Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1216 - Security Advisory
Issued:
2025-02-10
Updated:
2025-02-10

RHSA-2025:1216 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: tbb security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tbb is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Threading Building Blocks (TBB) is a C++ runtime library that abstracts the low-level threading details necessary for optimal multi-core performance.

Security Fix(es):

  • jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods (CVE-2020-11023)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 1850004 - CVE-2020-11023 jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods

CVEs

  • CVE-2020-11023

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
tbb-2018.2-10.el8_6.1.src.rpm SHA-256: 85aa837c98354feb66e22506879ba03b6560e6dbd81ad73fad62e8ffb8af14dc
x86_64
python3-tbb-2018.2-10.el8_6.1.x86_64.rpm SHA-256: dfeeabe60b9d27704e98d0dfe720ad1dadee621e4004262d2c4a6c3194752468
python3-tbb-debuginfo-2018.2-10.el8_6.1.i686.rpm SHA-256: 52ddac79f646d915b7b96e7c875b1f26dd131208a964cbc76fd2afac8a56fee4
python3-tbb-debuginfo-2018.2-10.el8_6.1.x86_64.rpm SHA-256: 02faf0cb459af7337e0739669028faab4b5ec63a32ec83c29fc1d8dee4c710c6
tbb-2018.2-10.el8_6.1.i686.rpm SHA-256: 2b00ea82e400d57c9ac793266f44703fd1d8c49cd04f2604aa34943a568c9d0f
tbb-2018.2-10.el8_6.1.x86_64.rpm SHA-256: 29f21f4bd5e1442ccafd8c2e12f00586be6aa604e6c6048dd2f75f603d13192c
tbb-debuginfo-2018.2-10.el8_6.1.i686.rpm SHA-256: 7dc48b1d7a7405f83a6c9157dac061e48971334eb520987f14ce46639e2baac0
tbb-debuginfo-2018.2-10.el8_6.1.x86_64.rpm SHA-256: c7f2f726e0c4d0cb5e71e129fc0e98246931b26c8e6b9d2e48ea0553fe0e728e
tbb-debugsource-2018.2-10.el8_6.1.i686.rpm SHA-256: f4bee19df647a461eb5da77877ede76ca3ad6a038cfaf5cc941faf010ff5d1c2
tbb-debugsource-2018.2-10.el8_6.1.x86_64.rpm SHA-256: a2511d13594dfe91f60cf6b677ccef3a36d183faed17f23d3470a73320cd3ff9
tbb-devel-2018.2-10.el8_6.1.i686.rpm SHA-256: 70670a6077267c6912e49aad7d7db26d50d6afe642acd7b396ce6edc3f83fac9
tbb-devel-2018.2-10.el8_6.1.x86_64.rpm SHA-256: 0a96aa0cd6935bbc5f238f103669d5747c0611eb4a005118980ced40e8298874
tbb-doc-2018.2-10.el8_6.1.x86_64.rpm SHA-256: deff5802e983c0d6395b6c7c2a6af1232050bcae5e01601e9a8fd03ce5f181f9

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
tbb-2018.2-10.el8_6.1.src.rpm SHA-256: 85aa837c98354feb66e22506879ba03b6560e6dbd81ad73fad62e8ffb8af14dc
x86_64
python3-tbb-2018.2-10.el8_6.1.x86_64.rpm SHA-256: dfeeabe60b9d27704e98d0dfe720ad1dadee621e4004262d2c4a6c3194752468
python3-tbb-debuginfo-2018.2-10.el8_6.1.i686.rpm SHA-256: 52ddac79f646d915b7b96e7c875b1f26dd131208a964cbc76fd2afac8a56fee4
python3-tbb-debuginfo-2018.2-10.el8_6.1.x86_64.rpm SHA-256: 02faf0cb459af7337e0739669028faab4b5ec63a32ec83c29fc1d8dee4c710c6
tbb-2018.2-10.el8_6.1.i686.rpm SHA-256: 2b00ea82e400d57c9ac793266f44703fd1d8c49cd04f2604aa34943a568c9d0f
tbb-2018.2-10.el8_6.1.x86_64.rpm SHA-256: 29f21f4bd5e1442ccafd8c2e12f00586be6aa604e6c6048dd2f75f603d13192c
tbb-debuginfo-2018.2-10.el8_6.1.i686.rpm SHA-256: 7dc48b1d7a7405f83a6c9157dac061e48971334eb520987f14ce46639e2baac0
tbb-debuginfo-2018.2-10.el8_6.1.x86_64.rpm SHA-256: c7f2f726e0c4d0cb5e71e129fc0e98246931b26c8e6b9d2e48ea0553fe0e728e
tbb-debugsource-2018.2-10.el8_6.1.i686.rpm SHA-256: f4bee19df647a461eb5da77877ede76ca3ad6a038cfaf5cc941faf010ff5d1c2
tbb-debugsource-2018.2-10.el8_6.1.x86_64.rpm SHA-256: a2511d13594dfe91f60cf6b677ccef3a36d183faed17f23d3470a73320cd3ff9
tbb-devel-2018.2-10.el8_6.1.i686.rpm SHA-256: 70670a6077267c6912e49aad7d7db26d50d6afe642acd7b396ce6edc3f83fac9
tbb-devel-2018.2-10.el8_6.1.x86_64.rpm SHA-256: 0a96aa0cd6935bbc5f238f103669d5747c0611eb4a005118980ced40e8298874
tbb-doc-2018.2-10.el8_6.1.x86_64.rpm SHA-256: deff5802e983c0d6395b6c7c2a6af1232050bcae5e01601e9a8fd03ce5f181f9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
tbb-2018.2-10.el8_6.1.src.rpm SHA-256: 85aa837c98354feb66e22506879ba03b6560e6dbd81ad73fad62e8ffb8af14dc
ppc64le
python3-tbb-2018.2-10.el8_6.1.ppc64le.rpm SHA-256: 165e8b2f7c3b2505b36cd16c844892e1c39d6af3d687cd162143181de82bcb71
python3-tbb-debuginfo-2018.2-10.el8_6.1.ppc64le.rpm SHA-256: e9a8ba01d17148b144844c0d9579346638336572387a649cc74836aa692e1e72
tbb-2018.2-10.el8_6.1.ppc64le.rpm SHA-256: 9fb3de92527cab03a953fbc4c9e0bf123b851dbdc57ec88fb1b05552dcea4dc5
tbb-debuginfo-2018.2-10.el8_6.1.ppc64le.rpm SHA-256: 3262f9ab2703b56719101465265e10d8db75981d90fefd58d441f60a8353a3cd
tbb-debugsource-2018.2-10.el8_6.1.ppc64le.rpm SHA-256: 7835d91372ab1dd14370206c6cfb9df189d6431ddb41b669f05c9cc88cb5aa05
tbb-devel-2018.2-10.el8_6.1.ppc64le.rpm SHA-256: 563e78844c0efdcb11d9913168203f7b5b5d292595cecc13bfc44fafec7afa86
tbb-doc-2018.2-10.el8_6.1.ppc64le.rpm SHA-256: 1ad352529150a4fd3aaaaa9ae92845ee37501b95430e2c4e052a540713f2ef25

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
tbb-2018.2-10.el8_6.1.src.rpm SHA-256: 85aa837c98354feb66e22506879ba03b6560e6dbd81ad73fad62e8ffb8af14dc
x86_64
python3-tbb-2018.2-10.el8_6.1.x86_64.rpm SHA-256: dfeeabe60b9d27704e98d0dfe720ad1dadee621e4004262d2c4a6c3194752468
python3-tbb-debuginfo-2018.2-10.el8_6.1.i686.rpm SHA-256: 52ddac79f646d915b7b96e7c875b1f26dd131208a964cbc76fd2afac8a56fee4
python3-tbb-debuginfo-2018.2-10.el8_6.1.x86_64.rpm SHA-256: 02faf0cb459af7337e0739669028faab4b5ec63a32ec83c29fc1d8dee4c710c6
tbb-2018.2-10.el8_6.1.i686.rpm SHA-256: 2b00ea82e400d57c9ac793266f44703fd1d8c49cd04f2604aa34943a568c9d0f
tbb-2018.2-10.el8_6.1.x86_64.rpm SHA-256: 29f21f4bd5e1442ccafd8c2e12f00586be6aa604e6c6048dd2f75f603d13192c
tbb-debuginfo-2018.2-10.el8_6.1.i686.rpm SHA-256: 7dc48b1d7a7405f83a6c9157dac061e48971334eb520987f14ce46639e2baac0
tbb-debuginfo-2018.2-10.el8_6.1.x86_64.rpm SHA-256: c7f2f726e0c4d0cb5e71e129fc0e98246931b26c8e6b9d2e48ea0553fe0e728e
tbb-debugsource-2018.2-10.el8_6.1.i686.rpm SHA-256: f4bee19df647a461eb5da77877ede76ca3ad6a038cfaf5cc941faf010ff5d1c2
tbb-debugsource-2018.2-10.el8_6.1.x86_64.rpm SHA-256: a2511d13594dfe91f60cf6b677ccef3a36d183faed17f23d3470a73320cd3ff9
tbb-devel-2018.2-10.el8_6.1.i686.rpm SHA-256: 70670a6077267c6912e49aad7d7db26d50d6afe642acd7b396ce6edc3f83fac9
tbb-devel-2018.2-10.el8_6.1.x86_64.rpm SHA-256: 0a96aa0cd6935bbc5f238f103669d5747c0611eb4a005118980ced40e8298874
tbb-doc-2018.2-10.el8_6.1.x86_64.rpm SHA-256: deff5802e983c0d6395b6c7c2a6af1232050bcae5e01601e9a8fd03ce5f181f9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility