Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0693 - Security Advisory
Issued:
2025-01-27
Updated:
2025-01-27

RHSA-2025:0693 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: redis security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for redis is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log.

Security Fix(es):

  • redis: heap overflow in the lua cjson and cmsgpack libraries (CVE-2022-24834)
  • redis: possible bypass of Unix socket permissions on startup (CVE-2023-45145)
  • redis: Lua library commands may lead to stack overflow and RCE in Redis (CVE-2024-31449)
  • redis: Denial-of-service due to unbounded pattern matching in Redis (CVE-2024-31228)
  • redis: Redis' Lua library commands may lead to remote code execution (CVE-2024-46981)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2221662 - CVE-2022-24834 redis: heap overflow in the lua cjson and cmsgpack libraries
  • BZ - 2244940 - CVE-2023-45145 redis: possible bypass of Unix socket permissions on startup
  • BZ - 2317056 - CVE-2024-31449 redis: Lua library commands may lead to stack overflow and RCE in Redis
  • BZ - 2317058 - CVE-2024-31228 redis: Denial-of-service due to unbounded pattern matching in Redis
  • BZ - 2336004 - CVE-2024-46981 redis: Redis' Lua library commands may lead to remote code execution
  • RHEL-26627 - Rebase redis 6.2

CVEs

  • CVE-2022-24834
  • CVE-2023-45145
  • CVE-2024-31228
  • CVE-2024-31449
  • CVE-2024-46981

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
redis-6.2.17-1.el9_5.src.rpm SHA-256: 66147bcbc23597d068dc93e80b79b80243284749887ec53ff3ac9439befbcfaf
x86_64
redis-6.2.17-1.el9_5.x86_64.rpm SHA-256: e371522197714768be9a26580116e2c639aada238d53d8ce6b56f1bfbfdd9b53
redis-debuginfo-6.2.17-1.el9_5.i686.rpm SHA-256: 90f56721e9c40353bf7a6ac1fd53c5d321defcbe71289e1625de96f0973c59ed
redis-debuginfo-6.2.17-1.el9_5.x86_64.rpm SHA-256: 9fd3ad35574c414196bab15d3fcae4dbbe6d7b7a13a6bd5a4365a6d005c3d95a
redis-debugsource-6.2.17-1.el9_5.i686.rpm SHA-256: 97e7b0a67aabec410662785b093ee47d82b3944165eb14268c405a312c0a7ee8
redis-debugsource-6.2.17-1.el9_5.x86_64.rpm SHA-256: c0e7fcffbfb9d4189b32356d76361df8bce58fa2c7aeaf08ce107f5b38a6b719
redis-devel-6.2.17-1.el9_5.i686.rpm SHA-256: 6267e18d2eafa78a6553751013246b231932f7ead0b425c4fbc14c94365f682f
redis-devel-6.2.17-1.el9_5.x86_64.rpm SHA-256: 5975b05c3b5dda52da4977272fd881f31f7bd8f017b58192fa927f413d1b2e6d
redis-doc-6.2.17-1.el9_5.noarch.rpm SHA-256: fdfafa2c60df649fc795240341122728071c9efc94149f523f921cfa601cf467

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
redis-6.2.17-1.el9_5.src.rpm SHA-256: 66147bcbc23597d068dc93e80b79b80243284749887ec53ff3ac9439befbcfaf
x86_64
redis-6.2.17-1.el9_5.x86_64.rpm SHA-256: e371522197714768be9a26580116e2c639aada238d53d8ce6b56f1bfbfdd9b53
redis-debuginfo-6.2.17-1.el9_5.i686.rpm SHA-256: 90f56721e9c40353bf7a6ac1fd53c5d321defcbe71289e1625de96f0973c59ed
redis-debuginfo-6.2.17-1.el9_5.x86_64.rpm SHA-256: 9fd3ad35574c414196bab15d3fcae4dbbe6d7b7a13a6bd5a4365a6d005c3d95a
redis-debugsource-6.2.17-1.el9_5.i686.rpm SHA-256: 97e7b0a67aabec410662785b093ee47d82b3944165eb14268c405a312c0a7ee8
redis-debugsource-6.2.17-1.el9_5.x86_64.rpm SHA-256: c0e7fcffbfb9d4189b32356d76361df8bce58fa2c7aeaf08ce107f5b38a6b719
redis-devel-6.2.17-1.el9_5.i686.rpm SHA-256: 6267e18d2eafa78a6553751013246b231932f7ead0b425c4fbc14c94365f682f
redis-devel-6.2.17-1.el9_5.x86_64.rpm SHA-256: 5975b05c3b5dda52da4977272fd881f31f7bd8f017b58192fa927f413d1b2e6d
redis-doc-6.2.17-1.el9_5.noarch.rpm SHA-256: fdfafa2c60df649fc795240341122728071c9efc94149f523f921cfa601cf467

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
redis-6.2.17-1.el9_5.src.rpm SHA-256: 66147bcbc23597d068dc93e80b79b80243284749887ec53ff3ac9439befbcfaf
x86_64
redis-6.2.17-1.el9_5.x86_64.rpm SHA-256: e371522197714768be9a26580116e2c639aada238d53d8ce6b56f1bfbfdd9b53
redis-debuginfo-6.2.17-1.el9_5.i686.rpm SHA-256: 90f56721e9c40353bf7a6ac1fd53c5d321defcbe71289e1625de96f0973c59ed
redis-debuginfo-6.2.17-1.el9_5.x86_64.rpm SHA-256: 9fd3ad35574c414196bab15d3fcae4dbbe6d7b7a13a6bd5a4365a6d005c3d95a
redis-debugsource-6.2.17-1.el9_5.i686.rpm SHA-256: 97e7b0a67aabec410662785b093ee47d82b3944165eb14268c405a312c0a7ee8
redis-debugsource-6.2.17-1.el9_5.x86_64.rpm SHA-256: c0e7fcffbfb9d4189b32356d76361df8bce58fa2c7aeaf08ce107f5b38a6b719
redis-devel-6.2.17-1.el9_5.i686.rpm SHA-256: 6267e18d2eafa78a6553751013246b231932f7ead0b425c4fbc14c94365f682f
redis-devel-6.2.17-1.el9_5.x86_64.rpm SHA-256: 5975b05c3b5dda52da4977272fd881f31f7bd8f017b58192fa927f413d1b2e6d
redis-doc-6.2.17-1.el9_5.noarch.rpm SHA-256: fdfafa2c60df649fc795240341122728071c9efc94149f523f921cfa601cf467

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
redis-6.2.17-1.el9_5.src.rpm SHA-256: 66147bcbc23597d068dc93e80b79b80243284749887ec53ff3ac9439befbcfaf
s390x
redis-6.2.17-1.el9_5.s390x.rpm SHA-256: 630659745cafc2733a161c99a352eafc3f79a6f0386feb49abce94b9f275e525
redis-debuginfo-6.2.17-1.el9_5.s390x.rpm SHA-256: 5e61ea8d5973fec55e4389aa0dcfaaba54b31ffe279562aed7ef12473c7ec551
redis-debugsource-6.2.17-1.el9_5.s390x.rpm SHA-256: 9b9654eeabc06581253cb10db49ea37de4450dd823144a44212a16d092c0d896
redis-devel-6.2.17-1.el9_5.s390x.rpm SHA-256: 1a7b8c532737eceecde7bdf2cda0df2f620ba5b86ca1c8c22e6c6678253846b5
redis-doc-6.2.17-1.el9_5.noarch.rpm SHA-256: fdfafa2c60df649fc795240341122728071c9efc94149f523f921cfa601cf467

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
redis-6.2.17-1.el9_5.src.rpm SHA-256: 66147bcbc23597d068dc93e80b79b80243284749887ec53ff3ac9439befbcfaf
s390x
redis-6.2.17-1.el9_5.s390x.rpm SHA-256: 630659745cafc2733a161c99a352eafc3f79a6f0386feb49abce94b9f275e525
redis-debuginfo-6.2.17-1.el9_5.s390x.rpm SHA-256: 5e61ea8d5973fec55e4389aa0dcfaaba54b31ffe279562aed7ef12473c7ec551
redis-debugsource-6.2.17-1.el9_5.s390x.rpm SHA-256: 9b9654eeabc06581253cb10db49ea37de4450dd823144a44212a16d092c0d896
redis-devel-6.2.17-1.el9_5.s390x.rpm SHA-256: 1a7b8c532737eceecde7bdf2cda0df2f620ba5b86ca1c8c22e6c6678253846b5
redis-doc-6.2.17-1.el9_5.noarch.rpm SHA-256: fdfafa2c60df649fc795240341122728071c9efc94149f523f921cfa601cf467

Red Hat Enterprise Linux for Power, little endian 9

SRPM
redis-6.2.17-1.el9_5.src.rpm SHA-256: 66147bcbc23597d068dc93e80b79b80243284749887ec53ff3ac9439befbcfaf
ppc64le
redis-6.2.17-1.el9_5.ppc64le.rpm SHA-256: 52f7894e7b5478f06133752883af21b2dcb6ff6701a27e6e2c0c50e69516e5d1
redis-debuginfo-6.2.17-1.el9_5.ppc64le.rpm SHA-256: 5605d7762f06267ec1118a9ade7e4d9200b8c179aa4dfc6c3a17dbe976da497d
redis-debugsource-6.2.17-1.el9_5.ppc64le.rpm SHA-256: 02dd43a264a38b770fa24b7b854153676e2c2cf0b5999925cc7cf484d9684647
redis-devel-6.2.17-1.el9_5.ppc64le.rpm SHA-256: 3eada119bd69990dbd3891a0a15a97feb67d7facd8414308f886ec83fb4c8d57
redis-doc-6.2.17-1.el9_5.noarch.rpm SHA-256: fdfafa2c60df649fc795240341122728071c9efc94149f523f921cfa601cf467

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
redis-6.2.17-1.el9_5.src.rpm SHA-256: 66147bcbc23597d068dc93e80b79b80243284749887ec53ff3ac9439befbcfaf
ppc64le
redis-6.2.17-1.el9_5.ppc64le.rpm SHA-256: 52f7894e7b5478f06133752883af21b2dcb6ff6701a27e6e2c0c50e69516e5d1
redis-debuginfo-6.2.17-1.el9_5.ppc64le.rpm SHA-256: 5605d7762f06267ec1118a9ade7e4d9200b8c179aa4dfc6c3a17dbe976da497d
redis-debugsource-6.2.17-1.el9_5.ppc64le.rpm SHA-256: 02dd43a264a38b770fa24b7b854153676e2c2cf0b5999925cc7cf484d9684647
redis-devel-6.2.17-1.el9_5.ppc64le.rpm SHA-256: 3eada119bd69990dbd3891a0a15a97feb67d7facd8414308f886ec83fb4c8d57
redis-doc-6.2.17-1.el9_5.noarch.rpm SHA-256: fdfafa2c60df649fc795240341122728071c9efc94149f523f921cfa601cf467

Red Hat Enterprise Linux for ARM 64 9

SRPM
redis-6.2.17-1.el9_5.src.rpm SHA-256: 66147bcbc23597d068dc93e80b79b80243284749887ec53ff3ac9439befbcfaf
aarch64
redis-6.2.17-1.el9_5.aarch64.rpm SHA-256: af66b25761c518634911f90e10cf194afc0d4c715c275ceb35f4aec8500ab2bd
redis-debuginfo-6.2.17-1.el9_5.aarch64.rpm SHA-256: 7c7ed948a0c8780d936716f3873339e32e4fbf330fc803376e2861b56c15183e
redis-debugsource-6.2.17-1.el9_5.aarch64.rpm SHA-256: 4f0ea7eb1e8342a500f0e345c6cf357fc809bc4c7e1dd75ad1a0cc7b0753d0ed
redis-devel-6.2.17-1.el9_5.aarch64.rpm SHA-256: cfe02254db94fb5fe35a8472795c38c2d0be38b9cb28f87de4cd1d43f8fd65fc
redis-doc-6.2.17-1.el9_5.noarch.rpm SHA-256: fdfafa2c60df649fc795240341122728071c9efc94149f523f921cfa601cf467

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
redis-6.2.17-1.el9_5.src.rpm SHA-256: 66147bcbc23597d068dc93e80b79b80243284749887ec53ff3ac9439befbcfaf
aarch64
redis-6.2.17-1.el9_5.aarch64.rpm SHA-256: af66b25761c518634911f90e10cf194afc0d4c715c275ceb35f4aec8500ab2bd
redis-debuginfo-6.2.17-1.el9_5.aarch64.rpm SHA-256: 7c7ed948a0c8780d936716f3873339e32e4fbf330fc803376e2861b56c15183e
redis-debugsource-6.2.17-1.el9_5.aarch64.rpm SHA-256: 4f0ea7eb1e8342a500f0e345c6cf357fc809bc4c7e1dd75ad1a0cc7b0753d0ed
redis-devel-6.2.17-1.el9_5.aarch64.rpm SHA-256: cfe02254db94fb5fe35a8472795c38c2d0be38b9cb28f87de4cd1d43f8fd65fc
redis-doc-6.2.17-1.el9_5.noarch.rpm SHA-256: fdfafa2c60df649fc795240341122728071c9efc94149f523f921cfa601cf467

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
redis-6.2.17-1.el9_5.src.rpm SHA-256: 66147bcbc23597d068dc93e80b79b80243284749887ec53ff3ac9439befbcfaf
ppc64le
redis-6.2.17-1.el9_5.ppc64le.rpm SHA-256: 52f7894e7b5478f06133752883af21b2dcb6ff6701a27e6e2c0c50e69516e5d1
redis-debuginfo-6.2.17-1.el9_5.ppc64le.rpm SHA-256: 5605d7762f06267ec1118a9ade7e4d9200b8c179aa4dfc6c3a17dbe976da497d
redis-debugsource-6.2.17-1.el9_5.ppc64le.rpm SHA-256: 02dd43a264a38b770fa24b7b854153676e2c2cf0b5999925cc7cf484d9684647
redis-devel-6.2.17-1.el9_5.ppc64le.rpm SHA-256: 3eada119bd69990dbd3891a0a15a97feb67d7facd8414308f886ec83fb4c8d57
redis-doc-6.2.17-1.el9_5.noarch.rpm SHA-256: fdfafa2c60df649fc795240341122728071c9efc94149f523f921cfa601cf467

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
redis-6.2.17-1.el9_5.src.rpm SHA-256: 66147bcbc23597d068dc93e80b79b80243284749887ec53ff3ac9439befbcfaf
x86_64
redis-6.2.17-1.el9_5.x86_64.rpm SHA-256: e371522197714768be9a26580116e2c639aada238d53d8ce6b56f1bfbfdd9b53
redis-debuginfo-6.2.17-1.el9_5.i686.rpm SHA-256: 90f56721e9c40353bf7a6ac1fd53c5d321defcbe71289e1625de96f0973c59ed
redis-debuginfo-6.2.17-1.el9_5.x86_64.rpm SHA-256: 9fd3ad35574c414196bab15d3fcae4dbbe6d7b7a13a6bd5a4365a6d005c3d95a
redis-debugsource-6.2.17-1.el9_5.i686.rpm SHA-256: 97e7b0a67aabec410662785b093ee47d82b3944165eb14268c405a312c0a7ee8
redis-debugsource-6.2.17-1.el9_5.x86_64.rpm SHA-256: c0e7fcffbfb9d4189b32356d76361df8bce58fa2c7aeaf08ce107f5b38a6b719
redis-devel-6.2.17-1.el9_5.i686.rpm SHA-256: 6267e18d2eafa78a6553751013246b231932f7ead0b425c4fbc14c94365f682f
redis-devel-6.2.17-1.el9_5.x86_64.rpm SHA-256: 5975b05c3b5dda52da4977272fd881f31f7bd8f017b58192fa927f413d1b2e6d
redis-doc-6.2.17-1.el9_5.noarch.rpm SHA-256: fdfafa2c60df649fc795240341122728071c9efc94149f523f921cfa601cf467

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
redis-6.2.17-1.el9_5.src.rpm SHA-256: 66147bcbc23597d068dc93e80b79b80243284749887ec53ff3ac9439befbcfaf
aarch64
redis-6.2.17-1.el9_5.aarch64.rpm SHA-256: af66b25761c518634911f90e10cf194afc0d4c715c275ceb35f4aec8500ab2bd
redis-debuginfo-6.2.17-1.el9_5.aarch64.rpm SHA-256: 7c7ed948a0c8780d936716f3873339e32e4fbf330fc803376e2861b56c15183e
redis-debugsource-6.2.17-1.el9_5.aarch64.rpm SHA-256: 4f0ea7eb1e8342a500f0e345c6cf357fc809bc4c7e1dd75ad1a0cc7b0753d0ed
redis-devel-6.2.17-1.el9_5.aarch64.rpm SHA-256: cfe02254db94fb5fe35a8472795c38c2d0be38b9cb28f87de4cd1d43f8fd65fc
redis-doc-6.2.17-1.el9_5.noarch.rpm SHA-256: fdfafa2c60df649fc795240341122728071c9efc94149f523f921cfa601cf467

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
redis-6.2.17-1.el9_5.src.rpm SHA-256: 66147bcbc23597d068dc93e80b79b80243284749887ec53ff3ac9439befbcfaf
s390x
redis-6.2.17-1.el9_5.s390x.rpm SHA-256: 630659745cafc2733a161c99a352eafc3f79a6f0386feb49abce94b9f275e525
redis-debuginfo-6.2.17-1.el9_5.s390x.rpm SHA-256: 5e61ea8d5973fec55e4389aa0dcfaaba54b31ffe279562aed7ef12473c7ec551
redis-debugsource-6.2.17-1.el9_5.s390x.rpm SHA-256: 9b9654eeabc06581253cb10db49ea37de4450dd823144a44212a16d092c0d896
redis-devel-6.2.17-1.el9_5.s390x.rpm SHA-256: 1a7b8c532737eceecde7bdf2cda0df2f620ba5b86ca1c8c22e6c6678253846b5
redis-doc-6.2.17-1.el9_5.noarch.rpm SHA-256: fdfafa2c60df649fc795240341122728071c9efc94149f523f921cfa601cf467

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility