Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1676 - Security Advisory
Issued:
2025-02-19
Updated:
2025-02-19

RHSA-2025:1676 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind9.16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2342879 - CVE-2024-11187 bind: bind9: Many records in the additional section cause CPU exhaustion

CVEs

  • CVE-2024-11187

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
bind9.16-9.16.23-0.22.el8_10.2.src.rpm SHA-256: f784d531700eba802064365ca98d312de7fa3f2d3c5912bf0957cd91ae0277da
x86_64
bind9.16-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: c6578534baecc7d17453ab931442d225690b5cc1f255f08db00f4d5ccec42e51
bind9.16-chroot-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: 5c85af0c269d6c1e361f640e743f252828d54564fb133a776cffeb6f1bc0ad65
bind9.16-debuginfo-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: 17d47d1ffeb2eb3e6c4d2872ff6b7f1b44d4b0499d79bcb8e204b0e70dd2f9c2
bind9.16-debugsource-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: 049fb7fa0a918da93d8bcfd671157c3cd23c297c9671897cb9afb54a0e7c708b
bind9.16-dnssec-utils-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: 24b2cc57081fe297558652af09ba7455c6499435d5c0d2258be38cdb6c8f9443
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: 82123ce61f021ae83df5720d17031448977c75bab3347de014dee211c69bf4fd
bind9.16-libs-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: f5cddcab278339c9565de44567adb409f9f20794c86fd44701cae763fb387c9d
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: 71ea0c43cd95df3824ba7507123bb5e301a984ddeaaeff067f236bf4d5daa585
bind9.16-license-9.16.23-0.22.el8_10.2.noarch.rpm SHA-256: cd26a68ecf8e85d2e41ee4d2426495ea363592258c3ff34fc5baec3ae0ef50da
bind9.16-utils-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: e1894fbca8868e52e2390c877cf1c998687286a7b80d5aa08b02f7ec76d8ad93
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: 6b802bd444c24322a53d62469731348a57ebe1d82752cfa98425969a71bc45be
python3-bind9.16-9.16.23-0.22.el8_10.2.noarch.rpm SHA-256: 45ce6abea0c3748dedf6f26e7b18c34c8c76841aea805e23939702edd0d5d1cc

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
bind9.16-9.16.23-0.22.el8_10.2.src.rpm SHA-256: f784d531700eba802064365ca98d312de7fa3f2d3c5912bf0957cd91ae0277da
s390x
bind9.16-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: 67f615b8d9efe6f73b48a0e2e3a9696973b0589fcb547b9361219a1883f8deeb
bind9.16-chroot-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: b76c7bd711c1740e814ce9064ea952f9226fa495e7d5fca62d6fbef3ff8458db
bind9.16-debuginfo-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: 73a47182b6663c0cac67af78cf1ee6dda4af7605593350031a4d39b9059b5f5b
bind9.16-debugsource-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: d7bb5f80b3094a8cafd39a0fa6f45d4d3cef3f41fbddfd990ec228d67064262c
bind9.16-dnssec-utils-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: 7700dd8c8a5f78e5f6f1136ec57b9aafdd65505713c510f9be49d8fd36a5246e
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: a89e1f4d1bf8aa6acbe3e2bd02e802bf980478bd6d754eeceb286c69f16bb80f
bind9.16-libs-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: 25913aefb9c04672f493c23b7ddd24c5e4aaf3e77e40b94909f39f7078a4e98f
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: 6841821d855ed8fedf0066bba1354c3890eaa17cb91bb8db2243c4133fe0691e
bind9.16-license-9.16.23-0.22.el8_10.2.noarch.rpm SHA-256: cd26a68ecf8e85d2e41ee4d2426495ea363592258c3ff34fc5baec3ae0ef50da
bind9.16-utils-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: f4a1870c81f63744b7eb14919566ad3228265c562413459615a5be99931611db
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: e0311b3c99ff7c75b55fee4891c3991616ace31e1b7ed6a60068cf76473f9d84
python3-bind9.16-9.16.23-0.22.el8_10.2.noarch.rpm SHA-256: 45ce6abea0c3748dedf6f26e7b18c34c8c76841aea805e23939702edd0d5d1cc

Red Hat Enterprise Linux for Power, little endian 8

SRPM
bind9.16-9.16.23-0.22.el8_10.2.src.rpm SHA-256: f784d531700eba802064365ca98d312de7fa3f2d3c5912bf0957cd91ae0277da
ppc64le
bind9.16-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: 426e0e52097d9c9d8f26a9d5900ee3adaea3c62e8cab32d7896d0fa6606c00bb
bind9.16-chroot-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: d9dbb53acaea5d6c76ef9563340dc7776b077e7590bd1e2414973716c0e15a51
bind9.16-debuginfo-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: 1b0349a9931140247277bcbfa589c4e6c1363ea551dd0d220dfb1e567f0c49a5
bind9.16-debugsource-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: 6843aa3245b982f5fb36e447146e4db7b182035a5af1421b8b0ff30b9a36064d
bind9.16-dnssec-utils-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: 30b5cc30824582d2799727d1e9dc22ec064268453a5328dae2823be4452ba565
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: f1c9bebae9d91fb7f5684aec68dc8c78294711d9b62f93e166fef600faec2bf0
bind9.16-libs-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: 80c77f971fda6df747eddc51e0b37d461fd55d43bee986a8d58c29f2ff76ba81
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: 1cfba704503c7848d406b77e752f5c903e4eba7d9aa9bf06d8c046bf1968d3a1
bind9.16-license-9.16.23-0.22.el8_10.2.noarch.rpm SHA-256: cd26a68ecf8e85d2e41ee4d2426495ea363592258c3ff34fc5baec3ae0ef50da
bind9.16-utils-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: 6a4e865fde643dc960a72b1bed7005183ab555cf8f107b4ed57dc0a261ff0d2d
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: bf1b07645f71316a48efa7f4439f62011ba47f9897bd42ad201383c0ed920330
python3-bind9.16-9.16.23-0.22.el8_10.2.noarch.rpm SHA-256: 45ce6abea0c3748dedf6f26e7b18c34c8c76841aea805e23939702edd0d5d1cc

Red Hat Enterprise Linux for ARM 64 8

SRPM
bind9.16-9.16.23-0.22.el8_10.2.src.rpm SHA-256: f784d531700eba802064365ca98d312de7fa3f2d3c5912bf0957cd91ae0277da
aarch64
bind9.16-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: a2b7c39a127420b81db893edc49b271eb4232cf1e02bd0269aa94ce71cbc59a4
bind9.16-chroot-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: 93ee4ca3303294af4d3e56b134e33d31cd4c182c16ebda5aa2b1d8d78b8642e4
bind9.16-debuginfo-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: 98ac4cb141b64e2cceff343aa557c574e3c428c7ba0546443b97720feefca46d
bind9.16-debugsource-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: 4bd337f12a1f2e450f32221e26ca90cada0964c42455b9bca59d35e6d0a96d39
bind9.16-dnssec-utils-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: 06cef27e03ffed9aa39b04b39c53c5b31c4bced27c55cd2270ae56ebcf023077
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: 53781dcbce7a3c7accd214c3da1954bb30f4a1d130592194937e3540bb637d80
bind9.16-libs-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: b09104413b78e724734c8d38db12d73d1bd5712516888e67fea879548b72bf17
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: 4d426898b2a8af12ec8a1edd6e7e7826bd5e155e08f07e4ba3eb91eb335bc1fa
bind9.16-license-9.16.23-0.22.el8_10.2.noarch.rpm SHA-256: cd26a68ecf8e85d2e41ee4d2426495ea363592258c3ff34fc5baec3ae0ef50da
bind9.16-utils-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: 530322f141cc0b55eb4d1c83ac62b8bb14a288fa20c9ba9e4e79e310a3e835e3
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: ac312497366aeda9a7f1f302cbf7c96a8dbb0acbb7d898d7deb5b2bbd3b2df66
python3-bind9.16-9.16.23-0.22.el8_10.2.noarch.rpm SHA-256: 45ce6abea0c3748dedf6f26e7b18c34c8c76841aea805e23939702edd0d5d1cc

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bind9.16-debuginfo-9.16.23-0.22.el8_10.2.i686.rpm SHA-256: 6eda834ffd2c3f1e597cc44ec3adfa2efe01c7867c9d0bf2ebf92402ddcb3e29
bind9.16-debuginfo-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: 17d47d1ffeb2eb3e6c4d2872ff6b7f1b44d4b0499d79bcb8e204b0e70dd2f9c2
bind9.16-debugsource-9.16.23-0.22.el8_10.2.i686.rpm SHA-256: bf6540d8613fe4c319cc05948fa72056253838db1f26c714552d50ffbb645e0c
bind9.16-debugsource-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: 049fb7fa0a918da93d8bcfd671157c3cd23c297c9671897cb9afb54a0e7c708b
bind9.16-devel-9.16.23-0.22.el8_10.2.i686.rpm SHA-256: 6174516b516c74233fa571efaed24216c27ce9162c34cc357e2ebcd984ac9b10
bind9.16-devel-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: 1a9588c886ae5115caefedf24ad5745d41baefc28171fa0d194322884631fb63
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.2.i686.rpm SHA-256: fcbeb84a64b1111e44cf536ce571dd2ec93e08ff80529403ca1585a796a8f144
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: 82123ce61f021ae83df5720d17031448977c75bab3347de014dee211c69bf4fd
bind9.16-doc-9.16.23-0.22.el8_10.2.noarch.rpm SHA-256: 33d64764d9ff7b123ad88ed0b5c80068e189bff3f407bb552dc3c95fce2b192a
bind9.16-libs-9.16.23-0.22.el8_10.2.i686.rpm SHA-256: 7716f9475c6e012c6775d4bf4666ee28e555c1940582163e7474a801e47dde56
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.2.i686.rpm SHA-256: b5171def85c277a4b6d089c4bb9034acc6b8a5f6d2612f36b477c807c063c4f0
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: 71ea0c43cd95df3824ba7507123bb5e301a984ddeaaeff067f236bf4d5daa585
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.2.i686.rpm SHA-256: bb170ab7d18655cdddcb820485161fb0fd22873846af942c93380d04c6804f24
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.2.x86_64.rpm SHA-256: 6b802bd444c24322a53d62469731348a57ebe1d82752cfa98425969a71bc45be

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bind9.16-debuginfo-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: 1b0349a9931140247277bcbfa589c4e6c1363ea551dd0d220dfb1e567f0c49a5
bind9.16-debugsource-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: 6843aa3245b982f5fb36e447146e4db7b182035a5af1421b8b0ff30b9a36064d
bind9.16-devel-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: cd5df112009f551a5b412f9f4c483f33592b29c8d01b730a591a9548eca7292b
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: f1c9bebae9d91fb7f5684aec68dc8c78294711d9b62f93e166fef600faec2bf0
bind9.16-doc-9.16.23-0.22.el8_10.2.noarch.rpm SHA-256: 33d64764d9ff7b123ad88ed0b5c80068e189bff3f407bb552dc3c95fce2b192a
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: 1cfba704503c7848d406b77e752f5c903e4eba7d9aa9bf06d8c046bf1968d3a1
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.2.ppc64le.rpm SHA-256: bf1b07645f71316a48efa7f4439f62011ba47f9897bd42ad201383c0ed920330

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bind9.16-debuginfo-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: 98ac4cb141b64e2cceff343aa557c574e3c428c7ba0546443b97720feefca46d
bind9.16-debugsource-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: 4bd337f12a1f2e450f32221e26ca90cada0964c42455b9bca59d35e6d0a96d39
bind9.16-devel-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: 10f3a8804ea8caabd802baeb7aa0c7c14dac384554377e878ad3c252ccdb3529
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: 53781dcbce7a3c7accd214c3da1954bb30f4a1d130592194937e3540bb637d80
bind9.16-doc-9.16.23-0.22.el8_10.2.noarch.rpm SHA-256: 33d64764d9ff7b123ad88ed0b5c80068e189bff3f407bb552dc3c95fce2b192a
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: 4d426898b2a8af12ec8a1edd6e7e7826bd5e155e08f07e4ba3eb91eb335bc1fa
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.2.aarch64.rpm SHA-256: ac312497366aeda9a7f1f302cbf7c96a8dbb0acbb7d898d7deb5b2bbd3b2df66

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
bind9.16-debuginfo-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: 73a47182b6663c0cac67af78cf1ee6dda4af7605593350031a4d39b9059b5f5b
bind9.16-debugsource-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: d7bb5f80b3094a8cafd39a0fa6f45d4d3cef3f41fbddfd990ec228d67064262c
bind9.16-devel-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: 9f4c081f12117f7d9e3ef5006e4fca76769d94db28672262b7e029f4534b439f
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: a89e1f4d1bf8aa6acbe3e2bd02e802bf980478bd6d754eeceb286c69f16bb80f
bind9.16-doc-9.16.23-0.22.el8_10.2.noarch.rpm SHA-256: 33d64764d9ff7b123ad88ed0b5c80068e189bff3f407bb552dc3c95fce2b192a
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: 6841821d855ed8fedf0066bba1354c3890eaa17cb91bb8db2243c4133fe0691e
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.2.s390x.rpm SHA-256: e0311b3c99ff7c75b55fee4891c3991616ace31e1b7ed6a60068cf76473f9d84

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility