Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1580 - Security Advisory
Issued:
2025-02-17
Updated:
2025-02-17

RHSA-2025:1580 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gcc security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gcc is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries.

Security Fix(es):

  • jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods (CVE-2020-11023)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64

Fixes

  • BZ - 1850004 - CVE-2020-11023 jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods

CVEs

  • CVE-2020-11023

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
gcc-4.8.5-40.el7_7.src.rpm SHA-256: 3bbfbe00b6c16b5a935e7c52fa6732b74a9239aacdc2a420b6e7142cc7f0a522
x86_64
cpp-4.8.5-40.el7_7.x86_64.rpm SHA-256: 2e0ad3fe07b81ffae675925c8edc6f0a20f42c1e095e18db3b2e388450ed8267
gcc-4.8.5-40.el7_7.x86_64.rpm SHA-256: 99d25b3bcd2e902d3de0750244798c43e553fbbba436141a3631cc9c5fb4043c
gcc-base-debuginfo-4.8.5-40.el7_7.i686.rpm SHA-256: 9b8a7916b1caeb3a2c0a2bddbf65acf54934b0a079cde9f70bb375c20e27a59f
gcc-base-debuginfo-4.8.5-40.el7_7.i686.rpm SHA-256: 9b8a7916b1caeb3a2c0a2bddbf65acf54934b0a079cde9f70bb375c20e27a59f
gcc-base-debuginfo-4.8.5-40.el7_7.x86_64.rpm SHA-256: 5f3816f12c36c878e49a724785b5744b16daa003e3e04a4272de342d90d6ba68
gcc-base-debuginfo-4.8.5-40.el7_7.x86_64.rpm SHA-256: 5f3816f12c36c878e49a724785b5744b16daa003e3e04a4272de342d90d6ba68
gcc-c++-4.8.5-40.el7_7.x86_64.rpm SHA-256: 7b43bdfe1424ff3172954c2d4468cce1c7c6bd3083bdc1c5f387b1f436a44d5a
gcc-debuginfo-4.8.5-40.el7_7.i686.rpm SHA-256: b76b671eed7c43917cc48b0f043b2ac78e19171acc9683c13a2c748bb596b771
gcc-debuginfo-4.8.5-40.el7_7.i686.rpm SHA-256: b76b671eed7c43917cc48b0f043b2ac78e19171acc9683c13a2c748bb596b771
gcc-debuginfo-4.8.5-40.el7_7.x86_64.rpm SHA-256: 83b4a2bec7cd51a11fdadd6458749574599292381facbe68d93fb3713a0aa807
gcc-debuginfo-4.8.5-40.el7_7.x86_64.rpm SHA-256: 83b4a2bec7cd51a11fdadd6458749574599292381facbe68d93fb3713a0aa807
gcc-gfortran-4.8.5-40.el7_7.x86_64.rpm SHA-256: a79c6fb56793578aaf784ebb550175c793a5ea6655475ffe71a54f947fd0b33e
gcc-gnat-4.8.5-40.el7_7.x86_64.rpm SHA-256: 28b2e44bab3ccc87a32def6c864faa694f47b138f13e58c17d79221ad09eeb2f
gcc-go-4.8.5-40.el7_7.x86_64.rpm SHA-256: d1d3f3b9da42e3cbab9d8511582ee152e42488456d0919f52bbce256c447cbd3
gcc-objc++-4.8.5-40.el7_7.x86_64.rpm SHA-256: a17444af66d003606962c9f157922130ef326aacedf8d94a324d143d6761dde4
gcc-objc-4.8.5-40.el7_7.x86_64.rpm SHA-256: a08927f73048f1f0f8f1de5fee805e64944cb0b9ffb758ed545b5a41654ee9fd
gcc-plugin-devel-4.8.5-40.el7_7.x86_64.rpm SHA-256: e85c79b49fefc4e558b9a2c8c68bca5df53e70fd6aca5d129bc32fdbc7216a99
libasan-4.8.5-40.el7_7.i686.rpm SHA-256: e7d10e326387ba2c7ee02b9e75e7a2dea78d8d05690fcd9958ee669ecbd732f5
libasan-4.8.5-40.el7_7.x86_64.rpm SHA-256: eb8c94cc172058caf0a60db6870f82d98657bf615a2d3e7c0a3628fb8d50c4f0
libasan-static-4.8.5-40.el7_7.i686.rpm SHA-256: 37462fc3c24b64f4c8e09fe18dadffd4df8364322fd56b7c09fc5084c348bec0
libasan-static-4.8.5-40.el7_7.x86_64.rpm SHA-256: 58518e4065ff454464b2cc2e8dca621df7dd7b41edb674824d22c48b9fd919e7
libatomic-4.8.5-40.el7_7.i686.rpm SHA-256: 0e2a03b9d86188ab18ae649c5ceff3df3de9fafb61691fd508a9e42045e0d3f2
libatomic-4.8.5-40.el7_7.x86_64.rpm SHA-256: cf06a569d4de607a431b81b740e39616e5b6cdb5072f02c74a87f6c173beadfc
libatomic-static-4.8.5-40.el7_7.i686.rpm SHA-256: 89f5789c4e39ae6cd3161b59028a8a48ae353aa10d2a50a9818af7b38be9abc3
libatomic-static-4.8.5-40.el7_7.x86_64.rpm SHA-256: ff8e12523006eb61de62fafbf0db575f37a48be1bf3e43a7b60d4d2c14fa9a2a
libgcc-4.8.5-40.el7_7.i686.rpm SHA-256: 2dad78207b63a162a60e7e75267c278e254ead8e95772fc97bb963d1691fbc11
libgcc-4.8.5-40.el7_7.x86_64.rpm SHA-256: f7a8b10f7c78ce7d1721fe3f200a172ef9a1578f2351bb4b6673fa164c862b3a
libgfortran-4.8.5-40.el7_7.i686.rpm SHA-256: 4301ddf4cc31394b1df941784fce498743313cd53e9d6f7291ccb3560faba97c
libgfortran-4.8.5-40.el7_7.x86_64.rpm SHA-256: f9f3f4d879e8571be4d29123177081ad51a884bfa1ce99e9d769fa2f4861ca8e
libgfortran-static-4.8.5-40.el7_7.i686.rpm SHA-256: 92e8ca10c5c694ef7f82cceed3ff5118a06fda102430051d7879e4e24d84253f
libgfortran-static-4.8.5-40.el7_7.x86_64.rpm SHA-256: 43662326850b9440482e5605dc0b20d608d646d49a5dc3b5e4321521754bc09a
libgnat-4.8.5-40.el7_7.i686.rpm SHA-256: 55fa87d11361cfe12a57ff7bed0084345b478a8562b3c1734da416e58459b3de
libgnat-4.8.5-40.el7_7.x86_64.rpm SHA-256: eb4e0461206248381a8b63b6543a607c0769f0d2062776dd2a84c946c9b27423
libgnat-devel-4.8.5-40.el7_7.i686.rpm SHA-256: c7052ebb9242cf3f7b218a2d5b2cf65aac0f1cc5f991c2bb6db5f5cf55665b65
libgnat-devel-4.8.5-40.el7_7.x86_64.rpm SHA-256: b118cbd39fc7c53acf8945d0c9724a19174b4c0caec153469e16308772ee8d41
libgnat-static-4.8.5-40.el7_7.i686.rpm SHA-256: cee9b2a308e46192083a96e57c9579907cd9cf6dfde835f59e547a104edb42a0
libgnat-static-4.8.5-40.el7_7.x86_64.rpm SHA-256: fffe12e60b45602bb9f4a3404be559fa9eaa056538f6908290b1ea3657c864c8
libgo-4.8.5-40.el7_7.i686.rpm SHA-256: c50d9a9a14fa848f84fdb42c330ffbb24e92545f096189a5f54d2ddf5c0a20f5
libgo-4.8.5-40.el7_7.x86_64.rpm SHA-256: 8c643c282cfb2eb05f3955a5b397524e4ffb3f68e9ff43998c4e4bff0065671f
libgo-devel-4.8.5-40.el7_7.i686.rpm SHA-256: 544bc3895449ca09c94ae309724f7659703e2f5da889aedcc8c8392fbdecde55
libgo-devel-4.8.5-40.el7_7.x86_64.rpm SHA-256: 043139eab2aff7e99dd9f251505010ee3a987d93acbdac112b279a4490020212
libgo-static-4.8.5-40.el7_7.i686.rpm SHA-256: b8f2888797aa8e609b178d2fa53c8c04f2c8b5c98e80ad2042ef855a90932d38
libgo-static-4.8.5-40.el7_7.x86_64.rpm SHA-256: 0e11131e0aef4db646ff2503923dc9124c524b3231a0a2d2866b48ad1e611411
libgomp-4.8.5-40.el7_7.i686.rpm SHA-256: 136b6b7fa5c033afa5965b5a92ec55ecfbbeea66f706c160d6b7ee09195ca61a
libgomp-4.8.5-40.el7_7.x86_64.rpm SHA-256: 486cb9bf104cb27a226cada7a7defe604159e323baf27fd55c623f1abb9548f7
libitm-4.8.5-40.el7_7.i686.rpm SHA-256: 94003429a7f6bb77f7d69412187d771d1292c292faef2cfc30fbd82cb7aaaba1
libitm-4.8.5-40.el7_7.x86_64.rpm SHA-256: 267498d72716333e0d9e2e941e1d3c03fce824f5958b0e045aceb518a6be5b3e
libitm-devel-4.8.5-40.el7_7.i686.rpm SHA-256: 0248ac7f53f0d81a0d49616e0a73ac0e9367d6103b91ab0b53951faa4f0a8547
libitm-devel-4.8.5-40.el7_7.x86_64.rpm SHA-256: 5557d708f521f39ea0fbece2e44624be5a6a6fabc21a14c2afa3eb3691f8cb47
libitm-static-4.8.5-40.el7_7.i686.rpm SHA-256: 1ce7f63b03591595b7b418311694c29ddeedd6f0f6377496037c1d8b6fe08f9d
libitm-static-4.8.5-40.el7_7.x86_64.rpm SHA-256: bc5d16c96889cc5b0215d8f914640a6a74a36beba2dfb5b4156354df5013a701
libmudflap-4.8.5-40.el7_7.i686.rpm SHA-256: 73e32321b7e93232bd88f901e3b033d238c0adbf64183c02bc3b96544a58c9d6
libmudflap-4.8.5-40.el7_7.x86_64.rpm SHA-256: e24d61154edce3b47efa5b32679f0c117c24a5c223086af3a50b283de2722043
libmudflap-devel-4.8.5-40.el7_7.i686.rpm SHA-256: 9a87d6bcd25aa088f632db647794e7cf56a489d42823dc7fe337583af8103f04
libmudflap-devel-4.8.5-40.el7_7.x86_64.rpm SHA-256: 6c450ec2cebdb8241b0a31d0b2e1dc62e7fc13338947637a9f391c9f750cde36
libmudflap-static-4.8.5-40.el7_7.i686.rpm SHA-256: c5ed284d23d82e7d808c87caf2af2c10eab2c77a51c2f59039f6170ecb6188fa
libmudflap-static-4.8.5-40.el7_7.x86_64.rpm SHA-256: 3fa23d682a8f441a559c3b8c9d9dca9abe8fe90c317806da810a3230e13b8be0
libobjc-4.8.5-40.el7_7.i686.rpm SHA-256: a241b5fb407a2908f1200c754f0b1b9d928b766c09c844da1eb5718e1241a18a
libobjc-4.8.5-40.el7_7.x86_64.rpm SHA-256: 1e7357e34029c88f8e1cc244277db9b069026dc9a70cd474963375f8c31f6c3e
libquadmath-4.8.5-40.el7_7.i686.rpm SHA-256: f30fb70ba8c4f5053c9e1b7f36bb370e904ce7cf44fe3cdf49932ace5968dd45
libquadmath-4.8.5-40.el7_7.x86_64.rpm SHA-256: fd4950ae974308346cb79b42f23cd0436624bcc95b05e3b6ebbb83448a14a44c
libquadmath-devel-4.8.5-40.el7_7.i686.rpm SHA-256: 64d199330d313f7c4b4f177325a3db935151b65d2b76cdf0f17d46f6cf3c0686
libquadmath-devel-4.8.5-40.el7_7.x86_64.rpm SHA-256: dc4df97704e3547c71399a1c55e0cd81079d8f4f4068ba4a8b62479f47926d8f
libquadmath-static-4.8.5-40.el7_7.i686.rpm SHA-256: 571468a36ea5fd793fa9d0904f8a55c0e2378195db931179b07da356ecb3ee20
libquadmath-static-4.8.5-40.el7_7.x86_64.rpm SHA-256: 8677bc447d583a907998b33ac093df174508b7c6d4c235520dbcadc76d2231c1
libstdc++-4.8.5-40.el7_7.i686.rpm SHA-256: 7cf00311962ba9a27cab1c0db3b789ea3f8482634a4f95b327c9f29e16c32d4a
libstdc++-4.8.5-40.el7_7.x86_64.rpm SHA-256: 8eb1aece538433ad650ee6908f30796d195d325a957622f947bbd3b701e1e506
libstdc++-devel-4.8.5-40.el7_7.i686.rpm SHA-256: 109a8c95597415f9d22a407075f84d5bf4ca9a4cae94786517995357e81bb757
libstdc++-devel-4.8.5-40.el7_7.x86_64.rpm SHA-256: 60d83dda1ff8162d04e085e02f5f0787d070d3f20b7626e04feda6f692e25964
libstdc++-docs-4.8.5-40.el7_7.x86_64.rpm SHA-256: 79671b6393a7a3a7558c12a7730b321d84e5dbb1117d7e7b3eedb2225d1a917d
libstdc++-static-4.8.5-40.el7_7.i686.rpm SHA-256: 0ad5fbff8ea68872511a499c159cab4f59dec933209418f488e89960c140e2bd
libstdc++-static-4.8.5-40.el7_7.x86_64.rpm SHA-256: 5f177c9afdbdb59b0d9fd9188d7841f62878a2ee8e54c9737b53ca801cfa3ec8
libtsan-4.8.5-40.el7_7.x86_64.rpm SHA-256: 7d8e953c106a6addc4b70bbe111078ebbb0e329dcc747100999dc39091603003
libtsan-static-4.8.5-40.el7_7.x86_64.rpm SHA-256: 8377cfa6062336972c1d327bf026255c286a6429df7b12d66f2c37bdc2baefd7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility