Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0278 - Security Advisory
Issued:
2025-01-13
Updated:
2025-01-13

RHSA-2025:0278 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54479)
  • webkit: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54502)
  • webkit: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54505)
  • webkit: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54508)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2333841 - CVE-2024-54479 WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2333843 - CVE-2024-54502 webkit: Processing maliciously crafted web content may lead to an unexpected process crash
  • BZ - 2333844 - CVE-2024-54505 webkit: Processing maliciously crafted web content may lead to memory corruption
  • BZ - 2333845 - CVE-2024-54508 webkit: Processing maliciously crafted web content may lead to an unexpected process crash

CVEs

  • CVE-2024-54479
  • CVE-2024-54502
  • CVE-2024-54505
  • CVE-2024-54508

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
webkit2gtk3-2.46.5-1.el8_4.src.rpm SHA-256: a3c62a789e32a78b453f1097c31ce8a4a7ef4e5c9267813372d3e1cb3545da14
x86_64
webkit2gtk3-2.46.5-1.el8_4.i686.rpm SHA-256: 187f4e9f18992a553c0547f926959251fde299bc8aff032c07f805dd23b28475
webkit2gtk3-2.46.5-1.el8_4.x86_64.rpm SHA-256: 2f57e245674f31b4a17cc0d836abdef5ae99c280dd73940e4ac0259cfdf06aa3
webkit2gtk3-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 0b2e3ff39a2108727695b8346ac47d14574e8d65d1740bb96ba45af0617c6e27
webkit2gtk3-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: f8371463be21e96628adcd802da6f891c5da89e2970973de6d4935105856aea0
webkit2gtk3-debugsource-2.46.5-1.el8_4.i686.rpm SHA-256: 876a36c99d39334f92aebdbf7686823a1c47f3b862c0ec8f36e797e0a5123ccc
webkit2gtk3-debugsource-2.46.5-1.el8_4.x86_64.rpm SHA-256: 2de4a1a3af199223b1d951c6c1cd442e114aa668bff63c7df69c0bef6c0f1b8d
webkit2gtk3-devel-2.46.5-1.el8_4.i686.rpm SHA-256: 4c84ab4a1313f4a21712fcd7a0ba5ee30f725b97123b67c81daa044b6634351f
webkit2gtk3-devel-2.46.5-1.el8_4.x86_64.rpm SHA-256: 3530726ac1da3e17c6bef3ce3a677f117e4f5c10d55fbd05dd176328e90e7d91
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 96450344403980362a641ae5c651cf7c58c25b34a31b59bb59efd824c0bed837
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: 70e0fcf04d9b8930f9fd862185899a9560d84b594c64226ef7cd090a994934c8
webkit2gtk3-jsc-2.46.5-1.el8_4.i686.rpm SHA-256: c6c41ce7f849c7b802954fb3ab129455dedd8ccfab1943eca28166198c3d6914
webkit2gtk3-jsc-2.46.5-1.el8_4.x86_64.rpm SHA-256: 16709acf85e6c33bc1825a82ad1946254e073fb08635185ade2c4e393a9e72fa
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 684580cfefae993002de0f94c21c1f790767546af5e042c8e41c077d8ebe91d5
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: 38f806f77a634a14eb5334774d833ece27e0ff9e0204503f9853e525b41afd5b
webkit2gtk3-jsc-devel-2.46.5-1.el8_4.i686.rpm SHA-256: 56ca42affc781a881e666adceb62b2288998e51a6698504aeac8a86d4380ca56
webkit2gtk3-jsc-devel-2.46.5-1.el8_4.x86_64.rpm SHA-256: cf521eccd30acf3c48c0f0c0ae0ce0b3c4283154c7ad231e4632f93e059fbe9d
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 284c915ddf89b03616344f13b9ce8cbe2e83a58df5a95fbd2734a802b12a36e6
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: 363f4ef97701d71ae8cdfbb22fcd820543f1be8a5bc341b9ae61a2845b26f5d3

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
webkit2gtk3-2.46.5-1.el8_4.src.rpm SHA-256: a3c62a789e32a78b453f1097c31ce8a4a7ef4e5c9267813372d3e1cb3545da14
x86_64
webkit2gtk3-2.46.5-1.el8_4.i686.rpm SHA-256: 187f4e9f18992a553c0547f926959251fde299bc8aff032c07f805dd23b28475
webkit2gtk3-2.46.5-1.el8_4.x86_64.rpm SHA-256: 2f57e245674f31b4a17cc0d836abdef5ae99c280dd73940e4ac0259cfdf06aa3
webkit2gtk3-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 0b2e3ff39a2108727695b8346ac47d14574e8d65d1740bb96ba45af0617c6e27
webkit2gtk3-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: f8371463be21e96628adcd802da6f891c5da89e2970973de6d4935105856aea0
webkit2gtk3-debugsource-2.46.5-1.el8_4.i686.rpm SHA-256: 876a36c99d39334f92aebdbf7686823a1c47f3b862c0ec8f36e797e0a5123ccc
webkit2gtk3-debugsource-2.46.5-1.el8_4.x86_64.rpm SHA-256: 2de4a1a3af199223b1d951c6c1cd442e114aa668bff63c7df69c0bef6c0f1b8d
webkit2gtk3-devel-2.46.5-1.el8_4.i686.rpm SHA-256: 4c84ab4a1313f4a21712fcd7a0ba5ee30f725b97123b67c81daa044b6634351f
webkit2gtk3-devel-2.46.5-1.el8_4.x86_64.rpm SHA-256: 3530726ac1da3e17c6bef3ce3a677f117e4f5c10d55fbd05dd176328e90e7d91
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 96450344403980362a641ae5c651cf7c58c25b34a31b59bb59efd824c0bed837
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: 70e0fcf04d9b8930f9fd862185899a9560d84b594c64226ef7cd090a994934c8
webkit2gtk3-jsc-2.46.5-1.el8_4.i686.rpm SHA-256: c6c41ce7f849c7b802954fb3ab129455dedd8ccfab1943eca28166198c3d6914
webkit2gtk3-jsc-2.46.5-1.el8_4.x86_64.rpm SHA-256: 16709acf85e6c33bc1825a82ad1946254e073fb08635185ade2c4e393a9e72fa
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 684580cfefae993002de0f94c21c1f790767546af5e042c8e41c077d8ebe91d5
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: 38f806f77a634a14eb5334774d833ece27e0ff9e0204503f9853e525b41afd5b
webkit2gtk3-jsc-devel-2.46.5-1.el8_4.i686.rpm SHA-256: 56ca42affc781a881e666adceb62b2288998e51a6698504aeac8a86d4380ca56
webkit2gtk3-jsc-devel-2.46.5-1.el8_4.x86_64.rpm SHA-256: cf521eccd30acf3c48c0f0c0ae0ce0b3c4283154c7ad231e4632f93e059fbe9d
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 284c915ddf89b03616344f13b9ce8cbe2e83a58df5a95fbd2734a802b12a36e6
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: 363f4ef97701d71ae8cdfbb22fcd820543f1be8a5bc341b9ae61a2845b26f5d3

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
webkit2gtk3-2.46.5-1.el8_4.src.rpm SHA-256: a3c62a789e32a78b453f1097c31ce8a4a7ef4e5c9267813372d3e1cb3545da14
x86_64
webkit2gtk3-2.46.5-1.el8_4.i686.rpm SHA-256: 187f4e9f18992a553c0547f926959251fde299bc8aff032c07f805dd23b28475
webkit2gtk3-2.46.5-1.el8_4.x86_64.rpm SHA-256: 2f57e245674f31b4a17cc0d836abdef5ae99c280dd73940e4ac0259cfdf06aa3
webkit2gtk3-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 0b2e3ff39a2108727695b8346ac47d14574e8d65d1740bb96ba45af0617c6e27
webkit2gtk3-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: f8371463be21e96628adcd802da6f891c5da89e2970973de6d4935105856aea0
webkit2gtk3-debugsource-2.46.5-1.el8_4.i686.rpm SHA-256: 876a36c99d39334f92aebdbf7686823a1c47f3b862c0ec8f36e797e0a5123ccc
webkit2gtk3-debugsource-2.46.5-1.el8_4.x86_64.rpm SHA-256: 2de4a1a3af199223b1d951c6c1cd442e114aa668bff63c7df69c0bef6c0f1b8d
webkit2gtk3-devel-2.46.5-1.el8_4.i686.rpm SHA-256: 4c84ab4a1313f4a21712fcd7a0ba5ee30f725b97123b67c81daa044b6634351f
webkit2gtk3-devel-2.46.5-1.el8_4.x86_64.rpm SHA-256: 3530726ac1da3e17c6bef3ce3a677f117e4f5c10d55fbd05dd176328e90e7d91
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 96450344403980362a641ae5c651cf7c58c25b34a31b59bb59efd824c0bed837
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: 70e0fcf04d9b8930f9fd862185899a9560d84b594c64226ef7cd090a994934c8
webkit2gtk3-jsc-2.46.5-1.el8_4.i686.rpm SHA-256: c6c41ce7f849c7b802954fb3ab129455dedd8ccfab1943eca28166198c3d6914
webkit2gtk3-jsc-2.46.5-1.el8_4.x86_64.rpm SHA-256: 16709acf85e6c33bc1825a82ad1946254e073fb08635185ade2c4e393a9e72fa
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 684580cfefae993002de0f94c21c1f790767546af5e042c8e41c077d8ebe91d5
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: 38f806f77a634a14eb5334774d833ece27e0ff9e0204503f9853e525b41afd5b
webkit2gtk3-jsc-devel-2.46.5-1.el8_4.i686.rpm SHA-256: 56ca42affc781a881e666adceb62b2288998e51a6698504aeac8a86d4380ca56
webkit2gtk3-jsc-devel-2.46.5-1.el8_4.x86_64.rpm SHA-256: cf521eccd30acf3c48c0f0c0ae0ce0b3c4283154c7ad231e4632f93e059fbe9d
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 284c915ddf89b03616344f13b9ce8cbe2e83a58df5a95fbd2734a802b12a36e6
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: 363f4ef97701d71ae8cdfbb22fcd820543f1be8a5bc341b9ae61a2845b26f5d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
webkit2gtk3-2.46.5-1.el8_4.src.rpm SHA-256: a3c62a789e32a78b453f1097c31ce8a4a7ef4e5c9267813372d3e1cb3545da14
ppc64le
webkit2gtk3-2.46.5-1.el8_4.ppc64le.rpm SHA-256: ea2855848bc15413f3c00b43a64d318cd3c8d91b22a28b9fec0603767b64f70c
webkit2gtk3-debuginfo-2.46.5-1.el8_4.ppc64le.rpm SHA-256: 9b720431c9053656b45622379ce1ce7ab131ce5e67106c6846564fbcfd0d404a
webkit2gtk3-debugsource-2.46.5-1.el8_4.ppc64le.rpm SHA-256: 69f9d45cc41a016ce7783f452615f09f56f156c08dce52e8f23c6b52cef15e31
webkit2gtk3-devel-2.46.5-1.el8_4.ppc64le.rpm SHA-256: 0f503f6b995d5c7efcf65449b7d80197f4d524a842bc743f5cf3d76dc531a736
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_4.ppc64le.rpm SHA-256: 90d3a8df5eb0ada060c956fece98d3332ebff637fc77ea2bb76ecdb2011f4174
webkit2gtk3-jsc-2.46.5-1.el8_4.ppc64le.rpm SHA-256: abb82aa59247dee559adafcaba2945bada9fcc11009e779b33c95fd841db30c8
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_4.ppc64le.rpm SHA-256: f3e86cc2eb805ce57a28c70ce5a5e9aa41764b365b1c9ba258bf6332c0a7abfa
webkit2gtk3-jsc-devel-2.46.5-1.el8_4.ppc64le.rpm SHA-256: 254fd7a4e66d4d35434f1d0db73e43f3613aa0cbdf67c6eed23a46ce864fe953
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_4.ppc64le.rpm SHA-256: 2fefca98e29a7c5b796256ebb8bdf4790be8ba8990fb01545dad02bf4753d3a5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
webkit2gtk3-2.46.5-1.el8_4.src.rpm SHA-256: a3c62a789e32a78b453f1097c31ce8a4a7ef4e5c9267813372d3e1cb3545da14
x86_64
webkit2gtk3-2.46.5-1.el8_4.i686.rpm SHA-256: 187f4e9f18992a553c0547f926959251fde299bc8aff032c07f805dd23b28475
webkit2gtk3-2.46.5-1.el8_4.x86_64.rpm SHA-256: 2f57e245674f31b4a17cc0d836abdef5ae99c280dd73940e4ac0259cfdf06aa3
webkit2gtk3-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 0b2e3ff39a2108727695b8346ac47d14574e8d65d1740bb96ba45af0617c6e27
webkit2gtk3-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: f8371463be21e96628adcd802da6f891c5da89e2970973de6d4935105856aea0
webkit2gtk3-debugsource-2.46.5-1.el8_4.i686.rpm SHA-256: 876a36c99d39334f92aebdbf7686823a1c47f3b862c0ec8f36e797e0a5123ccc
webkit2gtk3-debugsource-2.46.5-1.el8_4.x86_64.rpm SHA-256: 2de4a1a3af199223b1d951c6c1cd442e114aa668bff63c7df69c0bef6c0f1b8d
webkit2gtk3-devel-2.46.5-1.el8_4.i686.rpm SHA-256: 4c84ab4a1313f4a21712fcd7a0ba5ee30f725b97123b67c81daa044b6634351f
webkit2gtk3-devel-2.46.5-1.el8_4.x86_64.rpm SHA-256: 3530726ac1da3e17c6bef3ce3a677f117e4f5c10d55fbd05dd176328e90e7d91
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 96450344403980362a641ae5c651cf7c58c25b34a31b59bb59efd824c0bed837
webkit2gtk3-devel-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: 70e0fcf04d9b8930f9fd862185899a9560d84b594c64226ef7cd090a994934c8
webkit2gtk3-jsc-2.46.5-1.el8_4.i686.rpm SHA-256: c6c41ce7f849c7b802954fb3ab129455dedd8ccfab1943eca28166198c3d6914
webkit2gtk3-jsc-2.46.5-1.el8_4.x86_64.rpm SHA-256: 16709acf85e6c33bc1825a82ad1946254e073fb08635185ade2c4e393a9e72fa
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 684580cfefae993002de0f94c21c1f790767546af5e042c8e41c077d8ebe91d5
webkit2gtk3-jsc-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: 38f806f77a634a14eb5334774d833ece27e0ff9e0204503f9853e525b41afd5b
webkit2gtk3-jsc-devel-2.46.5-1.el8_4.i686.rpm SHA-256: 56ca42affc781a881e666adceb62b2288998e51a6698504aeac8a86d4380ca56
webkit2gtk3-jsc-devel-2.46.5-1.el8_4.x86_64.rpm SHA-256: cf521eccd30acf3c48c0f0c0ae0ce0b3c4283154c7ad231e4632f93e059fbe9d
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_4.i686.rpm SHA-256: 284c915ddf89b03616344f13b9ce8cbe2e83a58df5a95fbd2734a802b12a36e6
webkit2gtk3-jsc-devel-debuginfo-2.46.5-1.el8_4.x86_64.rpm SHA-256: 363f4ef97701d71ae8cdfbb22fcd820543f1be8a5bc341b9ae61a2845b26f5d3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility