Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2026:0432 - Security Advisory
Issued:
2026-01-12
Updated:
2026-01-12

RHSA-2026:0432 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: wireshark security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for wireshark is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network.

Security Fix(es):

  • wireshark: Access of Uninitialized Pointer in Wireshark (CVE-2025-13499)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2416293 - CVE-2025-13499 wireshark: Access of Uninitialized Pointer in Wireshark

CVEs

  • CVE-2025-13499

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
wireshark-3.4.10-6.el9_4.1.src.rpm SHA-256: 2cc4083c78ad8e611d70cdbb5c90cc165bb469b3ceafd6a59432d0ea67c44822
x86_64
wireshark-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 97ec47136b501254eef249f38092623ad61d650af22e5158eb0223819d6aeed0
wireshark-cli-3.4.10-6.el9_4.1.i686.rpm SHA-256: 26d20aacb24a483bded35933a8d9ed9c4029ab25372050db63cfc081d97b9b15
wireshark-cli-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 3d10fc0f6ed59e7afba24c5f3cb9c7033c0520a351e7c7b7a6347d78e63356f7
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.i686.rpm SHA-256: 48173822e9193522057b73b16e3bbfb2ca90186eaf0a9f59a84a0e2f7e725589
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 90ed0e5e6c9cbddf77e03db83158fa9a2b27e67c21eba3a87edf6456daec7912
wireshark-debuginfo-3.4.10-6.el9_4.1.i686.rpm SHA-256: ef67a90bc4ec7f637e1c22e26c9fa5ad8ce7c847c8bf32593122e0118e20b779
wireshark-debuginfo-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: f96011b8df371c9f8648bfb2d5bb46a357f64b01a7ca240404e5e2dcfe4bdf09
wireshark-debugsource-3.4.10-6.el9_4.1.i686.rpm SHA-256: e23bd15126bcb6ff6c7727cb97e35b2a12e717bb9b57d05f991fee7f86cbd0c1
wireshark-debugsource-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 70dff8de657ae6f3c12c57bd779d1fb42d3e2fb056818c92bbceb3703799c9a6

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
wireshark-3.4.10-6.el9_4.1.src.rpm SHA-256: 2cc4083c78ad8e611d70cdbb5c90cc165bb469b3ceafd6a59432d0ea67c44822
x86_64
wireshark-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 97ec47136b501254eef249f38092623ad61d650af22e5158eb0223819d6aeed0
wireshark-cli-3.4.10-6.el9_4.1.i686.rpm SHA-256: 26d20aacb24a483bded35933a8d9ed9c4029ab25372050db63cfc081d97b9b15
wireshark-cli-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 3d10fc0f6ed59e7afba24c5f3cb9c7033c0520a351e7c7b7a6347d78e63356f7
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.i686.rpm SHA-256: 48173822e9193522057b73b16e3bbfb2ca90186eaf0a9f59a84a0e2f7e725589
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 90ed0e5e6c9cbddf77e03db83158fa9a2b27e67c21eba3a87edf6456daec7912
wireshark-debuginfo-3.4.10-6.el9_4.1.i686.rpm SHA-256: ef67a90bc4ec7f637e1c22e26c9fa5ad8ce7c847c8bf32593122e0118e20b779
wireshark-debuginfo-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: f96011b8df371c9f8648bfb2d5bb46a357f64b01a7ca240404e5e2dcfe4bdf09
wireshark-debugsource-3.4.10-6.el9_4.1.i686.rpm SHA-256: e23bd15126bcb6ff6c7727cb97e35b2a12e717bb9b57d05f991fee7f86cbd0c1
wireshark-debugsource-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 70dff8de657ae6f3c12c57bd779d1fb42d3e2fb056818c92bbceb3703799c9a6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
wireshark-3.4.10-6.el9_4.1.src.rpm SHA-256: 2cc4083c78ad8e611d70cdbb5c90cc165bb469b3ceafd6a59432d0ea67c44822
s390x
wireshark-3.4.10-6.el9_4.1.s390x.rpm SHA-256: 734764b735942db14416580339db8f976aa3348774155224aed13b60bb50ce30
wireshark-cli-3.4.10-6.el9_4.1.s390x.rpm SHA-256: 5e7ca3b2273c949a47f35ba7b7f019e6ad261a3c60cfdbbe95934b33ce9c880a
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.s390x.rpm SHA-256: ab55f32f34decad53efbc9ffffa30e63800f5669cfcfd9bcd1d71d52848187fa
wireshark-debuginfo-3.4.10-6.el9_4.1.s390x.rpm SHA-256: 81ab0a88d57350d0698e671250751575f66b854aa2deff9cfc0b211cb46fbc0f
wireshark-debugsource-3.4.10-6.el9_4.1.s390x.rpm SHA-256: 0d32665a079b6c429b58594f362aa687c95c9ba84c8d697b31cee2b1be311944

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
wireshark-3.4.10-6.el9_4.1.src.rpm SHA-256: 2cc4083c78ad8e611d70cdbb5c90cc165bb469b3ceafd6a59432d0ea67c44822
ppc64le
wireshark-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: 901910e2f57e28046f926ae9d9658f63edff09a4d0a9bf06c1c94ee728e83773
wireshark-cli-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: e0599ccc88f7224f8d34225ba6d53d67a3e97e15e17150601e48aee23050f616
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: e548c6068b4cdfd2064b2176af1bd307c576060dfc955550a5536d62f6098303
wireshark-debuginfo-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: e12ec9be583291f9d337ed21f5ea26f8ccd8826f7c9b1498df9bf44ba076ea53
wireshark-debugsource-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: 1fee369afea577c35cd5289a9f3fe8d063e1bf2d72df0ec3c58fa0e17f73328b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
wireshark-3.4.10-6.el9_4.1.src.rpm SHA-256: 2cc4083c78ad8e611d70cdbb5c90cc165bb469b3ceafd6a59432d0ea67c44822
aarch64
wireshark-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: 6c0bbad59867b74b129207c82885ce5fbe74eb999c5b0b258647bd331fb7366c
wireshark-cli-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: ce3e6143257ab6e4cba960c3d813ccd6e6b61e6ed98adaa214e026fe97c3e420
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: fdecb4e8e33657b6cba17aa56b10ffbe91d3e52bf7fe0b480075171fe56dc5ed
wireshark-debuginfo-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: 95caefe173efd51b61969a4616e8e85a6e73ad51374ff8613b7927eead7a43a4
wireshark-debugsource-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: 65821184fc5523587aebacda9c46e05fa0c10917becdd87d37739a71752f1009

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
wireshark-3.4.10-6.el9_4.1.src.rpm SHA-256: 2cc4083c78ad8e611d70cdbb5c90cc165bb469b3ceafd6a59432d0ea67c44822
ppc64le
wireshark-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: 901910e2f57e28046f926ae9d9658f63edff09a4d0a9bf06c1c94ee728e83773
wireshark-cli-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: e0599ccc88f7224f8d34225ba6d53d67a3e97e15e17150601e48aee23050f616
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: e548c6068b4cdfd2064b2176af1bd307c576060dfc955550a5536d62f6098303
wireshark-debuginfo-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: e12ec9be583291f9d337ed21f5ea26f8ccd8826f7c9b1498df9bf44ba076ea53
wireshark-debugsource-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: 1fee369afea577c35cd5289a9f3fe8d063e1bf2d72df0ec3c58fa0e17f73328b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
wireshark-3.4.10-6.el9_4.1.src.rpm SHA-256: 2cc4083c78ad8e611d70cdbb5c90cc165bb469b3ceafd6a59432d0ea67c44822
x86_64
wireshark-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 97ec47136b501254eef249f38092623ad61d650af22e5158eb0223819d6aeed0
wireshark-cli-3.4.10-6.el9_4.1.i686.rpm SHA-256: 26d20aacb24a483bded35933a8d9ed9c4029ab25372050db63cfc081d97b9b15
wireshark-cli-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 3d10fc0f6ed59e7afba24c5f3cb9c7033c0520a351e7c7b7a6347d78e63356f7
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.i686.rpm SHA-256: 48173822e9193522057b73b16e3bbfb2ca90186eaf0a9f59a84a0e2f7e725589
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 90ed0e5e6c9cbddf77e03db83158fa9a2b27e67c21eba3a87edf6456daec7912
wireshark-debuginfo-3.4.10-6.el9_4.1.i686.rpm SHA-256: ef67a90bc4ec7f637e1c22e26c9fa5ad8ce7c847c8bf32593122e0118e20b779
wireshark-debuginfo-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: f96011b8df371c9f8648bfb2d5bb46a357f64b01a7ca240404e5e2dcfe4bdf09
wireshark-debugsource-3.4.10-6.el9_4.1.i686.rpm SHA-256: e23bd15126bcb6ff6c7727cb97e35b2a12e717bb9b57d05f991fee7f86cbd0c1
wireshark-debugsource-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 70dff8de657ae6f3c12c57bd779d1fb42d3e2fb056818c92bbceb3703799c9a6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.i686.rpm SHA-256: 48173822e9193522057b73b16e3bbfb2ca90186eaf0a9f59a84a0e2f7e725589
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 90ed0e5e6c9cbddf77e03db83158fa9a2b27e67c21eba3a87edf6456daec7912
wireshark-debuginfo-3.4.10-6.el9_4.1.i686.rpm SHA-256: ef67a90bc4ec7f637e1c22e26c9fa5ad8ce7c847c8bf32593122e0118e20b779
wireshark-debuginfo-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: f96011b8df371c9f8648bfb2d5bb46a357f64b01a7ca240404e5e2dcfe4bdf09
wireshark-debugsource-3.4.10-6.el9_4.1.i686.rpm SHA-256: e23bd15126bcb6ff6c7727cb97e35b2a12e717bb9b57d05f991fee7f86cbd0c1
wireshark-debugsource-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 70dff8de657ae6f3c12c57bd779d1fb42d3e2fb056818c92bbceb3703799c9a6
wireshark-devel-3.4.10-6.el9_4.1.i686.rpm SHA-256: 39c40715a92adcc8ff93e5a1cd7fe48498ee0a7d6dbf39c93dba938caf1061ac
wireshark-devel-3.4.10-6.el9_4.1.x86_64.rpm SHA-256: 610b92726b6fbbd149962aebda3e0b255e211aabd9f6b3613cb4717503b5e318

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: e548c6068b4cdfd2064b2176af1bd307c576060dfc955550a5536d62f6098303
wireshark-debuginfo-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: e12ec9be583291f9d337ed21f5ea26f8ccd8826f7c9b1498df9bf44ba076ea53
wireshark-debugsource-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: 1fee369afea577c35cd5289a9f3fe8d063e1bf2d72df0ec3c58fa0e17f73328b
wireshark-devel-3.4.10-6.el9_4.1.ppc64le.rpm SHA-256: ac3c9595e139e9646b6970cf00d1746a963df9bb28ffab2ef385afe00a50d176

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.s390x.rpm SHA-256: ab55f32f34decad53efbc9ffffa30e63800f5669cfcfd9bcd1d71d52848187fa
wireshark-debuginfo-3.4.10-6.el9_4.1.s390x.rpm SHA-256: 81ab0a88d57350d0698e671250751575f66b854aa2deff9cfc0b211cb46fbc0f
wireshark-debugsource-3.4.10-6.el9_4.1.s390x.rpm SHA-256: 0d32665a079b6c429b58594f362aa687c95c9ba84c8d697b31cee2b1be311944
wireshark-devel-3.4.10-6.el9_4.1.s390x.rpm SHA-256: 61e9ac9d859e7717abb94c72898b0b732184e5b95e861616f59cf39d6809060b

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: fdecb4e8e33657b6cba17aa56b10ffbe91d3e52bf7fe0b480075171fe56dc5ed
wireshark-debuginfo-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: 95caefe173efd51b61969a4616e8e85a6e73ad51374ff8613b7927eead7a43a4
wireshark-debugsource-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: 65821184fc5523587aebacda9c46e05fa0c10917becdd87d37739a71752f1009
wireshark-devel-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: 692787737ad9ad0b46eb167481b58564750833e950663c84d90b3d8677852fd7

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
wireshark-3.4.10-6.el9_4.1.src.rpm SHA-256: 2cc4083c78ad8e611d70cdbb5c90cc165bb469b3ceafd6a59432d0ea67c44822
aarch64
wireshark-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: 6c0bbad59867b74b129207c82885ce5fbe74eb999c5b0b258647bd331fb7366c
wireshark-cli-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: ce3e6143257ab6e4cba960c3d813ccd6e6b61e6ed98adaa214e026fe97c3e420
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: fdecb4e8e33657b6cba17aa56b10ffbe91d3e52bf7fe0b480075171fe56dc5ed
wireshark-debuginfo-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: 95caefe173efd51b61969a4616e8e85a6e73ad51374ff8613b7927eead7a43a4
wireshark-debugsource-3.4.10-6.el9_4.1.aarch64.rpm SHA-256: 65821184fc5523587aebacda9c46e05fa0c10917becdd87d37739a71752f1009

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
wireshark-3.4.10-6.el9_4.1.src.rpm SHA-256: 2cc4083c78ad8e611d70cdbb5c90cc165bb469b3ceafd6a59432d0ea67c44822
s390x
wireshark-3.4.10-6.el9_4.1.s390x.rpm SHA-256: 734764b735942db14416580339db8f976aa3348774155224aed13b60bb50ce30
wireshark-cli-3.4.10-6.el9_4.1.s390x.rpm SHA-256: 5e7ca3b2273c949a47f35ba7b7f019e6ad261a3c60cfdbbe95934b33ce9c880a
wireshark-cli-debuginfo-3.4.10-6.el9_4.1.s390x.rpm SHA-256: ab55f32f34decad53efbc9ffffa30e63800f5669cfcfd9bcd1d71d52848187fa
wireshark-debuginfo-3.4.10-6.el9_4.1.s390x.rpm SHA-256: 81ab0a88d57350d0698e671250751575f66b854aa2deff9cfc0b211cb46fbc0f
wireshark-debugsource-3.4.10-6.el9_4.1.s390x.rpm SHA-256: 0d32665a079b6c429b58594f362aa687c95c9ba84c8d697b31cee2b1be311944

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility