Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1034 - Security Advisory
Issued:
2020-03-31
Updated:
2020-03-31

RHSA-2020:1034 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: doxygen security and bug fix update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for doxygen is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Doxygen can generate an online class browser (in HTML) and/or a reference manual (in LaTeX) from a set of documented source files. The documentation is extracted directly from the sources. Doxygen can also be configured to extract the code structure from undocumented source files.

Security Fix(es):

  • doxygen: cross-site scripting in templates/html/search_opensearch.php (CVE-2016-10245)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1483569 - Incorrect processing of code blocks in doxygen
  • BZ - 1714190 - CVE-2016-10245 doxygen: cross-site scripting in templates/html/search_opensearch.php

CVEs

  • CVE-2016-10245

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
doxygen-1.8.5-4.el7.src.rpm SHA-256: 26ff31917388cd8e5e6628ed67206dd287bf577a21ede6d4935c896a763c7087
x86_64
doxygen-1.8.5-4.el7.x86_64.rpm SHA-256: 09c0ddc2df0fca6f1c53fea838f601de57440aa460abebfcff48606a144150b0
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm SHA-256: b4a2e5dbda0817ce1fd0ff69906f55e5ea4721c31b44538f5f4a2e9030fabd96
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm SHA-256: b4a2e5dbda0817ce1fd0ff69906f55e5ea4721c31b44538f5f4a2e9030fabd96
doxygen-doxywizard-1.8.5-4.el7.x86_64.rpm SHA-256: 28fc547259e1a00a1b363a60ff8fa117109a7830a4445546744418eccd2ea362
doxygen-latex-1.8.5-4.el7.x86_64.rpm SHA-256: d7adb824e4062527a9c26e9a4837bec9fbe987bf0cc3bcee64f5108a2b4a2aa2

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
doxygen-1.8.5-4.el7.src.rpm SHA-256: 26ff31917388cd8e5e6628ed67206dd287bf577a21ede6d4935c896a763c7087
x86_64
doxygen-1.8.5-4.el7.x86_64.rpm SHA-256: 09c0ddc2df0fca6f1c53fea838f601de57440aa460abebfcff48606a144150b0
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm SHA-256: b4a2e5dbda0817ce1fd0ff69906f55e5ea4721c31b44538f5f4a2e9030fabd96
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm SHA-256: b4a2e5dbda0817ce1fd0ff69906f55e5ea4721c31b44538f5f4a2e9030fabd96
doxygen-doxywizard-1.8.5-4.el7.x86_64.rpm SHA-256: 28fc547259e1a00a1b363a60ff8fa117109a7830a4445546744418eccd2ea362
doxygen-latex-1.8.5-4.el7.x86_64.rpm SHA-256: d7adb824e4062527a9c26e9a4837bec9fbe987bf0cc3bcee64f5108a2b4a2aa2

Red Hat Enterprise Linux Workstation 7

SRPM
doxygen-1.8.5-4.el7.src.rpm SHA-256: 26ff31917388cd8e5e6628ed67206dd287bf577a21ede6d4935c896a763c7087
x86_64
doxygen-1.8.5-4.el7.x86_64.rpm SHA-256: 09c0ddc2df0fca6f1c53fea838f601de57440aa460abebfcff48606a144150b0
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm SHA-256: b4a2e5dbda0817ce1fd0ff69906f55e5ea4721c31b44538f5f4a2e9030fabd96
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm SHA-256: b4a2e5dbda0817ce1fd0ff69906f55e5ea4721c31b44538f5f4a2e9030fabd96
doxygen-doxywizard-1.8.5-4.el7.x86_64.rpm SHA-256: 28fc547259e1a00a1b363a60ff8fa117109a7830a4445546744418eccd2ea362
doxygen-latex-1.8.5-4.el7.x86_64.rpm SHA-256: d7adb824e4062527a9c26e9a4837bec9fbe987bf0cc3bcee64f5108a2b4a2aa2

Red Hat Enterprise Linux Desktop 7

SRPM
doxygen-1.8.5-4.el7.src.rpm SHA-256: 26ff31917388cd8e5e6628ed67206dd287bf577a21ede6d4935c896a763c7087
x86_64
doxygen-1.8.5-4.el7.x86_64.rpm SHA-256: 09c0ddc2df0fca6f1c53fea838f601de57440aa460abebfcff48606a144150b0
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm SHA-256: b4a2e5dbda0817ce1fd0ff69906f55e5ea4721c31b44538f5f4a2e9030fabd96
doxygen-doxywizard-1.8.5-4.el7.x86_64.rpm SHA-256: 28fc547259e1a00a1b363a60ff8fa117109a7830a4445546744418eccd2ea362
doxygen-latex-1.8.5-4.el7.x86_64.rpm SHA-256: d7adb824e4062527a9c26e9a4837bec9fbe987bf0cc3bcee64f5108a2b4a2aa2

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
doxygen-1.8.5-4.el7.src.rpm SHA-256: 26ff31917388cd8e5e6628ed67206dd287bf577a21ede6d4935c896a763c7087
s390x
doxygen-1.8.5-4.el7.s390x.rpm SHA-256: 2d82ae206a4072e5e2fae10af76cabb7fd1a3a06eb7a19a48fb6af60ce77cc25
doxygen-debuginfo-1.8.5-4.el7.s390x.rpm SHA-256: 5d7bdf14e15bf1e260b415eca2e607eea1a861f2836f3ee2a5c38987aea6f1ed
doxygen-debuginfo-1.8.5-4.el7.s390x.rpm SHA-256: 5d7bdf14e15bf1e260b415eca2e607eea1a861f2836f3ee2a5c38987aea6f1ed
doxygen-doxywizard-1.8.5-4.el7.s390x.rpm SHA-256: 08e5f037ec6df425fe67b4596b21d83358d717a0991cbf367f783f17f8d181a5
doxygen-latex-1.8.5-4.el7.s390x.rpm SHA-256: 48d59c36ddb3c4df74c6f41c86b05a12b9b23af454c815464020c0ecec17e1a5

Red Hat Enterprise Linux for Power, big endian 7

SRPM
doxygen-1.8.5-4.el7.src.rpm SHA-256: 26ff31917388cd8e5e6628ed67206dd287bf577a21ede6d4935c896a763c7087
ppc64
doxygen-1.8.5-4.el7.ppc64.rpm SHA-256: d41c09739c2e9b876f676e63cca05844d3439bda0eaaad718da7be72705287c8
doxygen-debuginfo-1.8.5-4.el7.ppc64.rpm SHA-256: 59230de55753a10b8281dd9ac9556e4c70ad8378ea9fe9962a12b436fdf0b043
doxygen-debuginfo-1.8.5-4.el7.ppc64.rpm SHA-256: 59230de55753a10b8281dd9ac9556e4c70ad8378ea9fe9962a12b436fdf0b043
doxygen-doxywizard-1.8.5-4.el7.ppc64.rpm SHA-256: 98949b870aca8b929b319ebe79a749497dec291df9afa7e8c66952dcb2f9d9fb
doxygen-latex-1.8.5-4.el7.ppc64.rpm SHA-256: 735e169039fc643618a7953e54cebab596dcd959bdcfef79acaeaf93a3cab352

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
doxygen-1.8.5-4.el7.src.rpm SHA-256: 26ff31917388cd8e5e6628ed67206dd287bf577a21ede6d4935c896a763c7087
x86_64
doxygen-1.8.5-4.el7.x86_64.rpm SHA-256: 09c0ddc2df0fca6f1c53fea838f601de57440aa460abebfcff48606a144150b0
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm SHA-256: b4a2e5dbda0817ce1fd0ff69906f55e5ea4721c31b44538f5f4a2e9030fabd96
doxygen-doxywizard-1.8.5-4.el7.x86_64.rpm SHA-256: 28fc547259e1a00a1b363a60ff8fa117109a7830a4445546744418eccd2ea362
doxygen-latex-1.8.5-4.el7.x86_64.rpm SHA-256: d7adb824e4062527a9c26e9a4837bec9fbe987bf0cc3bcee64f5108a2b4a2aa2

Red Hat Enterprise Linux for Power, little endian 7

SRPM
doxygen-1.8.5-4.el7.src.rpm SHA-256: 26ff31917388cd8e5e6628ed67206dd287bf577a21ede6d4935c896a763c7087
ppc64le
doxygen-1.8.5-4.el7.ppc64le.rpm SHA-256: 99c6e8c7640ae44e2dd2557d6efcdeaf90dd40e3ae5ad4e86582d4b38a5e2868
doxygen-debuginfo-1.8.5-4.el7.ppc64le.rpm SHA-256: effc4c8977c5e64696e0de76cbf703a271622de3f6b13e9c470d3975b22048ec
doxygen-debuginfo-1.8.5-4.el7.ppc64le.rpm SHA-256: effc4c8977c5e64696e0de76cbf703a271622de3f6b13e9c470d3975b22048ec
doxygen-doxywizard-1.8.5-4.el7.ppc64le.rpm SHA-256: 5c79b4532c9f7ce843567859403b1ed3821c3a1d6e29937fb84e8d654d6cb405
doxygen-latex-1.8.5-4.el7.ppc64le.rpm SHA-256: 9d23664a84f41007696c478471742517348ca6401eda68b5f546b337a973cb51

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
doxygen-1.8.5-4.el7.src.rpm SHA-256: 26ff31917388cd8e5e6628ed67206dd287bf577a21ede6d4935c896a763c7087
s390x
doxygen-1.8.5-4.el7.s390x.rpm SHA-256: 2d82ae206a4072e5e2fae10af76cabb7fd1a3a06eb7a19a48fb6af60ce77cc25
doxygen-debuginfo-1.8.5-4.el7.s390x.rpm SHA-256: 5d7bdf14e15bf1e260b415eca2e607eea1a861f2836f3ee2a5c38987aea6f1ed
doxygen-debuginfo-1.8.5-4.el7.s390x.rpm SHA-256: 5d7bdf14e15bf1e260b415eca2e607eea1a861f2836f3ee2a5c38987aea6f1ed
doxygen-doxywizard-1.8.5-4.el7.s390x.rpm SHA-256: 08e5f037ec6df425fe67b4596b21d83358d717a0991cbf367f783f17f8d181a5
doxygen-latex-1.8.5-4.el7.s390x.rpm SHA-256: 48d59c36ddb3c4df74c6f41c86b05a12b9b23af454c815464020c0ecec17e1a5

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
doxygen-1.8.5-4.el7.src.rpm SHA-256: 26ff31917388cd8e5e6628ed67206dd287bf577a21ede6d4935c896a763c7087
ppc64
doxygen-1.8.5-4.el7.ppc64.rpm SHA-256: d41c09739c2e9b876f676e63cca05844d3439bda0eaaad718da7be72705287c8
doxygen-debuginfo-1.8.5-4.el7.ppc64.rpm SHA-256: 59230de55753a10b8281dd9ac9556e4c70ad8378ea9fe9962a12b436fdf0b043
doxygen-debuginfo-1.8.5-4.el7.ppc64.rpm SHA-256: 59230de55753a10b8281dd9ac9556e4c70ad8378ea9fe9962a12b436fdf0b043
doxygen-doxywizard-1.8.5-4.el7.ppc64.rpm SHA-256: 98949b870aca8b929b319ebe79a749497dec291df9afa7e8c66952dcb2f9d9fb
doxygen-latex-1.8.5-4.el7.ppc64.rpm SHA-256: 735e169039fc643618a7953e54cebab596dcd959bdcfef79acaeaf93a3cab352

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
doxygen-1.8.5-4.el7.src.rpm SHA-256: 26ff31917388cd8e5e6628ed67206dd287bf577a21ede6d4935c896a763c7087
ppc64le
doxygen-1.8.5-4.el7.ppc64le.rpm SHA-256: 99c6e8c7640ae44e2dd2557d6efcdeaf90dd40e3ae5ad4e86582d4b38a5e2868
doxygen-debuginfo-1.8.5-4.el7.ppc64le.rpm SHA-256: effc4c8977c5e64696e0de76cbf703a271622de3f6b13e9c470d3975b22048ec
doxygen-debuginfo-1.8.5-4.el7.ppc64le.rpm SHA-256: effc4c8977c5e64696e0de76cbf703a271622de3f6b13e9c470d3975b22048ec
doxygen-doxywizard-1.8.5-4.el7.ppc64le.rpm SHA-256: 5c79b4532c9f7ce843567859403b1ed3821c3a1d6e29937fb84e8d654d6cb405
doxygen-latex-1.8.5-4.el7.ppc64le.rpm SHA-256: 9d23664a84f41007696c478471742517348ca6401eda68b5f546b337a973cb51

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility