Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19793 - Security Advisory
Issued:
2025-11-05
Updated:
2025-11-05

RHSA-2025:19793 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind9.16 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: Cache poisoning attacks with unsolicited RRs (CVE-2025-40778)
  • bind: Cache poisoning due to weak PRNG (CVE-2025-40780)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2405827 - CVE-2025-40778 bind: Cache poisoning attacks with unsolicited RRs
  • BZ - 2405829 - CVE-2025-40780 bind: Cache poisoning due to weak PRNG

CVEs

  • CVE-2025-40778
  • CVE-2025-40780

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
bind9.16-9.16.23-0.22.el8_10.4.src.rpm SHA-256: 26a55fc9568ec51df8060c40d59ddd367fc89865b46691fd98074293004c0082
x86_64
bind9.16-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: 9bc3e9f78e5f7302a257609433d327142fa73c609807125a9ddaafe42dea66b2
bind9.16-chroot-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: f09aee6f174cd42ad4122c51cdd2524551894ce0263f83f9000b25658fcac06f
bind9.16-debuginfo-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: af849d2c1c347480eb866e7a2cfb2b650d496e03cbd514d2589e76ec9532f5fa
bind9.16-debugsource-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: 78ef3fe6ec1bb72cfc74040c1df6a4221b327571dc6088f32567e3dea7de0427
bind9.16-dnssec-utils-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: 65e666a43940ee7d5deb5c6bc3f81bc9108152ff38daaefaede6e959a8281a89
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: 48cd4d5246f70fb6a3a42b43bbebeb8daf3bb4e52e9d412e40d8e97c7f0692b4
bind9.16-libs-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: faf70c57b2d08b139f4e07e52bf991b65003eb212bdf0e8977fd6e7e829074dc
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: 69e99180a5a5008facf92ec41ed96b4cbc94ec890fe5057d5ae668220521d2db
bind9.16-license-9.16.23-0.22.el8_10.4.noarch.rpm SHA-256: b4ceca1a2a978883d9bd3a5c3efe9dc88905f8b5bfd8a84609fa8d2597c5786e
bind9.16-utils-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: 28689ff0344320786b6f26b9b2f789ca606907e582e3f894f3d526692fcbc166
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: 2e0313def6b6b78cf2f1ee1053710207f98a50c057109956e44c3bd774394b62
python3-bind9.16-9.16.23-0.22.el8_10.4.noarch.rpm SHA-256: e5911d760026bedb20d5735724bcb955d5b05f6d29cf4ba7b36eae78ce6b9415

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
bind9.16-9.16.23-0.22.el8_10.4.src.rpm SHA-256: 26a55fc9568ec51df8060c40d59ddd367fc89865b46691fd98074293004c0082
s390x
bind9.16-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: 0bf8bd0d750fbc2be22c20c003a85d8942202423fda121f0302a0bd6bf0a8457
bind9.16-chroot-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: b01d291ffff63cf520cd001c87b6b81b9a9839d3015cf8c4660ce02ecad644d1
bind9.16-debuginfo-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: c8af6fb83fc2067c02d4199d8a8402fc4663b69fb441d60dbbb9b549259fb810
bind9.16-debugsource-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: 865c38f80aeedc5df2f73f2b0f6c7435d6a090f4c00dec5b9fdba4f949b23e31
bind9.16-dnssec-utils-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: 52e20c24f41683e40a647fdd97179bee2642fba72f46640ca2cb145b034631bc
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: 9fc141da607e5b5057f8c5971a6300eb704bd09503d282c2aa62e663bc145e7d
bind9.16-libs-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: ade5a438968da0099fa803edb2829f832884f312a956e782c54003c868e2e3c7
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: 61c3111b20c2e74f26ca18f38ddba10126c3533af21c7bfa8a90bd3e627c33c9
bind9.16-license-9.16.23-0.22.el8_10.4.noarch.rpm SHA-256: b4ceca1a2a978883d9bd3a5c3efe9dc88905f8b5bfd8a84609fa8d2597c5786e
bind9.16-utils-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: 9dd7a9183a15b5d9e3f03709c26ea4ad6d686678587b7248b3234a029302452a
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: fd5277b44e81135c9644bc9f6efcc52d44d82e8c7cff21c2dd188ea513c056aa
python3-bind9.16-9.16.23-0.22.el8_10.4.noarch.rpm SHA-256: e5911d760026bedb20d5735724bcb955d5b05f6d29cf4ba7b36eae78ce6b9415

Red Hat Enterprise Linux for Power, little endian 8

SRPM
bind9.16-9.16.23-0.22.el8_10.4.src.rpm SHA-256: 26a55fc9568ec51df8060c40d59ddd367fc89865b46691fd98074293004c0082
ppc64le
bind9.16-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: 992f6d0970d0f4ab7fe7f706c543a7cfc8ab163de6134496dd59aac9f13ebbf1
bind9.16-chroot-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: 64dd6d30163bb512d971da69d111e5f0e4c45bce1f9e01bc7b65d7a4f8c3398d
bind9.16-debuginfo-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: 5aff1345d271143fc7a12f93072339f2979a2c46ba3602bdaf5f7b2a1aad9e1e
bind9.16-debugsource-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: 8bba3d7780cee3ea824229f200b3d3f289d397c4dd12eddf2a7e13907d3d3e9d
bind9.16-dnssec-utils-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: c3d707e0ab269c742dc6ce0fb6fcfea0e34ec564816ab5b8d3d387600eb412aa
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: c0b804e33bf6c53c87344fe75e0e934e593a0bad5618641fa50ed6ff2eddec3c
bind9.16-libs-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: a77ff7590c495d4eee5c65bf1dbc2421d0a38383ea8a2147c1dd1c71ef3a4257
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: ecd8ef3e954a2cc6c8717d193927924bbbcd611bb7a07c011322973520801f26
bind9.16-license-9.16.23-0.22.el8_10.4.noarch.rpm SHA-256: b4ceca1a2a978883d9bd3a5c3efe9dc88905f8b5bfd8a84609fa8d2597c5786e
bind9.16-utils-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: 6ea397b490de1e6fcdd6034ba7818e079cc7c5ce856bc2c097fa9c2c56bf9ee1
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: 9d52273107a6b8b8c23fe8233fa9ae129f7bd1c5acf806903c56d76b9f922493
python3-bind9.16-9.16.23-0.22.el8_10.4.noarch.rpm SHA-256: e5911d760026bedb20d5735724bcb955d5b05f6d29cf4ba7b36eae78ce6b9415

Red Hat Enterprise Linux for ARM 64 8

SRPM
bind9.16-9.16.23-0.22.el8_10.4.src.rpm SHA-256: 26a55fc9568ec51df8060c40d59ddd367fc89865b46691fd98074293004c0082
aarch64
bind9.16-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: a5e188876b4215c5e46b9effbda2f0af5efdfaec9205f63c2b5c1e16f6ef95fe
bind9.16-chroot-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: 123acfbc507388b74ddc31f26942e0ddd82aac2142c6f98a984c16d0e0bcf851
bind9.16-debuginfo-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: bb7917544a1dca547cd6ffc00cb02ae527eb152f12f3717f66598f72b8b7241d
bind9.16-debugsource-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: f52a5c32b4dea395b95985091d037fc71e95d11ce4b3b457566a7703bd72ac94
bind9.16-dnssec-utils-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: 88fc625e73c6f451d0856f38a1e9d04b4ccee6ca7dfb1d928c4862c654fac5d7
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: 70a96db0fed796c6cc3a871b66085a2d610ba0922cc15e7d14165707c090e434
bind9.16-libs-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: bcdae069fb6703e08f445b94ff2d93744a9eccec4ae57f439fbaa1f47a1fba46
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: e66b3d85ba88d1f2e01837becd498fc388afc26ca7a4cc39674a31ddedd94717
bind9.16-license-9.16.23-0.22.el8_10.4.noarch.rpm SHA-256: b4ceca1a2a978883d9bd3a5c3efe9dc88905f8b5bfd8a84609fa8d2597c5786e
bind9.16-utils-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: aa552e753921d5fdc2bb6341b3532b8d478a455abf670d4da1481e8df075e6fb
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: b71ee5d264ae8dcf0a4398584036c066c7c50a19ac0fe434f278bc8305d35907
python3-bind9.16-9.16.23-0.22.el8_10.4.noarch.rpm SHA-256: e5911d760026bedb20d5735724bcb955d5b05f6d29cf4ba7b36eae78ce6b9415

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bind9.16-debuginfo-9.16.23-0.22.el8_10.4.i686.rpm SHA-256: d1deed9f461073fb441612bda4085bf9ac659910a995d2f924a298e0f223928e
bind9.16-debuginfo-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: af849d2c1c347480eb866e7a2cfb2b650d496e03cbd514d2589e76ec9532f5fa
bind9.16-debugsource-9.16.23-0.22.el8_10.4.i686.rpm SHA-256: e69ba5e78de57e8c611e464d1fdf11986841cf19c68512359afeb037556263ee
bind9.16-debugsource-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: 78ef3fe6ec1bb72cfc74040c1df6a4221b327571dc6088f32567e3dea7de0427
bind9.16-devel-9.16.23-0.22.el8_10.4.i686.rpm SHA-256: 439c9ced62801f6db8ceaff446402f03435ce7eff5bfd21c195b4295b84e507b
bind9.16-devel-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: fdbfe06c0ebc75c6b1828c1d0710428ae239341d2e64ff7d580229b23f8a6254
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.4.i686.rpm SHA-256: 74a1cb683cf22e919e475d290d134622ab3defa9bdb00c9032da9747a1a2418e
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: 48cd4d5246f70fb6a3a42b43bbebeb8daf3bb4e52e9d412e40d8e97c7f0692b4
bind9.16-doc-9.16.23-0.22.el8_10.4.noarch.rpm SHA-256: 217943e480d9e92dd7263666a73e8c0a89b828bfaf3bb1eee73d5b855ce0b6d0
bind9.16-libs-9.16.23-0.22.el8_10.4.i686.rpm SHA-256: 03d44ae3eaf4470dcf4fce1e32250cff1c10a3e49f65c15e9d8bc4f6919da142
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.4.i686.rpm SHA-256: 44a3b18e61e5f0b5c8af4cb544d44736e9ddb966d3d106f05506864796dfdac9
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: 69e99180a5a5008facf92ec41ed96b4cbc94ec890fe5057d5ae668220521d2db
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.4.i686.rpm SHA-256: 9cdbcb01c853d6a573ebd85630206b2ab68384a5f6f65e8fc4e6a99fbce1e11e
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.4.x86_64.rpm SHA-256: 2e0313def6b6b78cf2f1ee1053710207f98a50c057109956e44c3bd774394b62

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bind9.16-debuginfo-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: 5aff1345d271143fc7a12f93072339f2979a2c46ba3602bdaf5f7b2a1aad9e1e
bind9.16-debugsource-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: 8bba3d7780cee3ea824229f200b3d3f289d397c4dd12eddf2a7e13907d3d3e9d
bind9.16-devel-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: 649da8f2876fd10e8668b73759d8ad10146364455b757e8251a057220068b4aa
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: c0b804e33bf6c53c87344fe75e0e934e593a0bad5618641fa50ed6ff2eddec3c
bind9.16-doc-9.16.23-0.22.el8_10.4.noarch.rpm SHA-256: 217943e480d9e92dd7263666a73e8c0a89b828bfaf3bb1eee73d5b855ce0b6d0
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: ecd8ef3e954a2cc6c8717d193927924bbbcd611bb7a07c011322973520801f26
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.4.ppc64le.rpm SHA-256: 9d52273107a6b8b8c23fe8233fa9ae129f7bd1c5acf806903c56d76b9f922493

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bind9.16-debuginfo-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: bb7917544a1dca547cd6ffc00cb02ae527eb152f12f3717f66598f72b8b7241d
bind9.16-debugsource-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: f52a5c32b4dea395b95985091d037fc71e95d11ce4b3b457566a7703bd72ac94
bind9.16-devel-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: 67f8f02a3611ca4fade8ae90ed52cb50ef6a6fafdfad07fe14d9ad771849231c
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: 70a96db0fed796c6cc3a871b66085a2d610ba0922cc15e7d14165707c090e434
bind9.16-doc-9.16.23-0.22.el8_10.4.noarch.rpm SHA-256: 217943e480d9e92dd7263666a73e8c0a89b828bfaf3bb1eee73d5b855ce0b6d0
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: e66b3d85ba88d1f2e01837becd498fc388afc26ca7a4cc39674a31ddedd94717
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.4.aarch64.rpm SHA-256: b71ee5d264ae8dcf0a4398584036c066c7c50a19ac0fe434f278bc8305d35907

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
bind9.16-debuginfo-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: c8af6fb83fc2067c02d4199d8a8402fc4663b69fb441d60dbbb9b549259fb810
bind9.16-debugsource-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: 865c38f80aeedc5df2f73f2b0f6c7435d6a090f4c00dec5b9fdba4f949b23e31
bind9.16-devel-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: 695c7916446d56cf06d57dcd3d0cb194d7d4da16a4deb871b3f855715f148958
bind9.16-dnssec-utils-debuginfo-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: 9fc141da607e5b5057f8c5971a6300eb704bd09503d282c2aa62e663bc145e7d
bind9.16-doc-9.16.23-0.22.el8_10.4.noarch.rpm SHA-256: 217943e480d9e92dd7263666a73e8c0a89b828bfaf3bb1eee73d5b855ce0b6d0
bind9.16-libs-debuginfo-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: 61c3111b20c2e74f26ca18f38ddba10126c3533af21c7bfa8a90bd3e627c33c9
bind9.16-utils-debuginfo-9.16.23-0.22.el8_10.4.s390x.rpm SHA-256: fd5277b44e81135c9644bc9f6efcc52d44d82e8c7cff21c2dd188ea513c056aa

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility