peridot/apollo/rherrata/testdata/RHSA-2021-2743.html

711 lines
37 KiB
HTML

<!--
~ Copyright (c) All respective contributors to the Peridot Project. All rights reserved.
~ Copyright (c) 2021-2022 Rocky Enterprise Software Foundation, Inc. All rights reserved.
~ Copyright (c) 2021-2022 Ctrl IQ, Inc. All rights reserved.
~
~ Redistribution and use in source and binary forms, with or without
~ modification, are permitted provided that the following conditions are met:
~
~ 1. Redistributions of source code must retain the above copyright notice,
~ this list of conditions and the following disclaimer.
~
~ 2. Redistributions in binary form must reproduce the above copyright notice,
~ this list of conditions and the following disclaimer in the documentation
~ and/or other materials provided with the distribution.
~
~ 3. Neither the name of the copyright holder nor the names of its contributors
~ may be used to endorse or promote products derived from this software without
~ specific prior written permission.
~
~ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
~ AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
~ IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
~ ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE
~ LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
~ CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
~ SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
~ INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
~ CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
~ ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
~ POSSIBILITY OF SUCH DAMAGE.
-->
<div class='print-single'>
<dl class='details'>
<dt>Issued:</dt>
<dd>2021-07-15</dd>
<dt>Updated:</dt>
<dd>2021-07-15</dd>
</dl>
<h1>RHSA-2021:2743 - Security Advisory</h1>
<div id='tabs'>
<ul class='nav nav-tabs'>
<li><a role="tab" data-taggle="tab" href="#overview">Overview</a></li>
<li><a role="tab" data-toggle="tab" href="#packages">Updated Packages</a></li>
</ul>
<div class='tab-content'>
<div class='tab-pane' id='overview'>
<div class='cp-grid' data-cp-grid='xs-1-cols md-2-cols lg-2-cols'>
<div class='cp-grid-item'>
<div class='push-bottom' id='synpopsis'>
<h2>Synopsis</h2>
<p>Important: firefox security update</p>
</div>
<div id='type-severity'>
<h2>Type/Severity</h2>
<p>Security Advisory: Important</p>
</div>
</div>
<div class='cp-grid-item'>
<div class='panel panel-info'>
<div class='panel-heading'>
<h2 class='panel-title'>Red Hat Insights patch analysis</h2>
</div>
<div class='panel-body'>
<p>Identify and remediate systems affected by this advisory.</p>
<p>
<a target="_blank" href="https://cloud.redhat.com/insights/patch/advisories/RHSA-2021:2743">View affected systems</a>
</p>
</div>
</div>
</div>
</div>
<div id='topic'>
<h2>Topic</h2>
<p>An update for firefox is now available for Red Hat Enterprise Linux 8.<br /></p><p>Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.</p>
</div>
<div id='description'>
<h2>Description</h2>
<p>Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.<br /></p><p>This update upgrades Firefox to version 78.12.0 ESR.<br /></p><p>Security Fix(es):<br /></p><ul><li> Mozilla: Use-after-free in accessibility features of a document (CVE-2021-29970)</li>
<li> Mozilla: Memory safety bugs fixed in Firefox 90 and Firefox ESR 78.12 (CVE-2021-29976)</li>
<li> chromium-browser: Out of bounds write in ANGLE (CVE-2021-30547)</li>
</ul><p>For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.</p>
</div>
<div id='solution'>
<h2>Solution</h2>
<p>For details on how to apply this update, which includes the changes described in this advisory, refer to:<br /></p><p><a href="https://access.redhat.com/articles/11258" target="_blank">https://access.redhat.com/articles/11258</a> </p><p>After installing the update, Firefox must be restarted for the changes to take effect.</p>
</div>
<div id='affected_products'>
<h2>Affected Products</h2>
<ul>
<li>
Red Hat Enterprise Linux for x86_64 8 x86_64
</li>
<li>
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
</li>
<li>
Red Hat Enterprise Linux Server - AUS 8.4 x86_64
</li>
<li>
Red Hat Enterprise Linux for IBM z Systems 8 s390x
</li>
<li>
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
</li>
<li>
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
</li>
<li>
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
</li>
<li>
Red Hat Enterprise Linux Server - TUS 8.4 x86_64
</li>
<li>
Red Hat Enterprise Linux for ARM 64 8 aarch64
</li>
<li>
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
</li>
<li>
Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le
</li>
<li>
Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64
</li>
</ul>
</div>
<div id='fixes'>
<h2>Fixes</h2>
<ul>
<li>
<a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=1970109">BZ - 1970109</a>
- CVE-2021-30547 chromium-browser: Out of bounds write in ANGLE
</li>
<li>
<a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=1982013">BZ - 1982013</a>
- CVE-2021-29970 Mozilla: Use-after-free in accessibility features of a document
</li>
<li>
<a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=1982014">BZ - 1982014</a>
- CVE-2021-29976 Mozilla: Memory safety bugs fixed in Firefox 90 and Firefox ESR 78.12
</li>
</ul>
</div>
<div id='cves'>
<h2>CVEs</h2>
<ul>
<li><a target="_blank" href="https://www.redhat.com/security/data/cve/CVE-2021-29970.html">CVE-2021-29970</a></li>
<li><a target="_blank" href="https://www.redhat.com/security/data/cve/CVE-2021-29976.html">CVE-2021-29976</a></li>
<li><a target="_blank" href="https://www.redhat.com/security/data/cve/CVE-2021-30547.html">CVE-2021-30547</a></li>
</ul>
</div>
<div id='references'>
<h2>References</h2>
<ul>
<li><a target="_blank" href="https://access.redhat.com/security/updates/classification/#important">https://access.redhat.com/security/updates/classification/#important</a></li>
</ul>
</div>
</div>
<div class='tab-pane' id='packages'>
<div class="push-top alert alert-info" role="alert">
<strong>
Note:
</strong>
More recent versions of these packages may be available.
Click a package name for more details.
</div>
<h2>Red Hat Enterprise Linux for x86_64 8</h2>
<table class="files">
<tr>
<th colspan="2">SRPM</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.src.rpm
</td>
<td class="checksum">SHA-256: 2fdab145c121ce9d3775caa1acb3d8e8aefc147e97125a317b5f570855bc7db4</td>
</tr>
<tr>
<th colspan="2">x86_64</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: b695560e4d71e756e4f23300b3799dbf9a0501d438a1cfa6cc60e17204ef4b9f</td>
</tr>
<tr>
<td class="name">
firefox-debuginfo-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: cd469dda0b92c02ce97ab7189588e609e366bc27814af793c719324b2ca7de90</td>
</tr>
<tr>
<td class="name">
firefox-debugsource-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: 98cb2bf96336d22a822f0efb612c9ef8bf8e7c39c6b6e90e15f86dfdb8730d68</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4</h2>
<table class="files">
<tr>
<th colspan="2">SRPM</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.src.rpm
</td>
<td class="checksum">SHA-256: 2fdab145c121ce9d3775caa1acb3d8e8aefc147e97125a317b5f570855bc7db4</td>
</tr>
<tr>
<th colspan="2">x86_64</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: b695560e4d71e756e4f23300b3799dbf9a0501d438a1cfa6cc60e17204ef4b9f</td>
</tr>
<tr>
<td class="name">
firefox-debuginfo-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: cd469dda0b92c02ce97ab7189588e609e366bc27814af793c719324b2ca7de90</td>
</tr>
<tr>
<td class="name">
firefox-debugsource-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: 98cb2bf96336d22a822f0efb612c9ef8bf8e7c39c6b6e90e15f86dfdb8730d68</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux Server - AUS 8.4</h2>
<table class="files">
<tr>
<th colspan="2">SRPM</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.src.rpm
</td>
<td class="checksum">SHA-256: 2fdab145c121ce9d3775caa1acb3d8e8aefc147e97125a317b5f570855bc7db4</td>
</tr>
<tr>
<th colspan="2">x86_64</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: b695560e4d71e756e4f23300b3799dbf9a0501d438a1cfa6cc60e17204ef4b9f</td>
</tr>
<tr>
<td class="name">
firefox-debuginfo-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: cd469dda0b92c02ce97ab7189588e609e366bc27814af793c719324b2ca7de90</td>
</tr>
<tr>
<td class="name">
firefox-debugsource-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: 98cb2bf96336d22a822f0efb612c9ef8bf8e7c39c6b6e90e15f86dfdb8730d68</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for IBM z Systems 8</h2>
<table class="files">
<tr>
<th colspan="2">SRPM</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.src.rpm
</td>
<td class="checksum">SHA-256: 2fdab145c121ce9d3775caa1acb3d8e8aefc147e97125a317b5f570855bc7db4</td>
</tr>
<tr>
<th colspan="2">s390x</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.s390x.rpm
</td>
<td class="checksum">SHA-256: c4d8fd21d5b6fb375a31a5008dee39125468db10fc2578f9184ca709b0649124</td>
</tr>
<tr>
<td class="name">
firefox-debuginfo-78.12.0-1.el8_4.s390x.rpm
</td>
<td class="checksum">SHA-256: 3e14dbd2ea086ca9bf8999b66e108e15897b7b9fa37b2958098e2f9999c69b5c</td>
</tr>
<tr>
<td class="name">
firefox-debugsource-78.12.0-1.el8_4.s390x.rpm
</td>
<td class="checksum">SHA-256: 4d9a3b46a1b4932bb9ad618c6b16389c6ed22a7a50d544c354389521e5cac5ca</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4</h2>
<table class="files">
<tr>
<th colspan="2">SRPM</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.src.rpm
</td>
<td class="checksum">SHA-256: 2fdab145c121ce9d3775caa1acb3d8e8aefc147e97125a317b5f570855bc7db4</td>
</tr>
<tr>
<th colspan="2">s390x</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.s390x.rpm
</td>
<td class="checksum">SHA-256: c4d8fd21d5b6fb375a31a5008dee39125468db10fc2578f9184ca709b0649124</td>
</tr>
<tr>
<td class="name">
firefox-debuginfo-78.12.0-1.el8_4.s390x.rpm
</td>
<td class="checksum">SHA-256: 3e14dbd2ea086ca9bf8999b66e108e15897b7b9fa37b2958098e2f9999c69b5c</td>
</tr>
<tr>
<td class="name">
firefox-debugsource-78.12.0-1.el8_4.s390x.rpm
</td>
<td class="checksum">SHA-256: 4d9a3b46a1b4932bb9ad618c6b16389c6ed22a7a50d544c354389521e5cac5ca</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for Power, little endian 8</h2>
<table class="files">
<tr>
<th colspan="2">SRPM</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.src.rpm
</td>
<td class="checksum">SHA-256: 2fdab145c121ce9d3775caa1acb3d8e8aefc147e97125a317b5f570855bc7db4</td>
</tr>
<tr>
<th colspan="2">ppc64le</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.ppc64le.rpm
</td>
<td class="checksum">SHA-256: 53be1f8f91b3e0ff3110f78c3eddabbbc2da618a0a03898dba8a4ed2e1e79c64</td>
</tr>
<tr>
<td class="name">
firefox-debuginfo-78.12.0-1.el8_4.ppc64le.rpm
</td>
<td class="checksum">SHA-256: 2bd8c3c8cad9e90485a44fcc6c2aae2d504a30ee8611c45e699cf3b6efcbfe9a</td>
</tr>
<tr>
<td class="name">
firefox-debugsource-78.12.0-1.el8_4.ppc64le.rpm
</td>
<td class="checksum">SHA-256: bf8399647be6b276ec3db408f11c89ed2e067b78fb7be019a5df85fad68e7efc</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4</h2>
<table class="files">
<tr>
<th colspan="2">SRPM</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.src.rpm
</td>
<td class="checksum">SHA-256: 2fdab145c121ce9d3775caa1acb3d8e8aefc147e97125a317b5f570855bc7db4</td>
</tr>
<tr>
<th colspan="2">ppc64le</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.ppc64le.rpm
</td>
<td class="checksum">SHA-256: 53be1f8f91b3e0ff3110f78c3eddabbbc2da618a0a03898dba8a4ed2e1e79c64</td>
</tr>
<tr>
<td class="name">
firefox-debuginfo-78.12.0-1.el8_4.ppc64le.rpm
</td>
<td class="checksum">SHA-256: 2bd8c3c8cad9e90485a44fcc6c2aae2d504a30ee8611c45e699cf3b6efcbfe9a</td>
</tr>
<tr>
<td class="name">
firefox-debugsource-78.12.0-1.el8_4.ppc64le.rpm
</td>
<td class="checksum">SHA-256: bf8399647be6b276ec3db408f11c89ed2e067b78fb7be019a5df85fad68e7efc</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux Server - TUS 8.4</h2>
<table class="files">
<tr>
<th colspan="2">SRPM</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.src.rpm
</td>
<td class="checksum">SHA-256: 2fdab145c121ce9d3775caa1acb3d8e8aefc147e97125a317b5f570855bc7db4</td>
</tr>
<tr>
<th colspan="2">x86_64</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: b695560e4d71e756e4f23300b3799dbf9a0501d438a1cfa6cc60e17204ef4b9f</td>
</tr>
<tr>
<td class="name">
firefox-debuginfo-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: cd469dda0b92c02ce97ab7189588e609e366bc27814af793c719324b2ca7de90</td>
</tr>
<tr>
<td class="name">
firefox-debugsource-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: 98cb2bf96336d22a822f0efb612c9ef8bf8e7c39c6b6e90e15f86dfdb8730d68</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for ARM 64 8</h2>
<table class="files">
<tr>
<th colspan="2">SRPM</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.src.rpm
</td>
<td class="checksum">SHA-256: 2fdab145c121ce9d3775caa1acb3d8e8aefc147e97125a317b5f570855bc7db4</td>
</tr>
<tr>
<th colspan="2">aarch64</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.aarch64.rpm
</td>
<td class="checksum">SHA-256: 9c2212b6759ffc7e929608b93dbea308f805fc41e3a6ef86e18225fe64fad1a2</td>
</tr>
<tr>
<td class="name">
firefox-debuginfo-78.12.0-1.el8_4.aarch64.rpm
</td>
<td class="checksum">SHA-256: f540717a77978630bbc2e87f6b19b2187455cfcccdcb5e95906cc601e36aceef</td>
</tr>
<tr>
<td class="name">
firefox-debugsource-78.12.0-1.el8_4.aarch64.rpm
</td>
<td class="checksum">SHA-256: dffacf744c6ebc840fc71a3876eb09acdafdf94c4b574e3cfc9fa858fe9163d7</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4</h2>
<table class="files">
<tr>
<th colspan="2">SRPM</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.src.rpm
</td>
<td class="checksum">SHA-256: 2fdab145c121ce9d3775caa1acb3d8e8aefc147e97125a317b5f570855bc7db4</td>
</tr>
<tr>
<th colspan="2">aarch64</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.aarch64.rpm
</td>
<td class="checksum">SHA-256: 9c2212b6759ffc7e929608b93dbea308f805fc41e3a6ef86e18225fe64fad1a2</td>
</tr>
<tr>
<td class="name">
firefox-debuginfo-78.12.0-1.el8_4.aarch64.rpm
</td>
<td class="checksum">SHA-256: f540717a77978630bbc2e87f6b19b2187455cfcccdcb5e95906cc601e36aceef</td>
</tr>
<tr>
<td class="name">
firefox-debugsource-78.12.0-1.el8_4.aarch64.rpm
</td>
<td class="checksum">SHA-256: dffacf744c6ebc840fc71a3876eb09acdafdf94c4b574e3cfc9fa858fe9163d7</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4</h2>
<table class="files">
<tr>
<th colspan="2">SRPM</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.src.rpm
</td>
<td class="checksum">SHA-256: 2fdab145c121ce9d3775caa1acb3d8e8aefc147e97125a317b5f570855bc7db4</td>
</tr>
<tr>
<th colspan="2">ppc64le</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.ppc64le.rpm
</td>
<td class="checksum">SHA-256: 53be1f8f91b3e0ff3110f78c3eddabbbc2da618a0a03898dba8a4ed2e1e79c64</td>
</tr>
<tr>
<td class="name">
firefox-debuginfo-78.12.0-1.el8_4.ppc64le.rpm
</td>
<td class="checksum">SHA-256: 2bd8c3c8cad9e90485a44fcc6c2aae2d504a30ee8611c45e699cf3b6efcbfe9a</td>
</tr>
<tr>
<td class="name">
firefox-debugsource-78.12.0-1.el8_4.ppc64le.rpm
</td>
<td class="checksum">SHA-256: bf8399647be6b276ec3db408f11c89ed2e067b78fb7be019a5df85fad68e7efc</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4</h2>
<table class="files">
<tr>
<th colspan="2">SRPM</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.src.rpm
</td>
<td class="checksum">SHA-256: 2fdab145c121ce9d3775caa1acb3d8e8aefc147e97125a317b5f570855bc7db4</td>
</tr>
<tr>
<th colspan="2">x86_64</th>
</tr>
<tr>
<td class="name">
firefox-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: b695560e4d71e756e4f23300b3799dbf9a0501d438a1cfa6cc60e17204ef4b9f</td>
</tr>
<tr>
<td class="name">
firefox-debuginfo-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: cd469dda0b92c02ce97ab7189588e609e366bc27814af793c719324b2ca7de90</td>
</tr>
<tr>
<td class="name">
firefox-debugsource-78.12.0-1.el8_4.x86_64.rpm
</td>
<td class="checksum">SHA-256: 98cb2bf96336d22a822f0efb612c9ef8bf8e7c39c6b6e90e15f86dfdb8730d68</td>
</tr>
</table>
</div>
</div>
</div>
<p class='contact'>
The Red Hat security contact is <a href="mailto:secalert@redhat.com">secalert@redhat.com</a>.
More contact details at <a href="https://access.redhat.com/security/team/contact/">https://access.redhat.com/security/team/contact/</a>.
</p>
</div>
</div>
</div>
<!-- CP_PRIMER_FOOTER -->
</div>
</main>
</div>
<!--googleoff: all-->
<div id="to-top"><a class="btn_slideto" href="#masthead" aria-label="Back to Top"><span class="web-icon-upload"></span></a></div>
<footer class="footer-main">
<div class="footer-top">
<div class="container">
<div class="brand">
<a href="https://redhat.com">
<svg class="rh-logo" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 613 145">
<defs>
<style>
.rh-logo-hat {
fill: #e00;
}
.rh-logo-type {
fill: #fff;
}
</style>
</defs>
<title>Red Hat</title>
<path
class="rh-logo-hat"
d="M127.47,83.49c12.51,0,30.61-2.58,30.61-17.46a14,14,0,0,0-.31-3.42l-7.45-32.36c-1.72-7.12-3.23-10.35-15.73-16.6C124.89,8.69,103.76.5,97.51.5,91.69.5,90,8,83.06,8c-6.68,0-11.64-5.6-17.89-5.6-6,0-9.91,4.09-12.93,12.5,0,0-8.41,23.72-9.49,27.16A6.43,6.43,0,0,0,42.53,44c0,9.22,36.3,39.45,84.94,39.45M160,72.07c1.73,8.19,1.73,9.05,1.73,10.13,0,14-15.74,21.77-36.43,21.77C78.54,104,37.58,76.6,37.58,58.49a18.45,18.45,0,0,1,1.51-7.33C22.27,52,.5,55,.5,74.22c0,31.48,74.59,70.28,133.65,70.28,45.28,0,56.7-20.48,56.7-36.65,0-12.72-11-27.16-30.83-35.78"/>
<path class="rh-logo-band"
d="M160,72.07c1.73,8.19,1.73,9.05,1.73,10.13,0,14-15.74,21.77-36.43,21.77C78.54,104,37.58,76.6,37.58,58.49a18.45,18.45,0,0,1,1.51-7.33l3.66-9.06A6.43,6.43,0,0,0,42.53,44c0,9.22,36.3,39.45,84.94,39.45,12.51,0,30.61-2.58,30.61-17.46a14,14,0,0,0-.31-3.42Z"/>
<path
class="rh-logo-type"
d="M579.74,92.8c0,11.89,7.15,17.67,20.19,17.67a52.11,52.11,0,0,0,11.89-1.68V95a24.84,24.84,0,0,1-7.68,1.16c-5.37,0-7.36-1.68-7.36-6.73V68.3h15.56V54.1H596.78v-18l-17,3.68V54.1H568.49V68.3h11.25Zm-53,.32c0-3.68,3.69-5.47,9.26-5.47a43.12,43.12,0,0,1,10.1,1.26v7.15a21.51,21.51,0,0,1-10.63,2.63c-5.46,0-8.73-2.1-8.73-5.57m5.2,17.56c6,0,10.84-1.26,15.36-4.31v3.37h16.82V74.08c0-13.56-9.14-21-24.39-21-8.52,0-16.94,2-26,6.1l6.1,12.52c6.52-2.74,12-4.42,16.83-4.42,7,0,10.62,2.73,10.62,8.31v2.73a49.53,49.53,0,0,0-12.62-1.58c-14.31,0-22.93,6-22.93,16.73,0,9.78,7.78,17.24,20.19,17.24m-92.44-.94h18.09V80.92h30.29v28.82H506V36.12H487.93V64.41H457.64V36.12H439.55ZM370.62,81.87c0-8,6.31-14.1,14.62-14.1A17.22,17.22,0,0,1,397,72.09V91.54A16.36,16.36,0,0,1,385.24,96c-8.2,0-14.62-6.1-14.62-14.09m26.61,27.87h16.83V32.44l-17,3.68V57.05a28.3,28.3,0,0,0-14.2-3.68c-16.19,0-28.92,12.51-28.92,28.5a28.25,28.25,0,0,0,28.4,28.6,25.12,25.12,0,0,0,14.93-4.83ZM320,67c5.36,0,9.88,3.47,11.67,8.83H308.47C310.15,70.3,314.36,67,320,67M291.33,82c0,16.2,13.25,28.82,30.28,28.82,9.36,0,16.2-2.53,23.25-8.42l-11.26-10c-2.63,2.74-6.52,4.21-11.14,4.21a14.39,14.39,0,0,1-13.68-8.83h39.65V83.55c0-17.67-11.88-30.39-28.08-30.39a28.57,28.57,0,0,0-29,28.81M262,51.58c6,0,9.36,3.78,9.36,8.31S268,68.2,262,68.2H244.11V51.58Zm-36,58.16h18.09V82.92h13.77l13.89,26.82H292l-16.2-29.45a22.27,22.27,0,0,0,13.88-20.72c0-13.25-10.41-23.45-26-23.45H226Z"/>
</svg>
</a>
</div>
<div role="navigation">
<h3>Quick Links</h3>
<ul>
<li><a class="download-software" href="https://access.redhat.com/downloads/">Downloads</a></li>
<li><a class="manage-subscriptions" href="https://access.redhat.com/management">Subscriptions</a></li>
<li><a class="support-cases" href="https://access.redhat.com/support">Support Cases</a></li>
<li><a class="customer-service" href="https://access.redhat.com/support/customer-service">Customer Service</a></li>
<li><a class="quick-docs" href="https://access.redhat.com/documentation">Product Documentation</a></li>
</ul>
</div>
<div role="navigation">
<h3>Help</h3>
<ul>
<li><a class="contact-us" href="https://access.redhat.com/support/contact/">Contact Us</a></li>
<li><a class="cp-faqs" href="https://access.redhat.com/articles/33844">Customer Portal FAQ</a></li>
<li><a class="login-problems" href="https://access.redhat.com/help/login_assistance">Log-in Assistance</a></li>
</ul>
</div>
<div role="navigation">
<h3>Site Info</h3>
<ul>
<li><a class="trust-red-hat" href="https://www.redhat.com/en/trust">Trust Red Hat</a></li>
<li><a class="browser-support-policy" href="https://access.redhat.com/help/browsers/">Browser Support Policy</a></li>
<li><a class="accessibility" href="https://access.redhat.com/help/accessibility/">Accessibility</a></li>
<li><a class="recognition" href="https://access.redhat.com/recognition/">Awards and Recognition</a></li>
<li><a class="colophon" href="https://access.redhat.com/help/colophon/">Colophon</a></li>
</ul>
</div>
<div role="navigation">
<h3>Related Sites</h3>
<ul>
<li><a href="https://www.redhat.com/" class="red-hat-com">redhat.com</a></li>
<li><a href="https://www.openshift.com" class="openshift-com">openshift.com</a></li>
<li><a href="http://developers.redhat.com/" class="red-hat-developers">developers.redhat.com</a></li>
<li><a href="https://connect.redhat.com/" class="partner-connect">connect.redhat.com</a></li>
<li><a href="https://cloud.redhat.com/" class="cloud-com">cloud.redhat.com</a></li>
</ul>
</div>
<div role="navigation">
<h3>About</h3>
<ul>
<li><a href="https://access.redhat.com/subscription-value" class="subscription-value">Red Hat Subscription Value</a></li>
<li><a href="https://www.redhat.com/about/" class="about-red-hat">About Red Hat</a></li>
<li><a href="http://jobs.redhat.com" class="about-jobs">Red Hat Jobs</a></li>
</ul>
</div>
</div>
</div>
<div class="anchor">
<div class="container">
<div class="status-legal">
<a hidden href="https://status.redhat.com" class="status-page-widget">
<span class="status-description"></span>
<span class="status-dot shape-circle"></span>
</a>
<div class="legal-copyright">
<div class="copyright">Copyright © 2021 Red Hat, Inc.</div>
<div role="navigation" class="legal">
<ul>
<li><a href="http://www.redhat.com/en/about/privacy-policy" class="privacy-policy">Privacy Statement</a></li>
<li><a href="https://access.redhat.com/help/terms/" class="terms-of-use">Customer Portal Terms of Use</a></li>
<li><a href="http://www.redhat.com/en/about/all-policies-guidelines" class="all-policies">All Policies and Guidelines</a></li>
<li><a id="teconsent"></a></li>
</ul>
</div>
</div>
</div>
<div class="social">
<a href="http://www.redhat.com/summit/" class="summit">
<img src="https://access.redhat.com/chrome_themes/nimbus/img/rh-summit-red-a.svg" alt="Red Hat Summit" />
</a>
<div class="social-media">
<a href="https://twitter.com/RedHatSupport" class="sm-icon twitter"><span class="nicon-twitter"></span><span class="offscreen">Twitter</span></a>
<a href="https://www.facebook.com/RedHatSupport" class="sm-icon facebook"><span class="nicon-facebook"></span><span class="offscreen">Facebook</span></a>
</div>
</div>
</div>
</div>
</footer>
<!-- TrustArc -->
<div id="consent_blackbar"></div>
<!--googleon: all-->
</div>
<!-- /CP_PRIMER_FOOTER -->
</body>
</html>