access.redhat.com Open in urlscan Pro
2600:1400:9000::687e:7442  Public Scan

URL: https://access.redhat.com/errata/RHSA-2024:3961
Submission: On July 13 via api from BE — Scanned from US

Form analysis 1 forms found in the DOM

Name: topSearchFormGET /search/browse/search/

<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
  <cp-search-autocomplete class="push-bottom PFElement" path="/webassets/avalon/j/data.json" num-items="5" placeholder="Enter your search term" pfelement="" type="container"></cp-search-autocomplete>
  <div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>

Text Content

Note: Our personalized web services require that your browser be enabled for
JavaScript and cookies
Skip to navigation Skip to main content


UTILITIES

 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support


 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support
 * Products
   
   
   TOP PRODUCTS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Products
   
   
   DOWNLOADS AND CONTAINERS
   
    * Downloads
    * Packages
    * Containers
   
   
   TOP RESOURCES
   
    * Documentation
    * Product Life Cycles
    * Product Compliance
    * Errata

 * Knowledge
   
   
   RED HAT KNOWLEDGE CENTER
   
    * Knowledgebase Solutions
    * Knowledgebase Articles
    * Customer Portal Labs
    * Errata
   
   
   TOP PRODUCT DOCS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Product Docs
   
   
   TRAINING AND CERTIFICATION
   
    * About
    * Course Index
    * Certification Index
    * Skill Assessment

 * Security
   
   
   RED HAT PRODUCT SECURITY CENTER
   
    * Security Updates
    * Security Advisories
    * Red Hat CVE Database
    * Errata
   
   
   REFERENCES
   
    * Security Bulletins
    * Security Classifications
    * Severety Ratings
    * Security Data
   
   
   TOP RESOURCES
   
    * Security Labs
    * Backporting Policies
    * Security Blog

 * Support
   
   
   RED HAT SUPPORT
   
    * Support Cases
    * Troubleshoot
    * Get Support
    * Contact Red Hat Support
   
   
   RED HAT COMMUNITY SUPPORT
   
    * Customer Portal Community
    * Community Discussions
    * Customer Portal Announcements
    * Red Hat Accelerator Program
      
   
   
   TOP RESOURCES
   
    * Product Life Cycles
    * Customer Portal Labs
    * Red Hat JBoss Supported Configurations
    * Red Hat Insights

Or troubleshoot an issue.
English


SELECT YOUR LANGUAGE

 * English
 * Français
 * 한국어
 * 日本語
 * 中文 (中国)

Infrastructure and Management
 * Red Hat Enterprise Linux
 * Red Hat Satellite
 * Red Hat Subscription Management
 * Red Hat Insights
 * Red Hat Ansible Automation Platform

Cloud Computing
 * Red Hat OpenShift
 * Red Hat OpenStack Platform
 * Red Hat OpenShift
 * Red Hat OpenShift AI
 * Red Hat OpenShift Dedicated
 * Red Hat Advanced Cluster Security for Kubernetes
 * Red Hat Advanced Cluster Management for Kubernetes
 * Red Hat Quay
 * Red Hat OpenShift Dev Spaces
 * Red Hat OpenShift Service on AWS

Storage
 * Red Hat Gluster Storage
 * Red Hat Hyperconverged Infrastructure
 * Red Hat Ceph Storage
 * Red Hat OpenShift Data Foundation

Runtimes
 * Red Hat Runtimes
 * Red Hat JBoss Enterprise Application Platform
 * Red Hat Data Grid
 * Red Hat JBoss Web Server
 * Red Hat build of Keycloak
 * Red Hat support for Spring Boot
 * Red Hat build of Node.js
 * Red Hat build of Quarkus

Integration and Automation
 * Red Hat Application Foundations
 * Red Hat Fuse
 * Red Hat AMQ
 * Red Hat 3scale API Management

All Products
All Red Hat


QUICK LINKS: REDHAT.COM, CUSTOMER PORTAL, RED HAT'S DEVELOPER SITE, RED HAT'S
PARTNER SITE.

 * You are here
   
   
   
   
   RED HAT
   
   Learn about our open source products, services, and company.

 * You are here
   
   
   
   
   RED HAT CUSTOMER PORTAL
   
   Get product support and knowledge from the open source experts.

 * You are here
   
   
   
   
   RED HAT DEVELOPER
   
   Read developer tutorials and download Red Hat software for cloud application
   development.

 * You are here
   
   
   
   
   RED HAT PARTNER CONNECT
   
   Get training, subscriptions, certifications, and more for partners to build,
   sell, and support customer solutions.


PRODUCTS & TOOLS


 * ANSIBLE.COM
   
   Learn about and try our IT automation product.


 * RED HAT ECOSYSTEM CATALOG
   
   Find hardware, software, and cloud providers―and download container
   images―certified to perform with Red Hat technologies.


TRY, BUY, & SELL


 * RED HAT HYBRID CLOUD CONSOLE
   
   Access technical how-tos, tutorials, and learning paths focused on Red Hat’s
   hybrid cloud managed services.


 * RED HAT STORE
   
   Buy select Red Hat products and services online.


 * RED HAT MARKETPLACE
   
   Try, buy, sell, and manage certified enterprise software for container-based
   environments.


EVENTS


 * RED HAT SUMMIT AND ANSIBLEFEST
   
   Register for and learn about our annual open source IT industry event.



Red Hat Product Errata RHSA-2024:3961 - Security Advisory
Issued: 2024-06-17 Updated: 2024-06-17


RHSA-2024:3961 - SECURITY ADVISORY

 * Overview
 * Updated Packages


SYNOPSIS

Important: flatpak security update


TYPE/SEVERITY

Security Advisory: Important


RED HAT INSIGHTS PATCH ANALYSIS

Identify and remediate systems affected by this advisory.

View affected systems


TOPIC

An update for flatpak is now available for Red Hat Enterprise Linux 8.


Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.


DESCRIPTION

Flatpak is a system for building, distributing, and running sandboxed desktop
applications on Linux.


Security Fix(es):


 * flatpak: sandbox escape via RequestBackground portal (CVE-2024-32462)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer the CVE page(s)
listed in the References section.


SOLUTION

For details on how to apply this update, which includes the changes described in
this advisory, refer to:


https://access.redhat.com/articles/11258


AFFECTED PRODUCTS

 * Red Hat Enterprise Linux for x86_64 8 x86_64
 * Red Hat Enterprise Linux for IBM z Systems 8 s390x
 * Red Hat Enterprise Linux for Power, little endian 8 ppc64le
 * Red Hat Enterprise Linux for ARM 64 8 aarch64
 * Red Hat CodeReady Linux Builder for x86_64 8 x86_64
 * Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
 * Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
 * Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x


FIXES

 * BZ - 2275981 - CVE-2024-32462 flatpak: sandbox escape via RequestBackground
   portal


CVES

 * CVE-2024-32462


REFERENCES

 * https://access.redhat.com/security/updates/classification/#important

Note: More recent versions of these packages may be available. Click a package
name for more details.


RED HAT ENTERPRISE LINUX FOR X86_64 8

SRPM flatpak-1.12.9-1.el8_10.src.rpm SHA-256:
4a391c825a72d4a8c2b6cd4b4a4799c52dad110047168e996b9792d81ecc738e x86_64
flatpak-1.12.9-1.el8_10.x86_64.rpm SHA-256:
f8ee8c976f556237be0d6d0a96036e865a7f315356e966a749c08da989dda8e4
flatpak-debuginfo-1.12.9-1.el8_10.i686.rpm SHA-256:
0ad63accf8aec6449ae1bbbec664dbb167cf3f631db9fb7350548c0f1b45fe6a
flatpak-debuginfo-1.12.9-1.el8_10.x86_64.rpm SHA-256:
b91842b9da075132cedd2b950198e6818b6ac8ae1a5c0abf093b767df5177a95
flatpak-debugsource-1.12.9-1.el8_10.i686.rpm SHA-256:
9da8b74479957972adcff0acc83d0247d2fc9ace2ee1c75fe20d58021e12bb93
flatpak-debugsource-1.12.9-1.el8_10.x86_64.rpm SHA-256:
3f96be83825402215cb7782d137c2e79bda4e7b55faf917bd3aaf7bf3f144434
flatpak-libs-1.12.9-1.el8_10.i686.rpm SHA-256:
2920cb769a6d78d45c41f401ee418f98574f15fa9026fa0deccb4cf63b322988
flatpak-libs-1.12.9-1.el8_10.x86_64.rpm SHA-256:
42cc7d431502d22aace144c9596dc16ab7269dd5570ed8b437312d8b7456c28e
flatpak-libs-debuginfo-1.12.9-1.el8_10.i686.rpm SHA-256:
6d26ba94cd85158c27e149a3316b396cd3f8813a7813974f3ac0db9242a07c83
flatpak-libs-debuginfo-1.12.9-1.el8_10.x86_64.rpm SHA-256:
75b0872858c04546c05e1d82a9e9c78a5b541a227500fbe76623b2b99ec2b7cd
flatpak-selinux-1.12.9-1.el8_10.noarch.rpm SHA-256:
ec460a536c7a18e15dfc10b2f2804831e836ac2aa8f6e4ec34f20ee609f3bd63
flatpak-session-helper-1.12.9-1.el8_10.x86_64.rpm SHA-256:
a02e8faad10e2cd7e7ede76d28e8f881726a1c14e07392976e277474472cdddc
flatpak-session-helper-debuginfo-1.12.9-1.el8_10.i686.rpm SHA-256:
55b241aa488560e4d45fa9153d427bcca6fb887e94f4c65d907be5934d327d25
flatpak-session-helper-debuginfo-1.12.9-1.el8_10.x86_64.rpm SHA-256:
82b93848d61ba8d2bf9b1e0e83405faf02ffcbd7700a6a41158d6bc0dc3927f6
flatpak-tests-debuginfo-1.12.9-1.el8_10.i686.rpm SHA-256:
1af47962fd697dc1106c4258ef7c529152764087072f0f5b900989f944e300e6
flatpak-tests-debuginfo-1.12.9-1.el8_10.x86_64.rpm SHA-256:
56003616f38aac7a2cbe07174db4dce873d688670349f9ab1480539c9deceffb


RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS 8

SRPM flatpak-1.12.9-1.el8_10.src.rpm SHA-256:
4a391c825a72d4a8c2b6cd4b4a4799c52dad110047168e996b9792d81ecc738e s390x
flatpak-1.12.9-1.el8_10.s390x.rpm SHA-256:
d60b7ed537b791b019e7342830e6068d2fd7ef5e30146d51dbec7484996c6018
flatpak-debuginfo-1.12.9-1.el8_10.s390x.rpm SHA-256:
0c00a535bfe5922304ccaf423604d870d1a09eda23f247b676f9a42304232c45
flatpak-debugsource-1.12.9-1.el8_10.s390x.rpm SHA-256:
1d4c399c28eb9f2a03c7c094576809a7f5dcffd62a8817ff488d6c7a7c667304
flatpak-libs-1.12.9-1.el8_10.s390x.rpm SHA-256:
dc8d6ea0252f77863bc845c6881fe0dad9a1f0a1078754169ec02cf127677351
flatpak-libs-debuginfo-1.12.9-1.el8_10.s390x.rpm SHA-256:
d7f88cfaeb29dc4bf13dc4ae60d2e2d291f318909fc9f81c6ec31455f0b5e912
flatpak-selinux-1.12.9-1.el8_10.noarch.rpm SHA-256:
ec460a536c7a18e15dfc10b2f2804831e836ac2aa8f6e4ec34f20ee609f3bd63
flatpak-session-helper-1.12.9-1.el8_10.s390x.rpm SHA-256:
54f701710eb357d36700160f910cb60b7ae9b421365616fef2095d5bd4b2465a
flatpak-session-helper-debuginfo-1.12.9-1.el8_10.s390x.rpm SHA-256:
23f0fa22d4bbb7ab77c895b5b3e7a237003c77ab397dbee4877c644ce32af6c4
flatpak-tests-debuginfo-1.12.9-1.el8_10.s390x.rpm SHA-256:
095922d8bce86b6ba2848398bdbeb214218f3e1646fd05aa00328d29f55d9b33


RED HAT ENTERPRISE LINUX FOR POWER, LITTLE ENDIAN 8

SRPM flatpak-1.12.9-1.el8_10.src.rpm SHA-256:
4a391c825a72d4a8c2b6cd4b4a4799c52dad110047168e996b9792d81ecc738e ppc64le
flatpak-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
727cfd567569fb13493a9b3035d07e8879cd71bc8601c0a7ef3b7ba5790a39d2
flatpak-debuginfo-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
b1d8a2cdad63146278a95b725fffa81cae9e786ac27c54f8b82529a3b06cc9ce
flatpak-debugsource-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
ced5d9f05feadbac440761f83102e8dc902982dac9c25b2281e9097f26758635
flatpak-libs-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
ff76724f993c868ea6a86852d08cf203c7a23d187f93ab3e653e4066e8cfe828
flatpak-libs-debuginfo-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
f37cfca68680981e13b6f8360d5eb41f27f8a6c325e16d6d28ad7afca8f16538
flatpak-selinux-1.12.9-1.el8_10.noarch.rpm SHA-256:
ec460a536c7a18e15dfc10b2f2804831e836ac2aa8f6e4ec34f20ee609f3bd63
flatpak-session-helper-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
df3e51f452bbb3a5b1736752bb551174aef165d1b8555727df848628cda4a77e
flatpak-session-helper-debuginfo-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
66faf767d1990240598ea2bdd5040162c308bdf98740362861a752af0b73ea2f
flatpak-tests-debuginfo-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
9cb4d02adb659f5af968be6c6f9b5687e3dfb1da772d720fb836c3bcb667783e


RED HAT ENTERPRISE LINUX FOR ARM 64 8

SRPM flatpak-1.12.9-1.el8_10.src.rpm SHA-256:
4a391c825a72d4a8c2b6cd4b4a4799c52dad110047168e996b9792d81ecc738e aarch64
flatpak-1.12.9-1.el8_10.aarch64.rpm SHA-256:
7809a49de18209145be5037ac4a9d441a84a0386adaf53618e97fa20c82dc58e
flatpak-debuginfo-1.12.9-1.el8_10.aarch64.rpm SHA-256:
494bac490b1661d227a4b11ba8d3c9498350aaddb7f7d313f4a5238236d673da
flatpak-debugsource-1.12.9-1.el8_10.aarch64.rpm SHA-256:
9a9e502259de32883c417c7d28e6c824a31dcf412febd1e3b35d799ad67167f7
flatpak-libs-1.12.9-1.el8_10.aarch64.rpm SHA-256:
937cb3e3dd63c9965d6a079d65acfc9d63e7ed3b1af0c84fd8e457308ef231ea
flatpak-libs-debuginfo-1.12.9-1.el8_10.aarch64.rpm SHA-256:
edd26b180f1cbd2dbbad5d947e421951e636d67b0459cc6582588dcab1cd2a5e
flatpak-selinux-1.12.9-1.el8_10.noarch.rpm SHA-256:
ec460a536c7a18e15dfc10b2f2804831e836ac2aa8f6e4ec34f20ee609f3bd63
flatpak-session-helper-1.12.9-1.el8_10.aarch64.rpm SHA-256:
f800fc8c4befb2f754efad0196a14f7b2fa8db248a59241315c3580752987328
flatpak-session-helper-debuginfo-1.12.9-1.el8_10.aarch64.rpm SHA-256:
d1b98de280e792de2a00259b861cfba4f5adb9a409d2e6cc48a2bc71a2b81d21
flatpak-tests-debuginfo-1.12.9-1.el8_10.aarch64.rpm SHA-256:
cd9d768e31a4d8bee70f53cbd5c48ef04e9b7cd36e2862239b86e2ff9a06e4b9


RED HAT CODEREADY LINUX BUILDER FOR X86_64 8

SRPM x86_64 flatpak-1.12.9-1.el8_10.i686.rpm SHA-256:
e6a09bddd6e8d4f6c6bd92bd84a7e9acf64960bc24849a57149213734015f797
flatpak-debuginfo-1.12.9-1.el8_10.i686.rpm SHA-256:
0ad63accf8aec6449ae1bbbec664dbb167cf3f631db9fb7350548c0f1b45fe6a
flatpak-debuginfo-1.12.9-1.el8_10.x86_64.rpm SHA-256:
b91842b9da075132cedd2b950198e6818b6ac8ae1a5c0abf093b767df5177a95
flatpak-debugsource-1.12.9-1.el8_10.i686.rpm SHA-256:
9da8b74479957972adcff0acc83d0247d2fc9ace2ee1c75fe20d58021e12bb93
flatpak-debugsource-1.12.9-1.el8_10.x86_64.rpm SHA-256:
3f96be83825402215cb7782d137c2e79bda4e7b55faf917bd3aaf7bf3f144434
flatpak-devel-1.12.9-1.el8_10.i686.rpm SHA-256:
0d1a9c1e5c3d465d0f6a385556fd528e18b1df1320ed99b54a860ddc080b28bd
flatpak-devel-1.12.9-1.el8_10.x86_64.rpm SHA-256:
c69242e185455e46b60675d5ff2a106bbb249b6b5eccee53f2fdb676708e8df7
flatpak-libs-debuginfo-1.12.9-1.el8_10.i686.rpm SHA-256:
6d26ba94cd85158c27e149a3316b396cd3f8813a7813974f3ac0db9242a07c83
flatpak-libs-debuginfo-1.12.9-1.el8_10.x86_64.rpm SHA-256:
75b0872858c04546c05e1d82a9e9c78a5b541a227500fbe76623b2b99ec2b7cd
flatpak-session-helper-1.12.9-1.el8_10.i686.rpm SHA-256:
e1d33a17d9bcefd9383240e0b2c17f2277c81d0b2a81f9b65534edf503e64a42
flatpak-session-helper-debuginfo-1.12.9-1.el8_10.i686.rpm SHA-256:
55b241aa488560e4d45fa9153d427bcca6fb887e94f4c65d907be5934d327d25
flatpak-session-helper-debuginfo-1.12.9-1.el8_10.x86_64.rpm SHA-256:
82b93848d61ba8d2bf9b1e0e83405faf02ffcbd7700a6a41158d6bc0dc3927f6
flatpak-tests-debuginfo-1.12.9-1.el8_10.i686.rpm SHA-256:
1af47962fd697dc1106c4258ef7c529152764087072f0f5b900989f944e300e6
flatpak-tests-debuginfo-1.12.9-1.el8_10.x86_64.rpm SHA-256:
56003616f38aac7a2cbe07174db4dce873d688670349f9ab1480539c9deceffb


RED HAT CODEREADY LINUX BUILDER FOR POWER, LITTLE ENDIAN 8

SRPM ppc64le flatpak-debuginfo-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
b1d8a2cdad63146278a95b725fffa81cae9e786ac27c54f8b82529a3b06cc9ce
flatpak-debugsource-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
ced5d9f05feadbac440761f83102e8dc902982dac9c25b2281e9097f26758635
flatpak-devel-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
2107b7dc04e4f958e59ad5fbae0f1531dd84fd2d2a050732ad88ee9e835cfce2
flatpak-libs-debuginfo-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
f37cfca68680981e13b6f8360d5eb41f27f8a6c325e16d6d28ad7afca8f16538
flatpak-session-helper-debuginfo-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
66faf767d1990240598ea2bdd5040162c308bdf98740362861a752af0b73ea2f
flatpak-tests-debuginfo-1.12.9-1.el8_10.ppc64le.rpm SHA-256:
9cb4d02adb659f5af968be6c6f9b5687e3dfb1da772d720fb836c3bcb667783e


RED HAT CODEREADY LINUX BUILDER FOR ARM 64 8

SRPM aarch64 flatpak-debuginfo-1.12.9-1.el8_10.aarch64.rpm SHA-256:
494bac490b1661d227a4b11ba8d3c9498350aaddb7f7d313f4a5238236d673da
flatpak-debugsource-1.12.9-1.el8_10.aarch64.rpm SHA-256:
9a9e502259de32883c417c7d28e6c824a31dcf412febd1e3b35d799ad67167f7
flatpak-devel-1.12.9-1.el8_10.aarch64.rpm SHA-256:
439a60c9e8310b93310d5890ef2a25671d7134156450bc11948fd580824ba307
flatpak-libs-debuginfo-1.12.9-1.el8_10.aarch64.rpm SHA-256:
edd26b180f1cbd2dbbad5d947e421951e636d67b0459cc6582588dcab1cd2a5e
flatpak-session-helper-debuginfo-1.12.9-1.el8_10.aarch64.rpm SHA-256:
d1b98de280e792de2a00259b861cfba4f5adb9a409d2e6cc48a2bc71a2b81d21
flatpak-tests-debuginfo-1.12.9-1.el8_10.aarch64.rpm SHA-256:
cd9d768e31a4d8bee70f53cbd5c48ef04e9b7cd36e2862239b86e2ff9a06e4b9


RED HAT CODEREADY LINUX BUILDER FOR IBM Z SYSTEMS 8

SRPM s390x flatpak-debuginfo-1.12.9-1.el8_10.s390x.rpm SHA-256:
0c00a535bfe5922304ccaf423604d870d1a09eda23f247b676f9a42304232c45
flatpak-debugsource-1.12.9-1.el8_10.s390x.rpm SHA-256:
1d4c399c28eb9f2a03c7c094576809a7f5dcffd62a8817ff488d6c7a7c667304
flatpak-devel-1.12.9-1.el8_10.s390x.rpm SHA-256:
be17d7113e3c3d49512ce502bdf04883455d259cc5b6720e911158e2b62a3589
flatpak-libs-debuginfo-1.12.9-1.el8_10.s390x.rpm SHA-256:
d7f88cfaeb29dc4bf13dc4ae60d2e2d291f318909fc9f81c6ec31455f0b5e912
flatpak-session-helper-debuginfo-1.12.9-1.el8_10.s390x.rpm SHA-256:
23f0fa22d4bbb7ab77c895b5b3e7a237003c77ab397dbee4877c644ce32af6c4
flatpak-tests-debuginfo-1.12.9-1.el8_10.s390x.rpm SHA-256:
095922d8bce86b6ba2848398bdbeb214218f3e1646fd05aa00328d29f55d9b33

The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.


X (formerly Twitter)


QUICK LINKS

 * Downloads
 * Subscriptions
 * Support Cases
 * Customer Service
 * Product Documentation


HELP

 * Contact Us
 * Customer Portal FAQ
 * Log-in Assistance


SITE INFO

 * Trust Red Hat
 * Browser Support Policy
 * Accessibility
 * Awards and Recognition
 * Colophon


RELATED SITES

 * redhat.com
 * developers.redhat.com
 * connect.redhat.com
 * cloud.redhat.com


SYSTEMS STATUS

 * All systems operational


ABOUT

 * Red Hat Subscription Value
 * About Red Hat
 * Red Hat Jobs




RED HAT LEGAL AND PRIVACY LINKS

 * About Red Hat
 * Jobs
 * Events
 * Locations
 * Contact Red Hat
 * Red Hat Blog
 * Diversity, equity, and inclusion
 * Cool Stuff Store
 * Red Hat Summit

© 2024 Red Hat, Inc.


RED HAT LEGAL AND PRIVACY LINKS

 * Privacy statement
 * Terms of use
 * All policies and guidelines
 * Digital accessibility
   
   
 * Cookie Preferences and Do Not Sell or Share My Personal Information