Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19276 - Security Advisory
Issued:
2025-10-29
Updated:
2025-10-29

RHSA-2025:19276 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libtiff security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libtiff is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.

Security Fix(es):

  • libtiff: Libtiff Write-What-Where (CVE-2025-9900)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2392784 - CVE-2025-9900 libtiff: Libtiff Write-What-Where

CVEs

  • CVE-2025-9900

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libtiff-4.0.9-35.el8_10.src.rpm SHA-256: 998f1f3e8afed47b4c5a46c707eaa5f0fbcfcd025e7911f390977d2dc7123d73
x86_64
libtiff-4.0.9-35.el8_10.i686.rpm SHA-256: 6a6ffa3a34729e7c01437ba44279d4a4e93cb453449205bad311e1ee70551599
libtiff-4.0.9-35.el8_10.x86_64.rpm SHA-256: 50af733a2f9aaaf1c0d45276bd8f178a1cd4127d602a78b15f3cd7dc7c576518
libtiff-debuginfo-4.0.9-35.el8_10.i686.rpm SHA-256: 8f9709b592a4073560fddb6666dec66f2359f6e07d1c4caad8557fcaa604077f
libtiff-debuginfo-4.0.9-35.el8_10.x86_64.rpm SHA-256: c9e413018b2d88072c71078a2d286963d25100be561b97f25dd1ce1731bbbc07
libtiff-debugsource-4.0.9-35.el8_10.i686.rpm SHA-256: e6c56b3c42e66492159a458b697b7ce696b7e02d69227ea2bddf044fd1269a40
libtiff-debugsource-4.0.9-35.el8_10.x86_64.rpm SHA-256: 90eab881d13ec679095d26abe4d09176fc6ed9b0cab3b8d3979ee5448e999334
libtiff-devel-4.0.9-35.el8_10.i686.rpm SHA-256: d9df678fbddd7fea0c23dd3f236d89104505c3346c69cc91da87e27f9eac78f0
libtiff-devel-4.0.9-35.el8_10.x86_64.rpm SHA-256: 2e7036b8c5cea3a0b5f1220e435ed7eed7748dbb5d1a9635ff61f72bbf3a5a5b
libtiff-tools-debuginfo-4.0.9-35.el8_10.i686.rpm SHA-256: bed7a2741070e3d4c432f18b81d86acd0c98d87dd295363be4e623f85c993545
libtiff-tools-debuginfo-4.0.9-35.el8_10.x86_64.rpm SHA-256: 3465f806717e5f5f645793ab47a03aa795be914c6f4a90457cfaf4db34677be6

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libtiff-4.0.9-35.el8_10.src.rpm SHA-256: 998f1f3e8afed47b4c5a46c707eaa5f0fbcfcd025e7911f390977d2dc7123d73
s390x
libtiff-4.0.9-35.el8_10.s390x.rpm SHA-256: 677c7f7ae01729bffc149d43ccd7360c64a986e1b4a13150de0a86467dffdb64
libtiff-debuginfo-4.0.9-35.el8_10.s390x.rpm SHA-256: 5db81fa1589f264b9a09ad8a3ed70bdc1b99b4a807da1271fc077f8c0492da5d
libtiff-debugsource-4.0.9-35.el8_10.s390x.rpm SHA-256: 59af27729479959420dc313330a6a7bc1a2f2dd314217150f781ebe8941645a1
libtiff-devel-4.0.9-35.el8_10.s390x.rpm SHA-256: ba7dde0abda217e655628c2092c1f09b730013b67a550a24a538ffc57dca15e3
libtiff-tools-debuginfo-4.0.9-35.el8_10.s390x.rpm SHA-256: 69e97bc312207312dc3f1e860ab6c6dd4309ee10838616901d2fdd5590f3a69f

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libtiff-4.0.9-35.el8_10.src.rpm SHA-256: 998f1f3e8afed47b4c5a46c707eaa5f0fbcfcd025e7911f390977d2dc7123d73
ppc64le
libtiff-4.0.9-35.el8_10.ppc64le.rpm SHA-256: bbb46a35119eb50344282827f72f084ed43f8a4f82cca160c9c00a57b572120f
libtiff-debuginfo-4.0.9-35.el8_10.ppc64le.rpm SHA-256: 27112e196d785df1e0e75141399779233ee877cf30ed05688ffef04db25cfe15
libtiff-debugsource-4.0.9-35.el8_10.ppc64le.rpm SHA-256: c0af88f9ea9d43490e0288e16fb5942b99c620f1642ee8be32099d63dfcff561
libtiff-devel-4.0.9-35.el8_10.ppc64le.rpm SHA-256: 6beb9b6c9c3f7fbe0abec20c1983d9c6bb2fb007b3471140f4505970ddef4b22
libtiff-tools-debuginfo-4.0.9-35.el8_10.ppc64le.rpm SHA-256: 78b9741ababde99b2bc40e8f1d1e917d10995277237a6753fc3dc8fd87ede664

Red Hat Enterprise Linux for ARM 64 8

SRPM
libtiff-4.0.9-35.el8_10.src.rpm SHA-256: 998f1f3e8afed47b4c5a46c707eaa5f0fbcfcd025e7911f390977d2dc7123d73
aarch64
libtiff-4.0.9-35.el8_10.aarch64.rpm SHA-256: 231a3ad79e880bd39478d85121cb009ed34ec91083ce697794c35673cc0635ca
libtiff-debuginfo-4.0.9-35.el8_10.aarch64.rpm SHA-256: 3166c588a7ff8e4f94f2c6bb5d41253ea1b832b414eea81578f11483855ad849
libtiff-debugsource-4.0.9-35.el8_10.aarch64.rpm SHA-256: 20ac2c2f55ee20266ac51c992fabf362be03aa6af87a660cdde18871dc0a44cf
libtiff-devel-4.0.9-35.el8_10.aarch64.rpm SHA-256: 283295f9e630d5c995d615f339d0944b524223266fe1dd1f029777f63e5d31b5
libtiff-tools-debuginfo-4.0.9-35.el8_10.aarch64.rpm SHA-256: 873bd2620866eb382ecd6b7fa3e2c1319c2e9c8c3579cd200ed6bd39c53b336d

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
libtiff-debuginfo-4.0.9-35.el8_10.x86_64.rpm SHA-256: c9e413018b2d88072c71078a2d286963d25100be561b97f25dd1ce1731bbbc07
libtiff-debugsource-4.0.9-35.el8_10.x86_64.rpm SHA-256: 90eab881d13ec679095d26abe4d09176fc6ed9b0cab3b8d3979ee5448e999334
libtiff-tools-4.0.9-35.el8_10.x86_64.rpm SHA-256: 50a1757b08a6792f18669365b42ae029783db0767e2f816e7ad5634fac63a477
libtiff-tools-debuginfo-4.0.9-35.el8_10.x86_64.rpm SHA-256: 3465f806717e5f5f645793ab47a03aa795be914c6f4a90457cfaf4db34677be6

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
libtiff-debuginfo-4.0.9-35.el8_10.ppc64le.rpm SHA-256: 27112e196d785df1e0e75141399779233ee877cf30ed05688ffef04db25cfe15
libtiff-debugsource-4.0.9-35.el8_10.ppc64le.rpm SHA-256: c0af88f9ea9d43490e0288e16fb5942b99c620f1642ee8be32099d63dfcff561
libtiff-tools-4.0.9-35.el8_10.ppc64le.rpm SHA-256: 931895945c9fe820366eba4adbefef3e968bd2d9c9979c5400a93063576eda54
libtiff-tools-debuginfo-4.0.9-35.el8_10.ppc64le.rpm SHA-256: 78b9741ababde99b2bc40e8f1d1e917d10995277237a6753fc3dc8fd87ede664

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
libtiff-debuginfo-4.0.9-35.el8_10.aarch64.rpm SHA-256: 3166c588a7ff8e4f94f2c6bb5d41253ea1b832b414eea81578f11483855ad849
libtiff-debugsource-4.0.9-35.el8_10.aarch64.rpm SHA-256: 20ac2c2f55ee20266ac51c992fabf362be03aa6af87a660cdde18871dc0a44cf
libtiff-tools-4.0.9-35.el8_10.aarch64.rpm SHA-256: 3ca89567bad08a174a185806459688b31d699b3f6d6e5153d99a681fc1617699
libtiff-tools-debuginfo-4.0.9-35.el8_10.aarch64.rpm SHA-256: 873bd2620866eb382ecd6b7fa3e2c1319c2e9c8c3579cd200ed6bd39c53b336d

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
libtiff-debuginfo-4.0.9-35.el8_10.s390x.rpm SHA-256: 5db81fa1589f264b9a09ad8a3ed70bdc1b99b4a807da1271fc077f8c0492da5d
libtiff-debugsource-4.0.9-35.el8_10.s390x.rpm SHA-256: 59af27729479959420dc313330a6a7bc1a2f2dd314217150f781ebe8941645a1
libtiff-tools-4.0.9-35.el8_10.s390x.rpm SHA-256: 68df11508567417ed0bd3804c434d1b2b2602df63e8dfead8a3704d3423e7139
libtiff-tools-debuginfo-4.0.9-35.el8_10.s390x.rpm SHA-256: 69e97bc312207312dc3f1e860ab6c6dd4309ee10838616901d2fdd5590f3a69f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility