Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5079 - Security Advisory
Issued:
2024-08-07
Updated:
2024-08-07

RHSA-2024:5079 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libtiff security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libtiff is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.

Security Fix(es):

  • libtiff: Heap-based buffer overflow in ChopUpSingleUncompressedStrip in tif_dirread.c (CVE-2018-15209)
  • libtiff: Buffer Overflow via /libtiff/tools/tiffcrop.c (CVE-2023-25433)
  • libtiff: heap-based buffer overflow in cpStripToTile() in tools/tiffcp.c (CVE-2023-6228)
  • libtiff: Segment fault in libtiff in TIFFReadRGBATileExt() leading to denial of service (CVE-2023-52356)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 1614051 - CVE-2018-15209 libtiff: Heap-based buffer overflow in ChopUpSingleUncompressedStrip in tif_dirread.c
  • BZ - 2218744 - CVE-2023-25433 libtiff: Buffer Overflow via /libtiff/tools/tiffcrop.c
  • BZ - 2240995 - CVE-2023-6228 libtiff: heap-based buffer overflow in cpStripToTile() in tools/tiffcp.c
  • BZ - 2251344 - CVE-2023-52356 libtiff: Segment fault in libtiff in TIFFReadRGBATileExt() leading to denial of service

CVEs

  • CVE-2018-15209
  • CVE-2023-6228
  • CVE-2023-25433
  • CVE-2023-52356

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libtiff-4.0.9-32.el8_10.src.rpm SHA-256: ea398fa7099a86bcc369688f2c8b3b04c114935eead777fd5d876279ab16c596
x86_64
libtiff-4.0.9-32.el8_10.i686.rpm SHA-256: 03a36d11e2fb451260a1d02c55919461e5010b8631192396be6e4960b04ae74b
libtiff-4.0.9-32.el8_10.x86_64.rpm SHA-256: d55e819a09de87fac9155c7287a0bdb1494f678081a554dca38ac543403dca89
libtiff-debuginfo-4.0.9-32.el8_10.i686.rpm SHA-256: 4f12121bd5fc71c13c443de73bf49f0d4544e9b1475efa50ca857eceb335e1ea
libtiff-debuginfo-4.0.9-32.el8_10.x86_64.rpm SHA-256: c1b1fe6d08c3c77be2dc8c5a27e305ab6e56521466464eac94c216bb4ee3835f
libtiff-debugsource-4.0.9-32.el8_10.i686.rpm SHA-256: e945f5ae217651083efecee3e680ca48704173c396a5c15a62c1d4381f2581d4
libtiff-debugsource-4.0.9-32.el8_10.x86_64.rpm SHA-256: 4d3afae1aba547fbd255eb215f56f286609337969b9a3ae09b1f6223d6767971
libtiff-devel-4.0.9-32.el8_10.i686.rpm SHA-256: dea6b3356817569f6dcff405fc289ee43454127378be0c8967d6ed0a24d7a4b7
libtiff-devel-4.0.9-32.el8_10.x86_64.rpm SHA-256: 291ff7f0f4b9caf1746f4f716ebc85e4f4bbe05a4af3c8cbd454a04570d5e820
libtiff-tools-debuginfo-4.0.9-32.el8_10.i686.rpm SHA-256: cf44f22543ea8b4df7dce03c2234f6525c79dd991c52019b7bbe30524ba9928e
libtiff-tools-debuginfo-4.0.9-32.el8_10.x86_64.rpm SHA-256: f58fb02ee3f864b4b7010d55fbcde76c94e10967b446eac998f35431839897b3

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libtiff-4.0.9-32.el8_10.src.rpm SHA-256: ea398fa7099a86bcc369688f2c8b3b04c114935eead777fd5d876279ab16c596
s390x
libtiff-4.0.9-32.el8_10.s390x.rpm SHA-256: 0a6bdc71feea80cb6ddb22fd713c1e4cd13f02d355baef3f73e6dc6aeb713a56
libtiff-debuginfo-4.0.9-32.el8_10.s390x.rpm SHA-256: aa66f971f9f8cf1b247862673f96cf2b70b393b619c53542786191331fa82f9e
libtiff-debugsource-4.0.9-32.el8_10.s390x.rpm SHA-256: 309e6187fa6771950f6010599a993285d884a94d260a0038cfc4469934ab2106
libtiff-devel-4.0.9-32.el8_10.s390x.rpm SHA-256: 2d2fce1d244ba436bcd32e5eefa9bad352ad3d75ec17d655ff5d518df6431ecd
libtiff-tools-debuginfo-4.0.9-32.el8_10.s390x.rpm SHA-256: 083cc47b526e768d340f0cd836437e906d2a9bd11a48d631dc18f2abe114ff51

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libtiff-4.0.9-32.el8_10.src.rpm SHA-256: ea398fa7099a86bcc369688f2c8b3b04c114935eead777fd5d876279ab16c596
ppc64le
libtiff-4.0.9-32.el8_10.ppc64le.rpm SHA-256: 86ab1b2a9fd7d85e26339521aa5307497d87602b6c909ec7c320669c271408c0
libtiff-debuginfo-4.0.9-32.el8_10.ppc64le.rpm SHA-256: 90d578c25172b1fe003c7a6a10fc72cebbdc1e32280e99367d20ae3fc9dc856e
libtiff-debugsource-4.0.9-32.el8_10.ppc64le.rpm SHA-256: 616a43f81617a76d6dae2ff888e4670ff68f2ff386ff1ab7192cf4a3bc4a1f83
libtiff-devel-4.0.9-32.el8_10.ppc64le.rpm SHA-256: 38d7d629ad5681bc640668f6b0148589d7d02fca55263b1ca77e15285a19218f
libtiff-tools-debuginfo-4.0.9-32.el8_10.ppc64le.rpm SHA-256: 4636b80b28ebc7e3c7eced55e7600fd961c828d240e6d0692eae538d7764d697

Red Hat Enterprise Linux for ARM 64 8

SRPM
libtiff-4.0.9-32.el8_10.src.rpm SHA-256: ea398fa7099a86bcc369688f2c8b3b04c114935eead777fd5d876279ab16c596
aarch64
libtiff-4.0.9-32.el8_10.aarch64.rpm SHA-256: bebcd5f804a6b1581b0c99a0d0daf167095169adda22e9be943599017fc2120c
libtiff-debuginfo-4.0.9-32.el8_10.aarch64.rpm SHA-256: 5459a31e25c47f20276ff03195e62e6a30c5e9d3a2127fa991ac3693d674d25f
libtiff-debugsource-4.0.9-32.el8_10.aarch64.rpm SHA-256: af1054763e1bf0caefaccd0fa74464d0497e921e3e04f4cd5b22c2365f4fb162
libtiff-devel-4.0.9-32.el8_10.aarch64.rpm SHA-256: 9d57de64c09817a1c99be2eeaa36889c3347d5658f8ff34155d781a1f03cc62f
libtiff-tools-debuginfo-4.0.9-32.el8_10.aarch64.rpm SHA-256: 326bb053c72b42a9dafbb15cd0d2bba416733e8489d1167ff14e47c19ed3dc79

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
libtiff-debuginfo-4.0.9-32.el8_10.x86_64.rpm SHA-256: c1b1fe6d08c3c77be2dc8c5a27e305ab6e56521466464eac94c216bb4ee3835f
libtiff-debugsource-4.0.9-32.el8_10.x86_64.rpm SHA-256: 4d3afae1aba547fbd255eb215f56f286609337969b9a3ae09b1f6223d6767971
libtiff-tools-4.0.9-32.el8_10.x86_64.rpm SHA-256: 80407e9ab98c13ec38e4586115e95132ca6a3c65cac7b53113c33bc6f745b1f3
libtiff-tools-debuginfo-4.0.9-32.el8_10.x86_64.rpm SHA-256: f58fb02ee3f864b4b7010d55fbcde76c94e10967b446eac998f35431839897b3

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
libtiff-debuginfo-4.0.9-32.el8_10.ppc64le.rpm SHA-256: 90d578c25172b1fe003c7a6a10fc72cebbdc1e32280e99367d20ae3fc9dc856e
libtiff-debugsource-4.0.9-32.el8_10.ppc64le.rpm SHA-256: 616a43f81617a76d6dae2ff888e4670ff68f2ff386ff1ab7192cf4a3bc4a1f83
libtiff-tools-4.0.9-32.el8_10.ppc64le.rpm SHA-256: 43ce297289da371b6f29b38501a9e327634859531e515a3dbaabfb4e328e08b9
libtiff-tools-debuginfo-4.0.9-32.el8_10.ppc64le.rpm SHA-256: 4636b80b28ebc7e3c7eced55e7600fd961c828d240e6d0692eae538d7764d697

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
libtiff-debuginfo-4.0.9-32.el8_10.aarch64.rpm SHA-256: 5459a31e25c47f20276ff03195e62e6a30c5e9d3a2127fa991ac3693d674d25f
libtiff-debugsource-4.0.9-32.el8_10.aarch64.rpm SHA-256: af1054763e1bf0caefaccd0fa74464d0497e921e3e04f4cd5b22c2365f4fb162
libtiff-tools-4.0.9-32.el8_10.aarch64.rpm SHA-256: 262b5bb0f61e87eac03eaf2ff4c751f09d835e5960ce8bf4524b7a2f7b4d24b1
libtiff-tools-debuginfo-4.0.9-32.el8_10.aarch64.rpm SHA-256: 326bb053c72b42a9dafbb15cd0d2bba416733e8489d1167ff14e47c19ed3dc79

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
libtiff-debuginfo-4.0.9-32.el8_10.s390x.rpm SHA-256: aa66f971f9f8cf1b247862673f96cf2b70b393b619c53542786191331fa82f9e
libtiff-debugsource-4.0.9-32.el8_10.s390x.rpm SHA-256: 309e6187fa6771950f6010599a993285d884a94d260a0038cfc4469934ab2106
libtiff-tools-4.0.9-32.el8_10.s390x.rpm SHA-256: 97c7403c12b765b15a669f946ef7d4bedeb980b36aede3f8f2044e75d43b55cc
libtiff-tools-debuginfo-4.0.9-32.el8_10.s390x.rpm SHA-256: 083cc47b526e768d340f0cd836437e906d2a9bd11a48d631dc18f2abe114ff51

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility