Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:20801 - Security Advisory
Issued:
2025-11-11
Updated:
2025-11-11

RHSA-2025:20801 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libtiff security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libtiff is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.

Security Fix(es):

  • libtiff: TIFFRasterScanlineSize64 produce too-big size and could cause OOM (CVE-2023-52355)
  • libtiff: Segment fault in libtiff in TIFFReadRGBATileExt() leading to denial of service (CVE-2023-52356)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2251326 - CVE-2023-52355 libtiff: TIFFRasterScanlineSize64 produce too-big size and could cause OOM
  • BZ - 2251344 - CVE-2023-52356 libtiff: Segment fault in libtiff in TIFFReadRGBATileExt() leading to denial of service

CVEs

  • CVE-2023-52355
  • CVE-2023-52356

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
libtiff-4.4.0-15.el9.src.rpm SHA-256: 6f91fa22a07f96564765ffa867bb3f0d27b684a4efffee78a01efca09ffbdae8
x86_64
libtiff-4.4.0-15.el9.i686.rpm SHA-256: 5a663fb317ea3aa4608c9d1d73aaf5c5b123bf1b42fbec15417c2e183a3fa6e9
libtiff-4.4.0-15.el9.x86_64.rpm SHA-256: 6b6f6fd9a6db98b930b2f602d3e89c40493146bed41bb27a9888fdc6e249bb3f
libtiff-debuginfo-4.4.0-15.el9.i686.rpm SHA-256: e7043e870b9a442726b5d0438584051d396803b61f22e7a36904d80377df18bc
libtiff-debuginfo-4.4.0-15.el9.x86_64.rpm SHA-256: df9ebe14f359cbcb0fb199af302e9e18c114e0edcad2c8d368b7f2ebe1638fc3
libtiff-debugsource-4.4.0-15.el9.i686.rpm SHA-256: 26fb53fec21eafe469fc1433d4d1e6a084cc3f43bef789df0d1df90c63bb32d9
libtiff-debugsource-4.4.0-15.el9.x86_64.rpm SHA-256: afead5a0766fe0ba5feda811915a518eaef4ec3cd432142e6a66441c11868628
libtiff-devel-4.4.0-15.el9.i686.rpm SHA-256: e75aabe681f0168f3ccfdf7873690fdc347a11be9be09bb554d3dc82e4933864
libtiff-devel-4.4.0-15.el9.x86_64.rpm SHA-256: 528c0e00d706d70b24d5f72228494254828a6014cdfc86a899a5de8f247e3c61
libtiff-tools-debuginfo-4.4.0-15.el9.i686.rpm SHA-256: 4e44d8074e3aba28e4a17c03c688afccf07ffbbf2528fd07f4d9a291e893b2c6
libtiff-tools-debuginfo-4.4.0-15.el9.x86_64.rpm SHA-256: c87ccd470d5b195ae59c83f2ec06205002ef897a68421d648901344fda6eb49f

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
libtiff-4.4.0-15.el9.src.rpm SHA-256: 6f91fa22a07f96564765ffa867bb3f0d27b684a4efffee78a01efca09ffbdae8
s390x
libtiff-4.4.0-15.el9.s390x.rpm SHA-256: bc04c0efdc4e271f6f4d099fb8b33f8137055cf7c65eade2526372e7c9b069cb
libtiff-debuginfo-4.4.0-15.el9.s390x.rpm SHA-256: 95d6d4b54c7ca633bb229f9753f6a14411a72b797cd64e5556cd0932daba3309
libtiff-debugsource-4.4.0-15.el9.s390x.rpm SHA-256: 00842644d2ae192f34fee90c22c57010da819bd5185e98f16bbdf212afbcd2fc
libtiff-devel-4.4.0-15.el9.s390x.rpm SHA-256: 92f0fad775d235f96892db45a687977566e4d66132bfc8f60d7dd8a3cd050a1e
libtiff-tools-debuginfo-4.4.0-15.el9.s390x.rpm SHA-256: 3ec950159241448c371de97ff8b62c3ec77cb122bff38b2dade3c343136ae2ad

Red Hat Enterprise Linux for Power, little endian 9

SRPM
libtiff-4.4.0-15.el9.src.rpm SHA-256: 6f91fa22a07f96564765ffa867bb3f0d27b684a4efffee78a01efca09ffbdae8
ppc64le
libtiff-4.4.0-15.el9.ppc64le.rpm SHA-256: 643a3062224b21d6b9b13546c2d17d9ac08a76d64fddbd52e98dc9adf3e1feb4
libtiff-debuginfo-4.4.0-15.el9.ppc64le.rpm SHA-256: c7a4d4f4dfad3428fe32bff8bb72fa80a0d4b449ab645b6861dafede2ad6ea0d
libtiff-debugsource-4.4.0-15.el9.ppc64le.rpm SHA-256: 83a0aa21eadc440306a83e0cd013191ad939b525e01b72e99bc6476c07ff6968
libtiff-devel-4.4.0-15.el9.ppc64le.rpm SHA-256: 28c5a2e889a4b6a8ed4dd8aadf28c913d5268fee1c5fb5d53cde298dec439645
libtiff-tools-debuginfo-4.4.0-15.el9.ppc64le.rpm SHA-256: 61baaadd9608b20043cc03382bb3e87e2e22a227b653ae0c80c6d906c516a3e5

Red Hat Enterprise Linux for ARM 64 9

SRPM
libtiff-4.4.0-15.el9.src.rpm SHA-256: 6f91fa22a07f96564765ffa867bb3f0d27b684a4efffee78a01efca09ffbdae8
aarch64
libtiff-4.4.0-15.el9.aarch64.rpm SHA-256: 52f80b67a9e37a97ae8929c901cef40fcaf58ad7c1ea10ef03aaca2790994b22
libtiff-debuginfo-4.4.0-15.el9.aarch64.rpm SHA-256: 556727915846c171540fd7abb9a8dc21dd4931969502f4ec869a3573e273741c
libtiff-debugsource-4.4.0-15.el9.aarch64.rpm SHA-256: 23ac1dc9305649f22a9813d066b8b0b89749894d2b352dc3befddc873c0bc258
libtiff-devel-4.4.0-15.el9.aarch64.rpm SHA-256: 4f109a8ca92fec716f2b4bdb17b2f0d4c8b40549de6c54e05cb629a1e5459248
libtiff-tools-debuginfo-4.4.0-15.el9.aarch64.rpm SHA-256: a34b2a1d6374d99d09afd169f9fc3c1306cb8fb6eb3c487405c4d6fee533c2c6

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
libtiff-debuginfo-4.4.0-15.el9.x86_64.rpm SHA-256: df9ebe14f359cbcb0fb199af302e9e18c114e0edcad2c8d368b7f2ebe1638fc3
libtiff-debugsource-4.4.0-15.el9.x86_64.rpm SHA-256: afead5a0766fe0ba5feda811915a518eaef4ec3cd432142e6a66441c11868628
libtiff-tools-4.4.0-15.el9.x86_64.rpm SHA-256: 75a268c8974aaaa408e33e81ebbbf9d68c25bc44bbc739ec420dbbc46c8eff64
libtiff-tools-debuginfo-4.4.0-15.el9.x86_64.rpm SHA-256: c87ccd470d5b195ae59c83f2ec06205002ef897a68421d648901344fda6eb49f

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
libtiff-debuginfo-4.4.0-15.el9.ppc64le.rpm SHA-256: c7a4d4f4dfad3428fe32bff8bb72fa80a0d4b449ab645b6861dafede2ad6ea0d
libtiff-debugsource-4.4.0-15.el9.ppc64le.rpm SHA-256: 83a0aa21eadc440306a83e0cd013191ad939b525e01b72e99bc6476c07ff6968
libtiff-tools-4.4.0-15.el9.ppc64le.rpm SHA-256: 7ff3785eaff4b2b05a98bab80a4c9500b80f7158ca224926f6e3f79b02d89c80
libtiff-tools-debuginfo-4.4.0-15.el9.ppc64le.rpm SHA-256: 61baaadd9608b20043cc03382bb3e87e2e22a227b653ae0c80c6d906c516a3e5

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
libtiff-debuginfo-4.4.0-15.el9.aarch64.rpm SHA-256: 556727915846c171540fd7abb9a8dc21dd4931969502f4ec869a3573e273741c
libtiff-debugsource-4.4.0-15.el9.aarch64.rpm SHA-256: 23ac1dc9305649f22a9813d066b8b0b89749894d2b352dc3befddc873c0bc258
libtiff-tools-4.4.0-15.el9.aarch64.rpm SHA-256: b40f8d2f4354354802856a186e8d47c3efc01d2605fac285a86c4c53551ab895
libtiff-tools-debuginfo-4.4.0-15.el9.aarch64.rpm SHA-256: a34b2a1d6374d99d09afd169f9fc3c1306cb8fb6eb3c487405c4d6fee533c2c6

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
libtiff-debuginfo-4.4.0-15.el9.s390x.rpm SHA-256: 95d6d4b54c7ca633bb229f9753f6a14411a72b797cd64e5556cd0932daba3309
libtiff-debugsource-4.4.0-15.el9.s390x.rpm SHA-256: 00842644d2ae192f34fee90c22c57010da819bd5185e98f16bbdf212afbcd2fc
libtiff-tools-4.4.0-15.el9.s390x.rpm SHA-256: 958d343227ce51e34dea97c58e66fd0881a40592270b1d71926ab74ce981ed23
libtiff-tools-debuginfo-4.4.0-15.el9.s390x.rpm SHA-256: 3ec950159241448c371de97ff8b62c3ec77cb122bff38b2dade3c343136ae2ad

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility