Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1962 - Security Advisory
Issued:
2025-03-03
Updated:
2025-03-03

RHSA-2025:1962 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: emacs security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for emacs is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2345150 - CVE-2025-1244 emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme

CVEs

  • CVE-2025-1244

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
emacs-26.1-10.el8_8.7.src.rpm SHA-256: 515b963aededbe2b93b96476d1811c100a4a88210d382b1acf63a409b9b0b436
x86_64
emacs-26.1-10.el8_8.7.x86_64.rpm SHA-256: e29d2861b11b53ca812678c85f018e568e6c443fc75ca2f2f9ca3a3321977efc
emacs-common-26.1-10.el8_8.7.x86_64.rpm SHA-256: 9b0e2759569733cc3d17d5e4133e2a71d30c64126c0786320cf8d3c5c2e876e5
emacs-common-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: 71bafb46b235cd47551e176bf198f736a51ca0e20f5e6bb238eadbdf1d556b72
emacs-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: e200591a92c879f7d078cd976d69dd6b7e41dd4b88c0fcad2d6b41a31b62b015
emacs-debugsource-26.1-10.el8_8.7.x86_64.rpm SHA-256: f6483581e5c4e5e761326756a7e64353f9764ccd9a7490583265a62ce967a9f9
emacs-filesystem-26.1-10.el8_8.7.noarch.rpm SHA-256: 7e8297fd7967b0bb83721d3df5766879cf90713bc2a5371ae4186e9c07562654
emacs-lucid-26.1-10.el8_8.7.x86_64.rpm SHA-256: 9da9e56578b5a59b5b518c3cdfb38d55563effc12930d6bd7b4127c7a6a7eb86
emacs-lucid-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: fd3ae507c6bbeef03ac68606546b461d2a910c98295caee95e98f9b4f0647445
emacs-nox-26.1-10.el8_8.7.x86_64.rpm SHA-256: 62f8d6beba617f14508b481a459c899ada81a4a03f2c6bbe754531770a99904d
emacs-nox-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: 1624f35792b27ba26ce81bc2ebcb8af91cd53be2d0777cd155288137ffecbfb7
emacs-terminal-26.1-10.el8_8.7.noarch.rpm SHA-256: a173bbacb0fbdbb323300ee23afdd0d8672284f1e16cb9abcce815c4a1cc0f03

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
emacs-26.1-10.el8_8.7.src.rpm SHA-256: 515b963aededbe2b93b96476d1811c100a4a88210d382b1acf63a409b9b0b436
x86_64
emacs-26.1-10.el8_8.7.x86_64.rpm SHA-256: e29d2861b11b53ca812678c85f018e568e6c443fc75ca2f2f9ca3a3321977efc
emacs-common-26.1-10.el8_8.7.x86_64.rpm SHA-256: 9b0e2759569733cc3d17d5e4133e2a71d30c64126c0786320cf8d3c5c2e876e5
emacs-common-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: 71bafb46b235cd47551e176bf198f736a51ca0e20f5e6bb238eadbdf1d556b72
emacs-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: e200591a92c879f7d078cd976d69dd6b7e41dd4b88c0fcad2d6b41a31b62b015
emacs-debugsource-26.1-10.el8_8.7.x86_64.rpm SHA-256: f6483581e5c4e5e761326756a7e64353f9764ccd9a7490583265a62ce967a9f9
emacs-filesystem-26.1-10.el8_8.7.noarch.rpm SHA-256: 7e8297fd7967b0bb83721d3df5766879cf90713bc2a5371ae4186e9c07562654
emacs-lucid-26.1-10.el8_8.7.x86_64.rpm SHA-256: 9da9e56578b5a59b5b518c3cdfb38d55563effc12930d6bd7b4127c7a6a7eb86
emacs-lucid-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: fd3ae507c6bbeef03ac68606546b461d2a910c98295caee95e98f9b4f0647445
emacs-nox-26.1-10.el8_8.7.x86_64.rpm SHA-256: 62f8d6beba617f14508b481a459c899ada81a4a03f2c6bbe754531770a99904d
emacs-nox-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: 1624f35792b27ba26ce81bc2ebcb8af91cd53be2d0777cd155288137ffecbfb7
emacs-terminal-26.1-10.el8_8.7.noarch.rpm SHA-256: a173bbacb0fbdbb323300ee23afdd0d8672284f1e16cb9abcce815c4a1cc0f03

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
emacs-26.1-10.el8_8.7.src.rpm SHA-256: 515b963aededbe2b93b96476d1811c100a4a88210d382b1acf63a409b9b0b436
s390x
emacs-26.1-10.el8_8.7.s390x.rpm SHA-256: 196b3927abb5498e2b22663a4ccdc7e20ba8486dbcf8f5c9b772215759e01bc9
emacs-common-26.1-10.el8_8.7.s390x.rpm SHA-256: ec98033c20ee02f11575fcc101104691051e85af9bcc42cbac5175a28c17d69c
emacs-common-debuginfo-26.1-10.el8_8.7.s390x.rpm SHA-256: 92cad4ab82b35e22f6b612824d786ad8720f51683049b8d24815666e3d542ee0
emacs-debuginfo-26.1-10.el8_8.7.s390x.rpm SHA-256: 6d270540ed23e08fc6066518c70721bf45a9d1191b7da10d487f0df91479f0f6
emacs-debugsource-26.1-10.el8_8.7.s390x.rpm SHA-256: 963eaff24e8b20f1313ca70b9dcd06f1faf4a788582619bd4769cd1b6eb9ca62
emacs-filesystem-26.1-10.el8_8.7.noarch.rpm SHA-256: 7e8297fd7967b0bb83721d3df5766879cf90713bc2a5371ae4186e9c07562654
emacs-lucid-26.1-10.el8_8.7.s390x.rpm SHA-256: 914df28006930e59515b8c190ef26f3b4ebf0b8fa4effc817feccd7cd63e52c5
emacs-lucid-debuginfo-26.1-10.el8_8.7.s390x.rpm SHA-256: 4206321c16760969b3bd1d22c22d8448f141ab530244e12e8b32654df82761f4
emacs-nox-26.1-10.el8_8.7.s390x.rpm SHA-256: 9d7c5aafc9009826c299b3316d746069fd1711be0939983b2c9efa02e81c6697
emacs-nox-debuginfo-26.1-10.el8_8.7.s390x.rpm SHA-256: 7cd6a1b7dab8eab34238abb9017ecd0f5e06bbc0d492a36799007a4e5fdef6d0
emacs-terminal-26.1-10.el8_8.7.noarch.rpm SHA-256: a173bbacb0fbdbb323300ee23afdd0d8672284f1e16cb9abcce815c4a1cc0f03

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
emacs-26.1-10.el8_8.7.src.rpm SHA-256: 515b963aededbe2b93b96476d1811c100a4a88210d382b1acf63a409b9b0b436
ppc64le
emacs-26.1-10.el8_8.7.ppc64le.rpm SHA-256: 67dfd3f8537995dce5c0b24364c9cc54b9523fd29e9fed1cbd3abb81407a1e2d
emacs-common-26.1-10.el8_8.7.ppc64le.rpm SHA-256: ed8bb4be47bf09e5c84a1fea28d0ed42e67268b8f926661178c6f618e9185e0a
emacs-common-debuginfo-26.1-10.el8_8.7.ppc64le.rpm SHA-256: c7750961f4c8380dd93387ca18ad6ba95adc76a8f5d16bcbabaeeebb4ac1dc30
emacs-debuginfo-26.1-10.el8_8.7.ppc64le.rpm SHA-256: b7f86aee03095e9eff06784246455d6a04a6877f61291855d9aa651fcf9d3792
emacs-debugsource-26.1-10.el8_8.7.ppc64le.rpm SHA-256: 12e785537e02e0a696da0552a685273c40f4aba43652218fb86fd9094b53c764
emacs-filesystem-26.1-10.el8_8.7.noarch.rpm SHA-256: 7e8297fd7967b0bb83721d3df5766879cf90713bc2a5371ae4186e9c07562654
emacs-lucid-26.1-10.el8_8.7.ppc64le.rpm SHA-256: d7b0167e64ebd52278ac973c80d8b934c71a68e298a130f3e1fb8d80045299ce
emacs-lucid-debuginfo-26.1-10.el8_8.7.ppc64le.rpm SHA-256: 978a85511cce791ae5ff715bda64fec407a704e651e58fc363d0df091e4d75d7
emacs-nox-26.1-10.el8_8.7.ppc64le.rpm SHA-256: 803fb731df951c065577eb9beac10ea8bd22b6da36bec8c82c4ab259132ac3d0
emacs-nox-debuginfo-26.1-10.el8_8.7.ppc64le.rpm SHA-256: 50800f71611c24d234a539fcae37ef5321d1ee25592dd5747eb91bcdbb38b14f
emacs-terminal-26.1-10.el8_8.7.noarch.rpm SHA-256: a173bbacb0fbdbb323300ee23afdd0d8672284f1e16cb9abcce815c4a1cc0f03

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
emacs-26.1-10.el8_8.7.src.rpm SHA-256: 515b963aededbe2b93b96476d1811c100a4a88210d382b1acf63a409b9b0b436
x86_64
emacs-26.1-10.el8_8.7.x86_64.rpm SHA-256: e29d2861b11b53ca812678c85f018e568e6c443fc75ca2f2f9ca3a3321977efc
emacs-common-26.1-10.el8_8.7.x86_64.rpm SHA-256: 9b0e2759569733cc3d17d5e4133e2a71d30c64126c0786320cf8d3c5c2e876e5
emacs-common-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: 71bafb46b235cd47551e176bf198f736a51ca0e20f5e6bb238eadbdf1d556b72
emacs-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: e200591a92c879f7d078cd976d69dd6b7e41dd4b88c0fcad2d6b41a31b62b015
emacs-debugsource-26.1-10.el8_8.7.x86_64.rpm SHA-256: f6483581e5c4e5e761326756a7e64353f9764ccd9a7490583265a62ce967a9f9
emacs-filesystem-26.1-10.el8_8.7.noarch.rpm SHA-256: 7e8297fd7967b0bb83721d3df5766879cf90713bc2a5371ae4186e9c07562654
emacs-lucid-26.1-10.el8_8.7.x86_64.rpm SHA-256: 9da9e56578b5a59b5b518c3cdfb38d55563effc12930d6bd7b4127c7a6a7eb86
emacs-lucid-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: fd3ae507c6bbeef03ac68606546b461d2a910c98295caee95e98f9b4f0647445
emacs-nox-26.1-10.el8_8.7.x86_64.rpm SHA-256: 62f8d6beba617f14508b481a459c899ada81a4a03f2c6bbe754531770a99904d
emacs-nox-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: 1624f35792b27ba26ce81bc2ebcb8af91cd53be2d0777cd155288137ffecbfb7
emacs-terminal-26.1-10.el8_8.7.noarch.rpm SHA-256: a173bbacb0fbdbb323300ee23afdd0d8672284f1e16cb9abcce815c4a1cc0f03

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
emacs-26.1-10.el8_8.7.src.rpm SHA-256: 515b963aededbe2b93b96476d1811c100a4a88210d382b1acf63a409b9b0b436
aarch64
emacs-26.1-10.el8_8.7.aarch64.rpm SHA-256: 5065d2dbbe704e73fe83232a48a54d5f8a0dcf182eb2c9f6025920072a1ad444
emacs-common-26.1-10.el8_8.7.aarch64.rpm SHA-256: 891c34574273f46da5eba18f1c3eebe80e3f0a98805a5a2ca26d486653ef58bf
emacs-common-debuginfo-26.1-10.el8_8.7.aarch64.rpm SHA-256: 69b85d762a952bf35b8efd1ac1084c10233e1d2ac4f4eaaacf4a2200a8f551c8
emacs-debuginfo-26.1-10.el8_8.7.aarch64.rpm SHA-256: c9d8d250d149b61fba4f4e847815747dd6af9f25e1d0241c2f3dd82d5683009e
emacs-debugsource-26.1-10.el8_8.7.aarch64.rpm SHA-256: aeb1039a4ba84f0cdc41172c151c81ebe0c111853adc575055abb28d9128854d
emacs-filesystem-26.1-10.el8_8.7.noarch.rpm SHA-256: 7e8297fd7967b0bb83721d3df5766879cf90713bc2a5371ae4186e9c07562654
emacs-lucid-26.1-10.el8_8.7.aarch64.rpm SHA-256: 92ad4b8b2f412c986dd41c80ed61c9040ac26b4179bc81fa8f007acc60fdc1c5
emacs-lucid-debuginfo-26.1-10.el8_8.7.aarch64.rpm SHA-256: 3b24cfa6b736a3f5c97eee652310036727cb957eaa3531d4aa59a2903442871f
emacs-nox-26.1-10.el8_8.7.aarch64.rpm SHA-256: a3a7968d165b7389ad56438eb99fc554b34aa60340bf07dba9291c48edf21754
emacs-nox-debuginfo-26.1-10.el8_8.7.aarch64.rpm SHA-256: e22fe3d35c33d982e92b56735081ea628834b66dbfa458f81c01b835b5cff380
emacs-terminal-26.1-10.el8_8.7.noarch.rpm SHA-256: a173bbacb0fbdbb323300ee23afdd0d8672284f1e16cb9abcce815c4a1cc0f03

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
emacs-26.1-10.el8_8.7.src.rpm SHA-256: 515b963aededbe2b93b96476d1811c100a4a88210d382b1acf63a409b9b0b436
ppc64le
emacs-26.1-10.el8_8.7.ppc64le.rpm SHA-256: 67dfd3f8537995dce5c0b24364c9cc54b9523fd29e9fed1cbd3abb81407a1e2d
emacs-common-26.1-10.el8_8.7.ppc64le.rpm SHA-256: ed8bb4be47bf09e5c84a1fea28d0ed42e67268b8f926661178c6f618e9185e0a
emacs-common-debuginfo-26.1-10.el8_8.7.ppc64le.rpm SHA-256: c7750961f4c8380dd93387ca18ad6ba95adc76a8f5d16bcbabaeeebb4ac1dc30
emacs-debuginfo-26.1-10.el8_8.7.ppc64le.rpm SHA-256: b7f86aee03095e9eff06784246455d6a04a6877f61291855d9aa651fcf9d3792
emacs-debugsource-26.1-10.el8_8.7.ppc64le.rpm SHA-256: 12e785537e02e0a696da0552a685273c40f4aba43652218fb86fd9094b53c764
emacs-filesystem-26.1-10.el8_8.7.noarch.rpm SHA-256: 7e8297fd7967b0bb83721d3df5766879cf90713bc2a5371ae4186e9c07562654
emacs-lucid-26.1-10.el8_8.7.ppc64le.rpm SHA-256: d7b0167e64ebd52278ac973c80d8b934c71a68e298a130f3e1fb8d80045299ce
emacs-lucid-debuginfo-26.1-10.el8_8.7.ppc64le.rpm SHA-256: 978a85511cce791ae5ff715bda64fec407a704e651e58fc363d0df091e4d75d7
emacs-nox-26.1-10.el8_8.7.ppc64le.rpm SHA-256: 803fb731df951c065577eb9beac10ea8bd22b6da36bec8c82c4ab259132ac3d0
emacs-nox-debuginfo-26.1-10.el8_8.7.ppc64le.rpm SHA-256: 50800f71611c24d234a539fcae37ef5321d1ee25592dd5747eb91bcdbb38b14f
emacs-terminal-26.1-10.el8_8.7.noarch.rpm SHA-256: a173bbacb0fbdbb323300ee23afdd0d8672284f1e16cb9abcce815c4a1cc0f03

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
emacs-26.1-10.el8_8.7.src.rpm SHA-256: 515b963aededbe2b93b96476d1811c100a4a88210d382b1acf63a409b9b0b436
x86_64
emacs-26.1-10.el8_8.7.x86_64.rpm SHA-256: e29d2861b11b53ca812678c85f018e568e6c443fc75ca2f2f9ca3a3321977efc
emacs-common-26.1-10.el8_8.7.x86_64.rpm SHA-256: 9b0e2759569733cc3d17d5e4133e2a71d30c64126c0786320cf8d3c5c2e876e5
emacs-common-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: 71bafb46b235cd47551e176bf198f736a51ca0e20f5e6bb238eadbdf1d556b72
emacs-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: e200591a92c879f7d078cd976d69dd6b7e41dd4b88c0fcad2d6b41a31b62b015
emacs-debugsource-26.1-10.el8_8.7.x86_64.rpm SHA-256: f6483581e5c4e5e761326756a7e64353f9764ccd9a7490583265a62ce967a9f9
emacs-filesystem-26.1-10.el8_8.7.noarch.rpm SHA-256: 7e8297fd7967b0bb83721d3df5766879cf90713bc2a5371ae4186e9c07562654
emacs-lucid-26.1-10.el8_8.7.x86_64.rpm SHA-256: 9da9e56578b5a59b5b518c3cdfb38d55563effc12930d6bd7b4127c7a6a7eb86
emacs-lucid-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: fd3ae507c6bbeef03ac68606546b461d2a910c98295caee95e98f9b4f0647445
emacs-nox-26.1-10.el8_8.7.x86_64.rpm SHA-256: 62f8d6beba617f14508b481a459c899ada81a4a03f2c6bbe754531770a99904d
emacs-nox-debuginfo-26.1-10.el8_8.7.x86_64.rpm SHA-256: 1624f35792b27ba26ce81bc2ebcb8af91cd53be2d0777cd155288137ffecbfb7
emacs-terminal-26.1-10.el8_8.7.noarch.rpm SHA-256: a173bbacb0fbdbb323300ee23afdd0d8672284f1e16cb9abcce815c4a1cc0f03

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility