Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1210 - Security Advisory
Issued:
2025-02-10
Updated:
2025-02-10

RHSA-2025:1210 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: tbb security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tbb is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Threading Building Blocks (TBB) is a C++ runtime library that abstracts the low-level threading details necessary for optimal multi-core performance.

Security Fix(es):

  • jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods (CVE-2020-11023)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 1850004 - CVE-2020-11023 jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods

CVEs

  • CVE-2020-11023

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
tbb-2020.3-8.el9_5.1.src.rpm SHA-256: b75d2fa79f519526fce5a150ae513eb440f9eb646d86d94f81e449a66f549ee9
x86_64
python3-tbb-2020.3-8.el9_5.1.x86_64.rpm SHA-256: cf7377ef92c5f496b7ea3c38638e16134a00047eb74a213db06d78bec868aa06
python3-tbb-debuginfo-2020.3-8.el9_5.1.i686.rpm SHA-256: 5dcad768ae953b1d686ff2db01c3af2103c884ee9a9405188b5c4f9016dcba4c
python3-tbb-debuginfo-2020.3-8.el9_5.1.x86_64.rpm SHA-256: 932e68ca2212d3918b5174d27131d87e83a41fdefce43a7940bc8f8164add562
tbb-2020.3-8.el9_5.1.i686.rpm SHA-256: 488e5ee0803bab868bc6636a6c65c73dc1ac0841b114e65a5d05f1e9be253d2e
tbb-2020.3-8.el9_5.1.x86_64.rpm SHA-256: 1c68810cae2af1ae75cf3369ea33bfbf93d7b4a2d82920dde9a7e6eed9817bdd
tbb-debuginfo-2020.3-8.el9_5.1.i686.rpm SHA-256: e2e41020ed89afcbe53ff9188502b4e801895d619455e1fd93bbe0bce2b8972b
tbb-debuginfo-2020.3-8.el9_5.1.x86_64.rpm SHA-256: a7934abf5e7dc8069c6056e5c83e1915709948eace752d84a10f67e4b2595190
tbb-debugsource-2020.3-8.el9_5.1.i686.rpm SHA-256: 7edb9a5a58e952a857c9bf9ddbf9be2407e2c221a212978dcc4ffcf611e2ef5b
tbb-debugsource-2020.3-8.el9_5.1.x86_64.rpm SHA-256: cb5b5f0c588404c526ffe5c87dd02fe895a1297f01edc6a19f5f32650f37ebd6
tbb-devel-2020.3-8.el9_5.1.i686.rpm SHA-256: 27d1e3250103cd20c1e905dd938b9fcbb9ef6501d9f4708808b3fec31615516b
tbb-devel-2020.3-8.el9_5.1.x86_64.rpm SHA-256: 9b1166c7ba455261c5fb20da4f762eb01924d9216ad96c48e5c4d880658b75aa
tbb-doc-2020.3-8.el9_5.1.x86_64.rpm SHA-256: c6ba5b3d6f2a6ec54ce1eeb538a26516527d4e6ea948cb9680c39129cbfa74b6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
tbb-2020.3-8.el9_5.1.src.rpm SHA-256: b75d2fa79f519526fce5a150ae513eb440f9eb646d86d94f81e449a66f549ee9
x86_64
python3-tbb-2020.3-8.el9_5.1.x86_64.rpm SHA-256: cf7377ef92c5f496b7ea3c38638e16134a00047eb74a213db06d78bec868aa06
python3-tbb-debuginfo-2020.3-8.el9_5.1.i686.rpm SHA-256: 5dcad768ae953b1d686ff2db01c3af2103c884ee9a9405188b5c4f9016dcba4c
python3-tbb-debuginfo-2020.3-8.el9_5.1.x86_64.rpm SHA-256: 932e68ca2212d3918b5174d27131d87e83a41fdefce43a7940bc8f8164add562
tbb-2020.3-8.el9_5.1.i686.rpm SHA-256: 488e5ee0803bab868bc6636a6c65c73dc1ac0841b114e65a5d05f1e9be253d2e
tbb-2020.3-8.el9_5.1.x86_64.rpm SHA-256: 1c68810cae2af1ae75cf3369ea33bfbf93d7b4a2d82920dde9a7e6eed9817bdd
tbb-debuginfo-2020.3-8.el9_5.1.i686.rpm SHA-256: e2e41020ed89afcbe53ff9188502b4e801895d619455e1fd93bbe0bce2b8972b
tbb-debuginfo-2020.3-8.el9_5.1.x86_64.rpm SHA-256: a7934abf5e7dc8069c6056e5c83e1915709948eace752d84a10f67e4b2595190
tbb-debugsource-2020.3-8.el9_5.1.i686.rpm SHA-256: 7edb9a5a58e952a857c9bf9ddbf9be2407e2c221a212978dcc4ffcf611e2ef5b
tbb-debugsource-2020.3-8.el9_5.1.x86_64.rpm SHA-256: cb5b5f0c588404c526ffe5c87dd02fe895a1297f01edc6a19f5f32650f37ebd6
tbb-devel-2020.3-8.el9_5.1.i686.rpm SHA-256: 27d1e3250103cd20c1e905dd938b9fcbb9ef6501d9f4708808b3fec31615516b
tbb-devel-2020.3-8.el9_5.1.x86_64.rpm SHA-256: 9b1166c7ba455261c5fb20da4f762eb01924d9216ad96c48e5c4d880658b75aa
tbb-doc-2020.3-8.el9_5.1.x86_64.rpm SHA-256: c6ba5b3d6f2a6ec54ce1eeb538a26516527d4e6ea948cb9680c39129cbfa74b6

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
tbb-2020.3-8.el9_5.1.src.rpm SHA-256: b75d2fa79f519526fce5a150ae513eb440f9eb646d86d94f81e449a66f549ee9
x86_64
python3-tbb-2020.3-8.el9_5.1.x86_64.rpm SHA-256: cf7377ef92c5f496b7ea3c38638e16134a00047eb74a213db06d78bec868aa06
python3-tbb-debuginfo-2020.3-8.el9_5.1.i686.rpm SHA-256: 5dcad768ae953b1d686ff2db01c3af2103c884ee9a9405188b5c4f9016dcba4c
python3-tbb-debuginfo-2020.3-8.el9_5.1.x86_64.rpm SHA-256: 932e68ca2212d3918b5174d27131d87e83a41fdefce43a7940bc8f8164add562
tbb-2020.3-8.el9_5.1.i686.rpm SHA-256: 488e5ee0803bab868bc6636a6c65c73dc1ac0841b114e65a5d05f1e9be253d2e
tbb-2020.3-8.el9_5.1.x86_64.rpm SHA-256: 1c68810cae2af1ae75cf3369ea33bfbf93d7b4a2d82920dde9a7e6eed9817bdd
tbb-debuginfo-2020.3-8.el9_5.1.i686.rpm SHA-256: e2e41020ed89afcbe53ff9188502b4e801895d619455e1fd93bbe0bce2b8972b
tbb-debuginfo-2020.3-8.el9_5.1.x86_64.rpm SHA-256: a7934abf5e7dc8069c6056e5c83e1915709948eace752d84a10f67e4b2595190
tbb-debugsource-2020.3-8.el9_5.1.i686.rpm SHA-256: 7edb9a5a58e952a857c9bf9ddbf9be2407e2c221a212978dcc4ffcf611e2ef5b
tbb-debugsource-2020.3-8.el9_5.1.x86_64.rpm SHA-256: cb5b5f0c588404c526ffe5c87dd02fe895a1297f01edc6a19f5f32650f37ebd6
tbb-devel-2020.3-8.el9_5.1.i686.rpm SHA-256: 27d1e3250103cd20c1e905dd938b9fcbb9ef6501d9f4708808b3fec31615516b
tbb-devel-2020.3-8.el9_5.1.x86_64.rpm SHA-256: 9b1166c7ba455261c5fb20da4f762eb01924d9216ad96c48e5c4d880658b75aa
tbb-doc-2020.3-8.el9_5.1.x86_64.rpm SHA-256: c6ba5b3d6f2a6ec54ce1eeb538a26516527d4e6ea948cb9680c39129cbfa74b6

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
tbb-2020.3-8.el9_5.1.src.rpm SHA-256: b75d2fa79f519526fce5a150ae513eb440f9eb646d86d94f81e449a66f549ee9
s390x
python3-tbb-2020.3-8.el9_5.1.s390x.rpm SHA-256: e66086baf1c5e494c13c8413e0319bed4211e126e67748b10b06b50f7921ac6b
python3-tbb-debuginfo-2020.3-8.el9_5.1.s390x.rpm SHA-256: daa9d6d46d10127688ee689149bb3092f92fbf0fff33d4e59c434beb3cfc923a
tbb-2020.3-8.el9_5.1.s390x.rpm SHA-256: 38ab7ba41ff6d43c6b250ea08b030e2113a3d2b50eaadd823ee15bd69b1cab91
tbb-debuginfo-2020.3-8.el9_5.1.s390x.rpm SHA-256: a2943314b5a4af2da999e9c42bf425b9c2b44b379312181261e5a3301ab81366
tbb-debugsource-2020.3-8.el9_5.1.s390x.rpm SHA-256: 986e1c4adf79a0f1c33f2941e75b5ffb10e2903327570572772d639f0ce9b7b4
tbb-devel-2020.3-8.el9_5.1.s390x.rpm SHA-256: 3899c17c3cff7698c380c7aec1e444cabea87e188daa522daf0736cfbfaea251
tbb-doc-2020.3-8.el9_5.1.s390x.rpm SHA-256: eada98aae3149b161057e29b44743ff3e40da45ffa0efe4f8c4c167b45b0be0f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
tbb-2020.3-8.el9_5.1.src.rpm SHA-256: b75d2fa79f519526fce5a150ae513eb440f9eb646d86d94f81e449a66f549ee9
s390x
python3-tbb-2020.3-8.el9_5.1.s390x.rpm SHA-256: e66086baf1c5e494c13c8413e0319bed4211e126e67748b10b06b50f7921ac6b
python3-tbb-debuginfo-2020.3-8.el9_5.1.s390x.rpm SHA-256: daa9d6d46d10127688ee689149bb3092f92fbf0fff33d4e59c434beb3cfc923a
tbb-2020.3-8.el9_5.1.s390x.rpm SHA-256: 38ab7ba41ff6d43c6b250ea08b030e2113a3d2b50eaadd823ee15bd69b1cab91
tbb-debuginfo-2020.3-8.el9_5.1.s390x.rpm SHA-256: a2943314b5a4af2da999e9c42bf425b9c2b44b379312181261e5a3301ab81366
tbb-debugsource-2020.3-8.el9_5.1.s390x.rpm SHA-256: 986e1c4adf79a0f1c33f2941e75b5ffb10e2903327570572772d639f0ce9b7b4
tbb-devel-2020.3-8.el9_5.1.s390x.rpm SHA-256: 3899c17c3cff7698c380c7aec1e444cabea87e188daa522daf0736cfbfaea251
tbb-doc-2020.3-8.el9_5.1.s390x.rpm SHA-256: eada98aae3149b161057e29b44743ff3e40da45ffa0efe4f8c4c167b45b0be0f

Red Hat Enterprise Linux for Power, little endian 9

SRPM
tbb-2020.3-8.el9_5.1.src.rpm SHA-256: b75d2fa79f519526fce5a150ae513eb440f9eb646d86d94f81e449a66f549ee9
ppc64le
python3-tbb-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: ef4b2d90fd2d265ae726d84aa7655dc03350d8c485195a429e674a4d2354d019
python3-tbb-debuginfo-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: 14c3a2f3c0aeeababbb043a07019509c1820693cacfa0ec2272f1ffae42d7212
tbb-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: d9fbc83767539540a7d1a7b178beec007c1ffabe5756c695c726b45457a2dee1
tbb-debuginfo-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: ed5c9c6bbad4d30f948a8531e56fe4f60bc64f630a57244cd7cbfb3b79e0b7ec
tbb-debugsource-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: 10d8f905a7b67dc3e607aa149fa4b4b5b161dd95d44cb693b7309faade1cb5f0
tbb-devel-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: 13cf325b8ed9179b0140144bd6e01cdde09435adb649499db23634227867d11f
tbb-doc-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: 972269a8d79d792b358e5279ab28449e8111d54a15a364bcfdd19c9cd8fe8ecb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
tbb-2020.3-8.el9_5.1.src.rpm SHA-256: b75d2fa79f519526fce5a150ae513eb440f9eb646d86d94f81e449a66f549ee9
ppc64le
python3-tbb-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: ef4b2d90fd2d265ae726d84aa7655dc03350d8c485195a429e674a4d2354d019
python3-tbb-debuginfo-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: 14c3a2f3c0aeeababbb043a07019509c1820693cacfa0ec2272f1ffae42d7212
tbb-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: d9fbc83767539540a7d1a7b178beec007c1ffabe5756c695c726b45457a2dee1
tbb-debuginfo-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: ed5c9c6bbad4d30f948a8531e56fe4f60bc64f630a57244cd7cbfb3b79e0b7ec
tbb-debugsource-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: 10d8f905a7b67dc3e607aa149fa4b4b5b161dd95d44cb693b7309faade1cb5f0
tbb-devel-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: 13cf325b8ed9179b0140144bd6e01cdde09435adb649499db23634227867d11f
tbb-doc-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: 972269a8d79d792b358e5279ab28449e8111d54a15a364bcfdd19c9cd8fe8ecb

Red Hat Enterprise Linux for ARM 64 9

SRPM
tbb-2020.3-8.el9_5.1.src.rpm SHA-256: b75d2fa79f519526fce5a150ae513eb440f9eb646d86d94f81e449a66f549ee9
aarch64
python3-tbb-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 0b44561ff03a29d0db9bcedb29148d34e8c861486a82931746be6fb66d11819c
python3-tbb-debuginfo-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 6be0e289f25b73d680b627cc79e645e042a6d754d58be5819eed27d788f21b18
tbb-2020.3-8.el9_5.1.aarch64.rpm SHA-256: e9687e66ae6abfe0a28daa848e3f4f240a5bd50b578c127337f29db840d3c3f0
tbb-debuginfo-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 8c181894964d0518a8361b2ad046a59e900826490ee12615c7cc3ebb9338747b
tbb-debugsource-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 2a5225585f18ae5802aa97c1c6b4b815482801f6d993995878a653b75ae921c0
tbb-devel-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 0af4f440aa1f56825c7c2b430f783ab8b2536bd23eb40a0f66ea8c1abe495440
tbb-doc-2020.3-8.el9_5.1.aarch64.rpm SHA-256: b687928a7b17f539e64c9647963c1a500d7966ff4c069133480d64b6bd8625c5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
tbb-2020.3-8.el9_5.1.src.rpm SHA-256: b75d2fa79f519526fce5a150ae513eb440f9eb646d86d94f81e449a66f549ee9
aarch64
python3-tbb-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 0b44561ff03a29d0db9bcedb29148d34e8c861486a82931746be6fb66d11819c
python3-tbb-debuginfo-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 6be0e289f25b73d680b627cc79e645e042a6d754d58be5819eed27d788f21b18
tbb-2020.3-8.el9_5.1.aarch64.rpm SHA-256: e9687e66ae6abfe0a28daa848e3f4f240a5bd50b578c127337f29db840d3c3f0
tbb-debuginfo-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 8c181894964d0518a8361b2ad046a59e900826490ee12615c7cc3ebb9338747b
tbb-debugsource-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 2a5225585f18ae5802aa97c1c6b4b815482801f6d993995878a653b75ae921c0
tbb-devel-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 0af4f440aa1f56825c7c2b430f783ab8b2536bd23eb40a0f66ea8c1abe495440
tbb-doc-2020.3-8.el9_5.1.aarch64.rpm SHA-256: b687928a7b17f539e64c9647963c1a500d7966ff4c069133480d64b6bd8625c5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
tbb-2020.3-8.el9_5.1.src.rpm SHA-256: b75d2fa79f519526fce5a150ae513eb440f9eb646d86d94f81e449a66f549ee9
ppc64le
python3-tbb-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: ef4b2d90fd2d265ae726d84aa7655dc03350d8c485195a429e674a4d2354d019
python3-tbb-debuginfo-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: 14c3a2f3c0aeeababbb043a07019509c1820693cacfa0ec2272f1ffae42d7212
tbb-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: d9fbc83767539540a7d1a7b178beec007c1ffabe5756c695c726b45457a2dee1
tbb-debuginfo-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: ed5c9c6bbad4d30f948a8531e56fe4f60bc64f630a57244cd7cbfb3b79e0b7ec
tbb-debugsource-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: 10d8f905a7b67dc3e607aa149fa4b4b5b161dd95d44cb693b7309faade1cb5f0
tbb-devel-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: 13cf325b8ed9179b0140144bd6e01cdde09435adb649499db23634227867d11f
tbb-doc-2020.3-8.el9_5.1.ppc64le.rpm SHA-256: 972269a8d79d792b358e5279ab28449e8111d54a15a364bcfdd19c9cd8fe8ecb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
tbb-2020.3-8.el9_5.1.src.rpm SHA-256: b75d2fa79f519526fce5a150ae513eb440f9eb646d86d94f81e449a66f549ee9
x86_64
python3-tbb-2020.3-8.el9_5.1.x86_64.rpm SHA-256: cf7377ef92c5f496b7ea3c38638e16134a00047eb74a213db06d78bec868aa06
python3-tbb-debuginfo-2020.3-8.el9_5.1.i686.rpm SHA-256: 5dcad768ae953b1d686ff2db01c3af2103c884ee9a9405188b5c4f9016dcba4c
python3-tbb-debuginfo-2020.3-8.el9_5.1.x86_64.rpm SHA-256: 932e68ca2212d3918b5174d27131d87e83a41fdefce43a7940bc8f8164add562
tbb-2020.3-8.el9_5.1.i686.rpm SHA-256: 488e5ee0803bab868bc6636a6c65c73dc1ac0841b114e65a5d05f1e9be253d2e
tbb-2020.3-8.el9_5.1.x86_64.rpm SHA-256: 1c68810cae2af1ae75cf3369ea33bfbf93d7b4a2d82920dde9a7e6eed9817bdd
tbb-debuginfo-2020.3-8.el9_5.1.i686.rpm SHA-256: e2e41020ed89afcbe53ff9188502b4e801895d619455e1fd93bbe0bce2b8972b
tbb-debuginfo-2020.3-8.el9_5.1.x86_64.rpm SHA-256: a7934abf5e7dc8069c6056e5c83e1915709948eace752d84a10f67e4b2595190
tbb-debugsource-2020.3-8.el9_5.1.i686.rpm SHA-256: 7edb9a5a58e952a857c9bf9ddbf9be2407e2c221a212978dcc4ffcf611e2ef5b
tbb-debugsource-2020.3-8.el9_5.1.x86_64.rpm SHA-256: cb5b5f0c588404c526ffe5c87dd02fe895a1297f01edc6a19f5f32650f37ebd6
tbb-devel-2020.3-8.el9_5.1.i686.rpm SHA-256: 27d1e3250103cd20c1e905dd938b9fcbb9ef6501d9f4708808b3fec31615516b
tbb-devel-2020.3-8.el9_5.1.x86_64.rpm SHA-256: 9b1166c7ba455261c5fb20da4f762eb01924d9216ad96c48e5c4d880658b75aa
tbb-doc-2020.3-8.el9_5.1.x86_64.rpm SHA-256: c6ba5b3d6f2a6ec54ce1eeb538a26516527d4e6ea948cb9680c39129cbfa74b6

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
tbb-2020.3-8.el9_5.1.src.rpm SHA-256: b75d2fa79f519526fce5a150ae513eb440f9eb646d86d94f81e449a66f549ee9
aarch64
python3-tbb-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 0b44561ff03a29d0db9bcedb29148d34e8c861486a82931746be6fb66d11819c
python3-tbb-debuginfo-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 6be0e289f25b73d680b627cc79e645e042a6d754d58be5819eed27d788f21b18
tbb-2020.3-8.el9_5.1.aarch64.rpm SHA-256: e9687e66ae6abfe0a28daa848e3f4f240a5bd50b578c127337f29db840d3c3f0
tbb-debuginfo-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 8c181894964d0518a8361b2ad046a59e900826490ee12615c7cc3ebb9338747b
tbb-debugsource-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 2a5225585f18ae5802aa97c1c6b4b815482801f6d993995878a653b75ae921c0
tbb-devel-2020.3-8.el9_5.1.aarch64.rpm SHA-256: 0af4f440aa1f56825c7c2b430f783ab8b2536bd23eb40a0f66ea8c1abe495440
tbb-doc-2020.3-8.el9_5.1.aarch64.rpm SHA-256: b687928a7b17f539e64c9647963c1a500d7966ff4c069133480d64b6bd8625c5

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
tbb-2020.3-8.el9_5.1.src.rpm SHA-256: b75d2fa79f519526fce5a150ae513eb440f9eb646d86d94f81e449a66f549ee9
s390x
python3-tbb-2020.3-8.el9_5.1.s390x.rpm SHA-256: e66086baf1c5e494c13c8413e0319bed4211e126e67748b10b06b50f7921ac6b
python3-tbb-debuginfo-2020.3-8.el9_5.1.s390x.rpm SHA-256: daa9d6d46d10127688ee689149bb3092f92fbf0fff33d4e59c434beb3cfc923a
tbb-2020.3-8.el9_5.1.s390x.rpm SHA-256: 38ab7ba41ff6d43c6b250ea08b030e2113a3d2b50eaadd823ee15bd69b1cab91
tbb-debuginfo-2020.3-8.el9_5.1.s390x.rpm SHA-256: a2943314b5a4af2da999e9c42bf425b9c2b44b379312181261e5a3301ab81366
tbb-debugsource-2020.3-8.el9_5.1.s390x.rpm SHA-256: 986e1c4adf79a0f1c33f2941e75b5ffb10e2903327570572772d639f0ce9b7b4
tbb-devel-2020.3-8.el9_5.1.s390x.rpm SHA-256: 3899c17c3cff7698c380c7aec1e444cabea87e188daa522daf0736cfbfaea251
tbb-doc-2020.3-8.el9_5.1.s390x.rpm SHA-256: eada98aae3149b161057e29b44743ff3e40da45ffa0efe4f8c4c167b45b0be0f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility