Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0277 - Security Advisory
Issued:
2025-01-13
Updated:
2025-01-13

RHSA-2025:0277 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54479)
  • webkit: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54502)
  • webkit: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54505)
  • webkit: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54508)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2333841 - CVE-2024-54479 WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2333843 - CVE-2024-54502 webkit: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2333844 - CVE-2024-54505 webkit: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2333845 - CVE-2024-54508 webkit: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2024-54479
  • CVE-2024-54502
  • CVE-2024-54505
  • CVE-2024-54508

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
webkit2gtk3-2.46.5-1.el8_6.src.rpm SHA-256: 225f90cbaa9ea8f85efe3cb77b979e984ba0c7cb97c784d3b19a558d5707ddd3
x86_64
webkit2gtk3-2.46.5-1.el8_6.i686.rpm SHA-256: 305583e6a86bb6f126bc90934557001b61e007f30eef26ee99d3df0eeb69e286
webkit2gtk3-2.46.5-1.el8_6.x86_64.rpm SHA-256: 057ebc35967b009b7cb85b94b900c93f68b1f7c91343ce7340148b4b58ad86b5
webkit2gtk3-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: 9d9feebf5b746e3cd8bd96c5fff8f007f5deb870f6f797b25645b02245bdd4a3
webkit2gtk3-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 486572f52e0bc2db75e6c55b517885d76853ce5cd1e029d1e72ebec1183da937
webkit2gtk3-debugsource-2.46.5-1.el8_6.i686.rpm SHA-256: e4cd9f300be452769acfdc926b247954ab8eccfd3c69014097d58af41d0a0c2a
webkit2gtk3-debugsource-2.46.5-1.el8_6.x86_64.rpm SHA-256: d359cd8bd414988de6a0058d8b1bec589665197815d31c3c3e790140f71196d5
webkit2gtk3-devel-2.46.5-1.el8_6.i686.rpm SHA-256: 2da0c542a7279e6d72e057929f93bb15f0a1a99181511be105c4f9212a86bc76
webkit2gtk3-devel-2.46.5-1.el8_6.x86_64.rpm SHA-256: b9679d4de1da3b468c4334834c2da8cfaff2cbcd3dd35a8af1713a3419168d68
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: bce3c4bbfd2383ac169be78979bedf8c5289d2cf33f04cc008f275b79a07eb98
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 536a5a4b68ab6d219a376d443b788d5c7a1eae3037de88a07321bc359d77b55c
webkit2gtk3-jsc-2.46.5-1.el8_6.i686.rpm SHA-256: 8c8369271ef759bac0f4149babfc0f7d87a9bbf066910b472bc845a03a6143bb
webkit2gtk3-jsc-2.46.5-1.el8_6.x86_64.rpm SHA-256: a220e08823b83ea68fa3d3c04abcd3145404393143ec5af2e9a7b8beb4a902ae
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: b85026f362198b19a6d8533797e4bc129d7ed39e6de8f2f85eb2572f323dc119
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 09a86b4f41a19122c44ee6b0025a9d18d5677569108bdd326a9582f4b4a38393
webkit2gtk3-jsc-devel-2.46.5-1.el8_6.i686.rpm SHA-256: 3feabdfc290697706b057cde731e5d4609d8238888a4576d634f19f2dd9b0ab4
webkit2gtk3-jsc-devel-2.46.5-1.el8_6.x86_64.rpm SHA-256: 38f183b5752a606cea59bdac43f961aec6c2ce42197561308d7220624537f607
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: 29ac52ce4b2706a114875389153004e5abb868d6b8d0abf44050c09abc8e8be1
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 669e2ee08cdead9abdd1fc33abeca262d0d294ac4cf048f12ba303c460a7c15c

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
webkit2gtk3-2.46.5-1.el8_6.src.rpm SHA-256: 225f90cbaa9ea8f85efe3cb77b979e984ba0c7cb97c784d3b19a558d5707ddd3
x86_64
webkit2gtk3-2.46.5-1.el8_6.i686.rpm SHA-256: 305583e6a86bb6f126bc90934557001b61e007f30eef26ee99d3df0eeb69e286
webkit2gtk3-2.46.5-1.el8_6.x86_64.rpm SHA-256: 057ebc35967b009b7cb85b94b900c93f68b1f7c91343ce7340148b4b58ad86b5
webkit2gtk3-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: 9d9feebf5b746e3cd8bd96c5fff8f007f5deb870f6f797b25645b02245bdd4a3
webkit2gtk3-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 486572f52e0bc2db75e6c55b517885d76853ce5cd1e029d1e72ebec1183da937
webkit2gtk3-debugsource-2.46.5-1.el8_6.i686.rpm SHA-256: e4cd9f300be452769acfdc926b247954ab8eccfd3c69014097d58af41d0a0c2a
webkit2gtk3-debugsource-2.46.5-1.el8_6.x86_64.rpm SHA-256: d359cd8bd414988de6a0058d8b1bec589665197815d31c3c3e790140f71196d5
webkit2gtk3-devel-2.46.5-1.el8_6.i686.rpm SHA-256: 2da0c542a7279e6d72e057929f93bb15f0a1a99181511be105c4f9212a86bc76
webkit2gtk3-devel-2.46.5-1.el8_6.x86_64.rpm SHA-256: b9679d4de1da3b468c4334834c2da8cfaff2cbcd3dd35a8af1713a3419168d68
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: bce3c4bbfd2383ac169be78979bedf8c5289d2cf33f04cc008f275b79a07eb98
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 536a5a4b68ab6d219a376d443b788d5c7a1eae3037de88a07321bc359d77b55c
webkit2gtk3-jsc-2.46.5-1.el8_6.i686.rpm SHA-256: 8c8369271ef759bac0f4149babfc0f7d87a9bbf066910b472bc845a03a6143bb
webkit2gtk3-jsc-2.46.5-1.el8_6.x86_64.rpm SHA-256: a220e08823b83ea68fa3d3c04abcd3145404393143ec5af2e9a7b8beb4a902ae
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: b85026f362198b19a6d8533797e4bc129d7ed39e6de8f2f85eb2572f323dc119
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 09a86b4f41a19122c44ee6b0025a9d18d5677569108bdd326a9582f4b4a38393
webkit2gtk3-jsc-devel-2.46.5-1.el8_6.i686.rpm SHA-256: 3feabdfc290697706b057cde731e5d4609d8238888a4576d634f19f2dd9b0ab4
webkit2gtk3-jsc-devel-2.46.5-1.el8_6.x86_64.rpm SHA-256: 38f183b5752a606cea59bdac43f961aec6c2ce42197561308d7220624537f607
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: 29ac52ce4b2706a114875389153004e5abb868d6b8d0abf44050c09abc8e8be1
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 669e2ee08cdead9abdd1fc33abeca262d0d294ac4cf048f12ba303c460a7c15c

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
webkit2gtk3-2.46.5-1.el8_6.src.rpm SHA-256: 225f90cbaa9ea8f85efe3cb77b979e984ba0c7cb97c784d3b19a558d5707ddd3
x86_64
webkit2gtk3-2.46.5-1.el8_6.i686.rpm SHA-256: 305583e6a86bb6f126bc90934557001b61e007f30eef26ee99d3df0eeb69e286
webkit2gtk3-2.46.5-1.el8_6.x86_64.rpm SHA-256: 057ebc35967b009b7cb85b94b900c93f68b1f7c91343ce7340148b4b58ad86b5
webkit2gtk3-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: 9d9feebf5b746e3cd8bd96c5fff8f007f5deb870f6f797b25645b02245bdd4a3
webkit2gtk3-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 486572f52e0bc2db75e6c55b517885d76853ce5cd1e029d1e72ebec1183da937
webkit2gtk3-debugsource-2.46.5-1.el8_6.i686.rpm SHA-256: e4cd9f300be452769acfdc926b247954ab8eccfd3c69014097d58af41d0a0c2a
webkit2gtk3-debugsource-2.46.5-1.el8_6.x86_64.rpm SHA-256: d359cd8bd414988de6a0058d8b1bec589665197815d31c3c3e790140f71196d5
webkit2gtk3-devel-2.46.5-1.el8_6.i686.rpm SHA-256: 2da0c542a7279e6d72e057929f93bb15f0a1a99181511be105c4f9212a86bc76
webkit2gtk3-devel-2.46.5-1.el8_6.x86_64.rpm SHA-256: b9679d4de1da3b468c4334834c2da8cfaff2cbcd3dd35a8af1713a3419168d68
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: bce3c4bbfd2383ac169be78979bedf8c5289d2cf33f04cc008f275b79a07eb98
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 536a5a4b68ab6d219a376d443b788d5c7a1eae3037de88a07321bc359d77b55c
webkit2gtk3-jsc-2.46.5-1.el8_6.i686.rpm SHA-256: 8c8369271ef759bac0f4149babfc0f7d87a9bbf066910b472bc845a03a6143bb
webkit2gtk3-jsc-2.46.5-1.el8_6.x86_64.rpm SHA-256: a220e08823b83ea68fa3d3c04abcd3145404393143ec5af2e9a7b8beb4a902ae
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: b85026f362198b19a6d8533797e4bc129d7ed39e6de8f2f85eb2572f323dc119
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 09a86b4f41a19122c44ee6b0025a9d18d5677569108bdd326a9582f4b4a38393
webkit2gtk3-jsc-devel-2.46.5-1.el8_6.i686.rpm SHA-256: 3feabdfc290697706b057cde731e5d4609d8238888a4576d634f19f2dd9b0ab4
webkit2gtk3-jsc-devel-2.46.5-1.el8_6.x86_64.rpm SHA-256: 38f183b5752a606cea59bdac43f961aec6c2ce42197561308d7220624537f607
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: 29ac52ce4b2706a114875389153004e5abb868d6b8d0abf44050c09abc8e8be1
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 669e2ee08cdead9abdd1fc33abeca262d0d294ac4cf048f12ba303c460a7c15c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.46.5-1.el8_6.src.rpm SHA-256: 225f90cbaa9ea8f85efe3cb77b979e984ba0c7cb97c784d3b19a558d5707ddd3
ppc64le
webkit2gtk3-2.46.5-1.el8_6.ppc64le.rpm SHA-256: 117e48f07699a84b219f071d199fff0a31c2667fa55e253e5a3c4ebed0725a62
webkit2gtk3-debuginfo-2.46.5-1.el8_6.ppc64le.rpm SHA-256: b8a4971ff17f1025ac11f93e2ff6dc96b8943f47e3621684f3ab88d07b8d61c6
webkit2gtk3-debugsource-2.46.5-1.el8_6.ppc64le.rpm SHA-256: fcb99eef21f3673cf1c5e683c9b6d352fc7bfb4ee205a2d6e4fafef6a6b5052b
webkit2gtk3-devel-2.46.5-1.el8_6.ppc64le.rpm SHA-256: c7ed2f8a28cf31ad0298a079db5e1edcec5ac2995501316923743ba1db52305f
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_6.ppc64le.rpm SHA-256: 2c8baa14a701e82fa3ede9c002010e53449ea3ecfa680d06d2cc4e3cc92208c8
webkit2gtk3-jsc-2.46.5-1.el8_6.ppc64le.rpm SHA-256: 0ec96bae81e3b378f670b5c0dbcc9c383070d8f327e90e69b0bd9cbe795c8c51
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_6.ppc64le.rpm SHA-256: 0841d269b7bab76a1c65aa0d8cacc184805b6fd7215763f1c9330344d8ce3191
webkit2gtk3-jsc-devel-2.46.5-1.el8_6.ppc64le.rpm SHA-256: fb797ebc6460580cce33802b526c13a1ed1fcc5f213aa185ed49696c223e7b51
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_6.ppc64le.rpm SHA-256: 0e77a3e7603f5041b822a78c518ef5f00afbee0de8db2bb223b0dc847759491d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
webkit2gtk3-2.46.5-1.el8_6.src.rpm SHA-256: 225f90cbaa9ea8f85efe3cb77b979e984ba0c7cb97c784d3b19a558d5707ddd3
x86_64
webkit2gtk3-2.46.5-1.el8_6.i686.rpm SHA-256: 305583e6a86bb6f126bc90934557001b61e007f30eef26ee99d3df0eeb69e286
webkit2gtk3-2.46.5-1.el8_6.x86_64.rpm SHA-256: 057ebc35967b009b7cb85b94b900c93f68b1f7c91343ce7340148b4b58ad86b5
webkit2gtk3-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: 9d9feebf5b746e3cd8bd96c5fff8f007f5deb870f6f797b25645b02245bdd4a3
webkit2gtk3-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 486572f52e0bc2db75e6c55b517885d76853ce5cd1e029d1e72ebec1183da937
webkit2gtk3-debugsource-2.46.5-1.el8_6.i686.rpm SHA-256: e4cd9f300be452769acfdc926b247954ab8eccfd3c69014097d58af41d0a0c2a
webkit2gtk3-debugsource-2.46.5-1.el8_6.x86_64.rpm SHA-256: d359cd8bd414988de6a0058d8b1bec589665197815d31c3c3e790140f71196d5
webkit2gtk3-devel-2.46.5-1.el8_6.i686.rpm SHA-256: 2da0c542a7279e6d72e057929f93bb15f0a1a99181511be105c4f9212a86bc76
webkit2gtk3-devel-2.46.5-1.el8_6.x86_64.rpm SHA-256: b9679d4de1da3b468c4334834c2da8cfaff2cbcd3dd35a8af1713a3419168d68
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: bce3c4bbfd2383ac169be78979bedf8c5289d2cf33f04cc008f275b79a07eb98
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 536a5a4b68ab6d219a376d443b788d5c7a1eae3037de88a07321bc359d77b55c
webkit2gtk3-jsc-2.46.5-1.el8_6.i686.rpm SHA-256: 8c8369271ef759bac0f4149babfc0f7d87a9bbf066910b472bc845a03a6143bb
webkit2gtk3-jsc-2.46.5-1.el8_6.x86_64.rpm SHA-256: a220e08823b83ea68fa3d3c04abcd3145404393143ec5af2e9a7b8beb4a902ae
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: b85026f362198b19a6d8533797e4bc129d7ed39e6de8f2f85eb2572f323dc119
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 09a86b4f41a19122c44ee6b0025a9d18d5677569108bdd326a9582f4b4a38393
webkit2gtk3-jsc-devel-2.46.5-1.el8_6.i686.rpm SHA-256: 3feabdfc290697706b057cde731e5d4609d8238888a4576d634f19f2dd9b0ab4
webkit2gtk3-jsc-devel-2.46.5-1.el8_6.x86_64.rpm SHA-256: 38f183b5752a606cea59bdac43f961aec6c2ce42197561308d7220624537f607
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_6.i686.rpm SHA-256: 29ac52ce4b2706a114875389153004e5abb868d6b8d0abf44050c09abc8e8be1
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_6.x86_64.rpm SHA-256: 669e2ee08cdead9abdd1fc33abeca262d0d294ac4cf048f12ba303c460a7c15c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility