Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1329 - Security Advisory
Issued:
2025-02-11
Updated:
2025-02-11

RHSA-2025:1329 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: doxygen security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for doxygen is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Doxygen can generate an online class browser (in HTML) and/or a reference manual (in LaTeX) from a set of documented source files. The documentation is extracted directly from the sources. Doxygen can also be configured to extract the code structure from undocumented source files.

Security Fix(es):

  • jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods (CVE-2020-11023)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64

Fixes

  • BZ - 1850004 - CVE-2020-11023 jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods

CVEs

  • CVE-2020-11023

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
doxygen-1.9.1-12.el9_5.src.rpm SHA-256: 25c10ad7cebe87c3f94efe8cd207dfb1bd80ba993692c7a396d6e8b86dd4ecf1
x86_64
doxygen-1.9.1-12.el9_5.x86_64.rpm SHA-256: e44762b6a3887db70d4fc3881cb1ede682c47ebc8afc72f884240663849a10ed
doxygen-debuginfo-1.9.1-12.el9_5.x86_64.rpm SHA-256: e80d6bbd3acd9a1e59f3073e543ed7d92669d090134d980351f3ba7e70c5b7da
doxygen-debugsource-1.9.1-12.el9_5.x86_64.rpm SHA-256: db7d85d6e2c57babd36d6ae60ccd4495a01fc229db30cd740bf03aae5a06e8c3
doxygen-doxywizard-1.9.1-12.el9_5.x86_64.rpm SHA-256: 520b19149bb0ac7d0fa68a693048afdca0314ab4deac6e8da3c536f94bbd0ff8
doxygen-doxywizard-debuginfo-1.9.1-12.el9_5.x86_64.rpm SHA-256: e50fb4e6328b1d1b61f7e01b4109246003869084a7be7a5932a7fb8cb875652c
doxygen-latex-1.9.1-12.el9_5.x86_64.rpm SHA-256: a7d58bc35861370fd2523e7c96846e19bfafbb821ee43431dc774f3572118485

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
doxygen-1.9.1-12.el9_5.src.rpm SHA-256: 25c10ad7cebe87c3f94efe8cd207dfb1bd80ba993692c7a396d6e8b86dd4ecf1
ppc64le
doxygen-1.9.1-12.el9_5.ppc64le.rpm SHA-256: 9438c409effd40776181c2fad737076d832bf5d80aca9f07d7688ad6b38dc2fc
doxygen-debuginfo-1.9.1-12.el9_5.ppc64le.rpm SHA-256: a850bc11cf5d7298bba56de242457bf0780dd4594862e1452e4bb8b0ec386995
doxygen-debugsource-1.9.1-12.el9_5.ppc64le.rpm SHA-256: 0655ad916e1491af804ae18ab547bbdf8a4fa52918cf26fb8a50c95bb4191ae7
doxygen-doxywizard-1.9.1-12.el9_5.ppc64le.rpm SHA-256: 2a7f832128cf5ac5d899c90ea9a896d33e4f7f65858b41d07b1ba57aaed9e2c5
doxygen-doxywizard-debuginfo-1.9.1-12.el9_5.ppc64le.rpm SHA-256: a1f8485d6a8eb68794a3e6dedcf5ad48a692fb461970ce22ce6fd88aa34b6919
doxygen-latex-1.9.1-12.el9_5.ppc64le.rpm SHA-256: 416cd2d9dc9f347af228e44ac726d0ed112316e5356429f04987b97045e82803

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
doxygen-1.9.1-12.el9_5.src.rpm SHA-256: 25c10ad7cebe87c3f94efe8cd207dfb1bd80ba993692c7a396d6e8b86dd4ecf1
aarch64
doxygen-1.9.1-12.el9_5.aarch64.rpm SHA-256: 517076ab926274a404d8ab5ad288c514ce92a96300833f977ab4e9ca21ad4840
doxygen-debuginfo-1.9.1-12.el9_5.aarch64.rpm SHA-256: ec8d6204a10abf62f7fd3f59f9435e80449041db54a7bb03501cb2dd48f9bc1f
doxygen-debugsource-1.9.1-12.el9_5.aarch64.rpm SHA-256: 5b433965913744784819782dc6d3a1a6065b47910acf268b7b663eeae8affafe
doxygen-doxywizard-1.9.1-12.el9_5.aarch64.rpm SHA-256: 1be01d12b6a3eb01a5e9bae708753ce06ab66cdd901ae6dd270536141e53d31b
doxygen-doxywizard-debuginfo-1.9.1-12.el9_5.aarch64.rpm SHA-256: 0de6203a51829cfa976009bc47013dc51ab60d5174fb94ee73178441d3900ecc
doxygen-latex-1.9.1-12.el9_5.aarch64.rpm SHA-256: 0e3e0f3018583c94d3d60ec094423dcce39c0cc00d9291ad9dcb6c2c7c68056c

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
doxygen-1.9.1-12.el9_5.src.rpm SHA-256: 25c10ad7cebe87c3f94efe8cd207dfb1bd80ba993692c7a396d6e8b86dd4ecf1
s390x
doxygen-1.9.1-12.el9_5.s390x.rpm SHA-256: e4db210d0a0bf453162e1a03d919ef286112d2963695aae5ae829f31e40ba466
doxygen-debuginfo-1.9.1-12.el9_5.s390x.rpm SHA-256: eac41d34e41dea40edf2aa6a34c4ece77fc600fa74d1defc8bac83af0c584ad8
doxygen-debugsource-1.9.1-12.el9_5.s390x.rpm SHA-256: f6cd81ede2a2c2dfb965bb5a8bb2b1e957f26528c47fd18b72a0f891b23203a5
doxygen-doxywizard-1.9.1-12.el9_5.s390x.rpm SHA-256: 335437144468100ddff1db7f64b96379b7f4cceb9fb493e4008beaa6f157a380
doxygen-doxywizard-debuginfo-1.9.1-12.el9_5.s390x.rpm SHA-256: fc90dd74141becfb44b0a51da27d96ff3f6a7d89f6074120c277ead520cbfc96
doxygen-latex-1.9.1-12.el9_5.s390x.rpm SHA-256: 858fcf4d19713d94e1eb5367742d0d6349a6096cc0899e37bbff0219c581486e

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
doxygen-1.9.1-12.el9_5.src.rpm SHA-256: 25c10ad7cebe87c3f94efe8cd207dfb1bd80ba993692c7a396d6e8b86dd4ecf1
x86_64
doxygen-1.9.1-12.el9_5.x86_64.rpm SHA-256: e44762b6a3887db70d4fc3881cb1ede682c47ebc8afc72f884240663849a10ed
doxygen-debuginfo-1.9.1-12.el9_5.x86_64.rpm SHA-256: e80d6bbd3acd9a1e59f3073e543ed7d92669d090134d980351f3ba7e70c5b7da
doxygen-debugsource-1.9.1-12.el9_5.x86_64.rpm SHA-256: db7d85d6e2c57babd36d6ae60ccd4495a01fc229db30cd740bf03aae5a06e8c3
doxygen-doxywizard-1.9.1-12.el9_5.x86_64.rpm SHA-256: 520b19149bb0ac7d0fa68a693048afdca0314ab4deac6e8da3c536f94bbd0ff8
doxygen-doxywizard-debuginfo-1.9.1-12.el9_5.x86_64.rpm SHA-256: e50fb4e6328b1d1b61f7e01b4109246003869084a7be7a5932a7fb8cb875652c
doxygen-latex-1.9.1-12.el9_5.x86_64.rpm SHA-256: a7d58bc35861370fd2523e7c96846e19bfafbb821ee43431dc774f3572118485

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
doxygen-1.9.1-12.el9_5.src.rpm SHA-256: 25c10ad7cebe87c3f94efe8cd207dfb1bd80ba993692c7a396d6e8b86dd4ecf1
ppc64le
doxygen-1.9.1-12.el9_5.ppc64le.rpm SHA-256: 9438c409effd40776181c2fad737076d832bf5d80aca9f07d7688ad6b38dc2fc
doxygen-debuginfo-1.9.1-12.el9_5.ppc64le.rpm SHA-256: a850bc11cf5d7298bba56de242457bf0780dd4594862e1452e4bb8b0ec386995
doxygen-debugsource-1.9.1-12.el9_5.ppc64le.rpm SHA-256: 0655ad916e1491af804ae18ab547bbdf8a4fa52918cf26fb8a50c95bb4191ae7
doxygen-doxywizard-1.9.1-12.el9_5.ppc64le.rpm SHA-256: 2a7f832128cf5ac5d899c90ea9a896d33e4f7f65858b41d07b1ba57aaed9e2c5
doxygen-doxywizard-debuginfo-1.9.1-12.el9_5.ppc64le.rpm SHA-256: a1f8485d6a8eb68794a3e6dedcf5ad48a692fb461970ce22ce6fd88aa34b6919
doxygen-latex-1.9.1-12.el9_5.ppc64le.rpm SHA-256: 416cd2d9dc9f347af228e44ac726d0ed112316e5356429f04987b97045e82803

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
doxygen-1.9.1-12.el9_5.src.rpm SHA-256: 25c10ad7cebe87c3f94efe8cd207dfb1bd80ba993692c7a396d6e8b86dd4ecf1
s390x
doxygen-1.9.1-12.el9_5.s390x.rpm SHA-256: e4db210d0a0bf453162e1a03d919ef286112d2963695aae5ae829f31e40ba466
doxygen-debuginfo-1.9.1-12.el9_5.s390x.rpm SHA-256: eac41d34e41dea40edf2aa6a34c4ece77fc600fa74d1defc8bac83af0c584ad8
doxygen-debugsource-1.9.1-12.el9_5.s390x.rpm SHA-256: f6cd81ede2a2c2dfb965bb5a8bb2b1e957f26528c47fd18b72a0f891b23203a5
doxygen-doxywizard-1.9.1-12.el9_5.s390x.rpm SHA-256: 335437144468100ddff1db7f64b96379b7f4cceb9fb493e4008beaa6f157a380
doxygen-doxywizard-debuginfo-1.9.1-12.el9_5.s390x.rpm SHA-256: fc90dd74141becfb44b0a51da27d96ff3f6a7d89f6074120c277ead520cbfc96
doxygen-latex-1.9.1-12.el9_5.s390x.rpm SHA-256: 858fcf4d19713d94e1eb5367742d0d6349a6096cc0899e37bbff0219c581486e

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
doxygen-1.9.1-12.el9_5.src.rpm SHA-256: 25c10ad7cebe87c3f94efe8cd207dfb1bd80ba993692c7a396d6e8b86dd4ecf1
aarch64
doxygen-1.9.1-12.el9_5.aarch64.rpm SHA-256: 517076ab926274a404d8ab5ad288c514ce92a96300833f977ab4e9ca21ad4840
doxygen-debuginfo-1.9.1-12.el9_5.aarch64.rpm SHA-256: ec8d6204a10abf62f7fd3f59f9435e80449041db54a7bb03501cb2dd48f9bc1f
doxygen-debugsource-1.9.1-12.el9_5.aarch64.rpm SHA-256: 5b433965913744784819782dc6d3a1a6065b47910acf268b7b663eeae8affafe
doxygen-doxywizard-1.9.1-12.el9_5.aarch64.rpm SHA-256: 1be01d12b6a3eb01a5e9bae708753ce06ab66cdd901ae6dd270536141e53d31b
doxygen-doxywizard-debuginfo-1.9.1-12.el9_5.aarch64.rpm SHA-256: 0de6203a51829cfa976009bc47013dc51ab60d5174fb94ee73178441d3900ecc
doxygen-latex-1.9.1-12.el9_5.aarch64.rpm SHA-256: 0e3e0f3018583c94d3d60ec094423dcce39c0cc00d9291ad9dcb6c2c7c68056c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility