bubblewrap-debuginfo-0.4.0-2.el8_10.ppc64le.rpm SHA-256: 607ecc92cde2d8d2a241bcd265de93c1088d8983ace3c6e05628fea7299cedee
bubblewrap-debugsource-0.4.0-2.el8_10.ppc64le.rpm SHA-256: 2018f5d7bb45997186409386dcf214c70eaf88f5ac151007f6601bf1523855d1
flatpak-1.12.9-3.el8_10.ppc64le.rpm SHA-256: 1b4058749fa6ded85a4e52ac742485dc7435a037abee29f60b5c269b4ded9309
flatpak-debuginfo-1.12.9-3.el8_10.ppc64le.rpm SHA-256: d772249e4502a6f38d030b440616371b884ba6102e73cd6d67e42f16f00c0865
flatpak-debugsource-1.12.9-3.el8_10.ppc64le.rpm SHA-256: b1291baaba96f47010545fd3913e7da372fe6b11bdb40d50a7ac9ddf4de283a2
flatpak-libs-1.12.9-3.el8_10.ppc64le.rpm SHA-256: 97f3b73c930ae267090ef7434a294ba8b1b18a4eb4c89d3b77409db60da0c67e
flatpak-libs-debuginfo-1.12.9-3.el8_10.ppc64le.rpm SHA-256: b77ce74eaa5080e9857275747ff20f3a84e5c86100d863a275b7c72f800ce56c
flatpak-selinux-1.12.9-3.el8_10.noarch.rpm SHA-256: e72135c7abfbb97a5935426255809d77993fc8c9cdc9d8cbf901f3d985995cc4
flatpak-session-helper-1.12.9-3.el8_10.ppc64le.rpm SHA-256: a822e81bb4d6399b873ae46145807aa88f91ca402217ef5b2814ecbf0a81c53f
flatpak-session-helper-debuginfo-1.12.9-3.el8_10.ppc64le.rpm SHA-256: 1dc787c8e33f9a034478f07eb776234bdaab8e65842db6d1354cede56c0de447
flatpak-tests-debuginfo-1.12.9-3.el8_10.ppc64le.rpm SHA-256: 7797a338deaa2a2e6d5b3c6cc3cf79e04d5796d0322f866fb7dbfbc3b9784114

Red Hat Enterprise Linux for ARM 64 8

SRPM
bubblewrap-0.4.0-2.el8_10.src.rpm SHA-256: 291049dacd8f717442dceb5e1176cb3d0839ad418f2d3cc4aad546aaec3d40e1
flatpak-1.12.9-3.el8_10.src.rpm SHA-256: 6dadb41ec3286a29cbcdea50725edfb3234422e196b3da80e3c273d212f4cacf
aarch64
bubblewrap-0.4.0-2.el8_10.aarch64.rpm SHA-256: dac8cb13b2a7c07b1f3d5075e6595b7da8227b874c52441ee0066e75fdfc4df5
bubblewrap-debuginfo-0.4.0-2.el8_10.aarch64.rpm SHA-256: 067f5814226fa869408492744c4a03f08372a13ccf3a7d060983fd7a8a2fbaf9
bubblewrap-debugsource-0.4.0-2.el8_10.aarch64.rpm SHA-256: 026965e4abab94065b0a84a0f79bf3da47aaf6c351d8610a64871deac873f142
flatpak-1.12.9-3.el8_10.aarch64.rpm SHA-256: 8cb56b7a6057bec6473a85bdfde20f51d373935ef88a5398085f17fe11672720
flatpak-debuginfo-1.12.9-3.el8_10.aarch64.rpm SHA-256: c30a639c8518c113631a0f9f90c115615308826e1e6b77263b9d85d66c623534
flatpak-debugsource-1.12.9-3.el8_10.aarch64.rpm SHA-256: 173f393f0bc8d3f6c6a593edd336b4233d351581c7f6b6a03e16531f773ee9f2
flatpak-libs-1.12.9-3.el8_10.aarch64.rpm SHA-256: 94e7fedc96c43a773f8671a516028fb28a3f042d1fc1737abeb180524ac5b1bd
flatpak-libs-debuginfo-1.12.9-3.el8_10.aarch64.rpm SHA-256: 4f1a3fc9e54b80339842f0f9123e788aea31275aceebc7933ae49f7e2e56d354
flatpak-selinux-1.12.9-3.el8_10.noarch.rpm SHA-256: e72135c7abfbb97a5935426255809d77993fc8c9cdc9d8cbf901f3d985995cc4
flatpak-session-helper-1.12.9-3.el8_10.aarch64.rpm SHA-256: 76abe14f0e2ae02b37b11c7234dec9315f6a7215c6e568f3cb7ff56d4d478744
flatpak-session-helper-debuginfo-1.12.9-3.el8_10.aarch64.rpm SHA-256: fa6f8423b44c80baadb0c60c1c6386bdcb6eba12f7aab79b73f976b97b4443be
flatpak-tests-debuginfo-1.12.9-3.el8_10.aarch64.rpm SHA-256: 67e8276b54f3ebc1f401b8fff460e4b7af4b416a84832313a5206da1509b1e4f

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
flatpak-1.12.9-3.el8_10.i686.rpm SHA-256: 34eb25dd24309553c9cc99975447442e994762a46f0c6297d3c0047aa7fd50de
flatpak-debuginfo-1.12.9-3.el8_10.i686.rpm SHA-256: 21b2aca075b7fc725931d67fe3b1ebbe935832a04bbf1c0cfe414cd5ab8292ac
flatpak-debuginfo-1.12.9-3.el8_10.x86_64.rpm SHA-256: 745a01077daffb62b54785526c89518a03fcdf5336fe7c2ce04f61aa39411d79
flatpak-debugsource-1.12.9-3.el8_10.i686.rpm SHA-256: db1f8faa4b1d2af1a42737f16a77082ddbaf9bca54c8d3fa02a758977bc8329f
flatpak-debugsource-1.12.9-3.el8_10.x86_64.rpm SHA-256: 89beafab2ca6b4b1c106d9f15d6b4c3ad6f6dedd639f00fb82aaaefed17c7e1b
flatpak-devel-1.12.9-3.el8_10.i686.rpm SHA-256: c5f010bd5e45db654e29ff59dffa116f587d2e2aa232ca6dd80b72f477758afe
flatpak-devel-1.12.9-3.el8_10.x86_64.rpm SHA-256: 4d333ae51f1ea949da22a176e7377a402624c1340bbaccdcf0541571905eb2e9
flatpak-libs-debuginfo-1.12.9-3.el8_10.i686.rpm SHA-256: cfc157aaa7e3fe1b6fea6d41c7d66ee59afe3cbff038ffae596edfb28b503d44
flatpak-libs-debuginfo-1.12.9-3.el8_10.x86_64.rpm SHA-256: 8c08b24d2bc03932e7ba274623292753c233044578810ea8ecd5606e90c0ae26
flatpak-session-helper-1.12.9-3.el8_10.i686.rpm SHA-256: dbcab4526c60b73bd741703ef1ddcc1a2fb54938d5f99ef332042065ac6a2ea0
flatpak-session-helper-debuginfo-1.12.9-3.el8_10.i686.rpm SHA-256: 6b6516db8c8f5cf3117d6735107282aca8e1a86972e395fbeea6804b83893a15
flatpak-session-helper-debuginfo-1.12.9-3.el8_10.x86_64.rpm SHA-256: e0b448da2e7e5b3e6c1fe490db4f8c6f3f33242b3903c76b7f7ef40d34bf6953
flatpak-tests-debuginfo-1.12.9-3.el8_10.i686.rpm SHA-256: 234eb17f983eb5e7fc6a34a4ac70037cf15fbbf6c7a9c9b40548f319b6856864
flatpak-tests-debuginfo-1.12.9-3.el8_10.x86_64.rpm SHA-256: 3b583b0941cc8e008b2eded1b72548d46747ccf2ca5b2751b71dc7eb887a7cf4

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
flatpak-debuginfo-1.12.9-3.el8_10.ppc64le.rpm SHA-256: d772249e4502a6f38d030b440616371b884ba6102e73cd6d67e42f16f00c0865
flatpak-debugsource-1.12.9-3.el8_10.ppc64le.rpm SHA-256: b1291baaba96f47010545fd3913e7da372fe6b11bdb40d50a7ac9ddf4de283a2
flatpak-devel-1.12.9-3.el8_10.ppc64le.rpm SHA-256: e946a121ee485e9645ca6106ca5e82c4b99d0d6243b280f3843e6c908c873f03
flatpak-libs-debuginfo-1.12.9-3.el8_10.ppc64le.rpm SHA-256: b77ce74eaa5080e9857275747ff20f3a84e5c86100d863a275b7c72f800ce56c
flatpak-session-helper-debuginfo-1.12.9-3.el8_10.ppc64le.rpm SHA-256: 1dc787c8e33f9a034478f07eb776234bdaab8e65842db6d1354cede56c0de447
flatpak-tests-debuginfo-1.12.9-3.el8_10.ppc64le.rpm SHA-256: 7797a338deaa2a2e6d5b3c6cc3cf79e04d5796d0322f866fb7dbfbc3b9784114

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
flatpak-debuginfo-1.12.9-3.el8_10.aarch64.rpm SHA-256: c30a639c8518c113631a0f9f90c115615308826e1e6b77263b9d85d66c623534
flatpak-debugsource-1.12.9-3.el8_10.aarch64.rpm SHA-256: 173f393f0bc8d3f6c6a593edd336b4233d351581c7f6b6a03e16531f773ee9f2
flatpak-devel-1.12.9-3.el8_10.aarch64.rpm SHA-256: 5ae1afa4543e04ce10513e089e760eab94014517906118051060d6faf65fd341
flatpak-libs-debuginfo-1.12.9-3.el8_10.aarch64.rpm SHA-256: 4f1a3fc9e54b80339842f0f9123e788aea31275aceebc7933ae49f7e2e56d354
flatpak-session-helper-debuginfo-1.12.9-3.el8_10.aarch64.rpm SHA-256: fa6f8423b44c80baadb0c60c1c6386bdcb6eba12f7aab79b73f976b97b4443be
flatpak-tests-debuginfo-1.12.9-3.el8_10.aarch64.rpm SHA-256: 67e8276b54f3ebc1f401b8fff460e4b7af4b416a84832313a5206da1509b1e4f

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
flatpak-debuginfo-1.12.9-3.el8_10.s390x.rpm SHA-256: bf537a0006ad0dc11d806479ec0ce900187bef5ff1b82481677e61c98429b95b
flatpak-debugsource-1.12.9-3.el8_10.s390x.rpm SHA-256: 34e088b11659a9831955a690a5bd3f85dfc9c8ac79106481897c179e1de2c4eb
flatpak-devel-1.12.9-3.el8_10.s390x.rpm SHA-256: bd9b5f508a434aaee73b70693b9879d2252c1159c0e666e1f16aee108d88adf7
flatpak-libs-debuginfo-1.12.9-3.el8_10.s390x.rpm SHA-256: a6d3315c1234e6da9429c1ea0bfe46c9ab60b431458a5ccb9f51fa13e0e21f50
flatpak-session-helper-debuginfo-1.12.9-3.el8_10.s390x.rpm SHA-256: 0f31820c1522d2303436cdcc71b4d5b060a0c9bbf7eaa3301a724f7e423877ab
flatpak-tests-debuginfo-1.12.9-3.el8_10.s390x.rpm SHA-256: ea7b66c91c82ddcca9ce4b88a5315e29372f2183f4182ca739d3aa85185652e7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility