Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1215 - Security Advisory
Issued:
2025-02-10
Updated:
2025-02-10

RHSA-2025:1215 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: tbb security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tbb is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Threading Building Blocks (TBB) is a C++ runtime library that abstracts the low-level threading details necessary for optimal multi-core performance.

Security Fix(es):

  • jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods (CVE-2020-11023)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1850004 - CVE-2020-11023 jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods

CVEs

  • CVE-2020-11023

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
tbb-2018.2-10.el8_10.1.src.rpm SHA-256: 1b57abb28f4040fdccc772114f1cdb831fe2802f2f1b9e6f205f3f2dcbb4d55e
x86_64
python3-tbb-2018.2-10.el8_10.1.x86_64.rpm SHA-256: 8579a848de2ea7dd098adf6f281e53cb9bc6f331ae2359f7ca17d577b6502de6
python3-tbb-debuginfo-2018.2-10.el8_10.1.i686.rpm SHA-256: 64c8147270ab91fabb2fa3053ec7f71b3cdcab2bfd25058695ce0a526a2c5ad7
python3-tbb-debuginfo-2018.2-10.el8_10.1.x86_64.rpm SHA-256: 0488d83ed0f2dba27e42f2acb223eb1fc88bef1722f9dcfef359d025d35ba2ff
tbb-2018.2-10.el8_10.1.i686.rpm SHA-256: f42c352a8c3849c99c6c807161c94c75bacc8aac74a0b7c0856435adca59d69e
tbb-2018.2-10.el8_10.1.x86_64.rpm SHA-256: 418c29adfb8f77c6d019ec46f50a9e368c0dee0fc8df0346a4c4b2fd63d9917b
tbb-debuginfo-2018.2-10.el8_10.1.i686.rpm SHA-256: 59885a12d4a2190ad5bf35d984488ff5736b5454d39b8965e29ed37e7f4217f4
tbb-debuginfo-2018.2-10.el8_10.1.x86_64.rpm SHA-256: 952a4bfdf971669f24af58181966bc6d7558d83dde900c4651e578df3d19f660
tbb-debugsource-2018.2-10.el8_10.1.i686.rpm SHA-256: acd5fbc1b8f67831dad769f9fdb4a40dc9753c01136cfcafff8808b4b8da6790
tbb-debugsource-2018.2-10.el8_10.1.x86_64.rpm SHA-256: e05802e1ff926f4d4a8c37f738b7829a77259ce08044678fe16facb9379105bc
tbb-devel-2018.2-10.el8_10.1.i686.rpm SHA-256: 1e2dcbbd9dd2b70fafe6a84caf0374aea66904f8921755cb501c9fc77bfe4a6f
tbb-devel-2018.2-10.el8_10.1.x86_64.rpm SHA-256: 5f3929768cb075a9189fb7b2beb428568cb6e879e003eea3a3a1f011fa13c19d
tbb-doc-2018.2-10.el8_10.1.x86_64.rpm SHA-256: 330e73f40bd5cc297bcb17a1168f8bafb5b532f44a2c17e33b988e01435b0e1d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
tbb-2018.2-10.el8_10.1.src.rpm SHA-256: 1b57abb28f4040fdccc772114f1cdb831fe2802f2f1b9e6f205f3f2dcbb4d55e
s390x
python3-tbb-2018.2-10.el8_10.1.s390x.rpm SHA-256: b6bfaa118d44ca37dbe4cf6242724a8406a536e2beb647d2dec74452963343db
python3-tbb-debuginfo-2018.2-10.el8_10.1.s390x.rpm SHA-256: 1ff75ca2432e5a42dd5fb21adddb2909f7b089c79ed6918c7eb3b802390f6030
tbb-2018.2-10.el8_10.1.s390x.rpm SHA-256: 2f82b2e0da9c21e1ff3ea6711fecd420a798fb49f124b23e04bd180994793b20
tbb-debuginfo-2018.2-10.el8_10.1.s390x.rpm SHA-256: bf13343b791993ed7122cc3600847c5d5d737dda127902bc68f489bbaccbcfdb
tbb-debugsource-2018.2-10.el8_10.1.s390x.rpm SHA-256: 0861d14f639a11b2c2c9d0928fd8f81beb648566348fbd9fe975d37692083fe9
tbb-devel-2018.2-10.el8_10.1.s390x.rpm SHA-256: 00c968ab3acbc868e56e189841dd65016e7d87d560853a877a93bd6bb8ecbe9f
tbb-doc-2018.2-10.el8_10.1.s390x.rpm SHA-256: 430738b191f170926cbcfdbd289f3fbc33b5a54b4e856739c6627c0c562c5656

Red Hat Enterprise Linux for Power, little endian 8

SRPM
tbb-2018.2-10.el8_10.1.src.rpm SHA-256: 1b57abb28f4040fdccc772114f1cdb831fe2802f2f1b9e6f205f3f2dcbb4d55e
ppc64le
python3-tbb-2018.2-10.el8_10.1.ppc64le.rpm SHA-256: 7dce63a39dac0a15910891247f1288b476dbb8790e5483190ff3816787838545
python3-tbb-debuginfo-2018.2-10.el8_10.1.ppc64le.rpm SHA-256: 84c513652a7d7b0951e3eb21e0bc5ee3b8d630ee8d62ce5b7f9d8305e268c924
tbb-2018.2-10.el8_10.1.ppc64le.rpm SHA-256: 9f951d2820635b96a9fca3d26a5f853d4aab15a9393989e579dd6758947de5ea
tbb-debuginfo-2018.2-10.el8_10.1.ppc64le.rpm SHA-256: a1ffc807f00e06f72af93844c7e1658fa26da8f1222ea253fe283fddd6afede2
tbb-debugsource-2018.2-10.el8_10.1.ppc64le.rpm SHA-256: 61948641353fe33a3bb09f399540d6c8f5fe9b50c071ca1537c487b6d4eef2b7
tbb-devel-2018.2-10.el8_10.1.ppc64le.rpm SHA-256: 60971064ea9b419692c43086919d0fd5c1ba1e5802ccddab6fc07a6e0b96ef7e
tbb-doc-2018.2-10.el8_10.1.ppc64le.rpm SHA-256: 3fd796d9fa6607bad9d60c856664a967d3b7871f4d92f4877e09da408f5120fc

Red Hat Enterprise Linux for ARM 64 8

SRPM
tbb-2018.2-10.el8_10.1.src.rpm SHA-256: 1b57abb28f4040fdccc772114f1cdb831fe2802f2f1b9e6f205f3f2dcbb4d55e
aarch64
python3-tbb-2018.2-10.el8_10.1.aarch64.rpm SHA-256: c7abd270897f65e3302cff300cbbc1886b8286f54784ac039b313a909bc674a8
python3-tbb-debuginfo-2018.2-10.el8_10.1.aarch64.rpm SHA-256: 388833532999952fc9172403fe29c955947b3fe17ecb4cf3a2f6009040c071a2
tbb-2018.2-10.el8_10.1.aarch64.rpm SHA-256: 05249b5083afb271cb965fcb7f90f98c77dbe43f3b764197bfc8866be0251f0b
tbb-debuginfo-2018.2-10.el8_10.1.aarch64.rpm SHA-256: f51203c5ae9b1e94b1811f334efa6b9c7b6dc6edcd29825569497748d614f7bf
tbb-debugsource-2018.2-10.el8_10.1.aarch64.rpm SHA-256: a4a4415b1de3668a23293fe571f71da70e3d152ee7b43c160738cae4603d584a
tbb-devel-2018.2-10.el8_10.1.aarch64.rpm SHA-256: 911aaf036e18d2eeb7a836d9d9fddd61cdaf0cc47ff88260c617a8825934c191
tbb-doc-2018.2-10.el8_10.1.aarch64.rpm SHA-256: 25d150032b212e82ddfbe85ee3fde85b82f8d1c68d1402d1101cef3a8dc97207

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility