Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:20956 - Security Advisory
Issued:
2025-11-11
Updated:
2025-11-11

RHSA-2025:20956 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libtiff security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libtiff is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.

Security Fix(es):

  • libtiff: LibTIFF Use-After-Free Vulnerability (CVE-2025-8176)
  • libtiff: Libtiff Write-What-Where (CVE-2025-9900)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2383598 - CVE-2025-8176 libtiff: LibTIFF Use-After-Free Vulnerability
  • BZ - 2392784 - CVE-2025-9900 libtiff: Libtiff Write-What-Where

CVEs

  • CVE-2025-8176
  • CVE-2025-9900

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
libtiff-4.4.0-15.el9_7.2.src.rpm SHA-256: aabf33d85ea38ab146624f6102b8efcfba6bbbd270de00ec16d8393e21fbe183
x86_64
libtiff-4.4.0-15.el9_7.2.i686.rpm SHA-256: 5e9b2da82b5fb7a2c3228c534d22499c2e67fcf42d34ac35c96d517be2a63a7c
libtiff-4.4.0-15.el9_7.2.x86_64.rpm SHA-256: dfa983bbb35c44a665e93872f8860a30b5404ca97663ee788c9762079ad7155f
libtiff-debuginfo-4.4.0-15.el9_7.2.i686.rpm SHA-256: fe9e4dfb621d4b0d44f9ff8d2b2ea5068ec7fe18902bda4bbe4b5dc9aebbb2ff
libtiff-debuginfo-4.4.0-15.el9_7.2.x86_64.rpm SHA-256: 053e6dbc9bdb6e46632a41790498d9c5bb7b1d33f6489fdab5b7350110961dd7
libtiff-debugsource-4.4.0-15.el9_7.2.i686.rpm SHA-256: df45552a73082030d53b9c88c0b45217fa4b0030827bd248ad47130c4ac2e04c
libtiff-debugsource-4.4.0-15.el9_7.2.x86_64.rpm SHA-256: 583572fce71688e6d639f29905c48cf7ae1a03596fd7940f2ef856ea03f2d360
libtiff-devel-4.4.0-15.el9_7.2.i686.rpm SHA-256: a37bafa84ab90e849732bd6aa051c059cc9ff7a9fc7d88085b3cce599d47f2fd
libtiff-devel-4.4.0-15.el9_7.2.x86_64.rpm SHA-256: 3148ffc859adbb9d8c15039a4d77a6f44b034ba3c36fad73cc3fa131be38baa8
libtiff-tools-debuginfo-4.4.0-15.el9_7.2.i686.rpm SHA-256: 75192222bb46687cca6ca52542ded45b0e6dd8d2029a40a56bdda1fc96501c3c
libtiff-tools-debuginfo-4.4.0-15.el9_7.2.x86_64.rpm SHA-256: a286cdc92c4f0fca35419090b8d1e85c81bd77a7a1897fdeef09aab7548f143a

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
libtiff-4.4.0-15.el9_7.2.src.rpm SHA-256: aabf33d85ea38ab146624f6102b8efcfba6bbbd270de00ec16d8393e21fbe183
s390x
libtiff-4.4.0-15.el9_7.2.s390x.rpm SHA-256: 1347b3bb14341ce9e3887c03103a8f32d17dd575215ac59f6456f84c62eec253
libtiff-debuginfo-4.4.0-15.el9_7.2.s390x.rpm SHA-256: 8ad1c08dd01cfff89d81bc0e0daf2b1d22b7d1f10903b1504b7f4513d7c677aa
libtiff-debugsource-4.4.0-15.el9_7.2.s390x.rpm SHA-256: 8b4a47c42bd834ab4e0c517019bfa728c82815f8ce1c74862117bb7c4910d10c
libtiff-devel-4.4.0-15.el9_7.2.s390x.rpm SHA-256: 23ca90b0e22c14eeb96dba4895878a657230534b81f3b3c12f828c2a49af6d6c
libtiff-tools-debuginfo-4.4.0-15.el9_7.2.s390x.rpm SHA-256: 5e89252be3312f3762e14e845011732310ed9934019bb43a29af7f02ec3d64f1

Red Hat Enterprise Linux for Power, little endian 9

SRPM
libtiff-4.4.0-15.el9_7.2.src.rpm SHA-256: aabf33d85ea38ab146624f6102b8efcfba6bbbd270de00ec16d8393e21fbe183
ppc64le
libtiff-4.4.0-15.el9_7.2.ppc64le.rpm SHA-256: 92bc0d3466512a8521d4c355306bd3b084046e1e30a28c0fd1bd44d8640119a7
libtiff-debuginfo-4.4.0-15.el9_7.2.ppc64le.rpm SHA-256: b2bbb91629b3cc24f20794644436c7ad2b268a2ce8661378737cfe055b50775a
libtiff-debugsource-4.4.0-15.el9_7.2.ppc64le.rpm SHA-256: 8bca29617be851b26a8908a75fa921dab9acdd5d994201a6fe360b500fd4215b
libtiff-devel-4.4.0-15.el9_7.2.ppc64le.rpm SHA-256: f2602513baff007cce64d1b8e8999b5aec583c2b03efe1ff3d74967054312aa1
libtiff-tools-debuginfo-4.4.0-15.el9_7.2.ppc64le.rpm SHA-256: f4cce5706c22a8ac09623215ef8993b90b5325a650f66586ec410c70fa5cd6e6

Red Hat Enterprise Linux for ARM 64 9

SRPM
libtiff-4.4.0-15.el9_7.2.src.rpm SHA-256: aabf33d85ea38ab146624f6102b8efcfba6bbbd270de00ec16d8393e21fbe183
aarch64
libtiff-4.4.0-15.el9_7.2.aarch64.rpm SHA-256: 1da257e0663d88b30d4960e774564e5399464e933060f1bc50c0b7c39df7fc53
libtiff-debuginfo-4.4.0-15.el9_7.2.aarch64.rpm SHA-256: cb45c0c69cfc2ea1eccf7f6e5b92ad759a8be3e1c1085ed5a6324532a8b9a2cb
libtiff-debugsource-4.4.0-15.el9_7.2.aarch64.rpm SHA-256: 95553f24ef083609d37ec777cd09fb69ea86eb516c7c3e68530ab28fa869b2e1
libtiff-devel-4.4.0-15.el9_7.2.aarch64.rpm SHA-256: 1ef8828bd4636a16776c5b525f87d70df1c0b2f6977dfd4171056e29238f0e35
libtiff-tools-debuginfo-4.4.0-15.el9_7.2.aarch64.rpm SHA-256: 066ecabfd1c2aa6c6a67125eee485936dfdced0acc54f0be2b22a39cdf3bec02

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
libtiff-debuginfo-4.4.0-15.el9_7.2.x86_64.rpm SHA-256: 053e6dbc9bdb6e46632a41790498d9c5bb7b1d33f6489fdab5b7350110961dd7
libtiff-debugsource-4.4.0-15.el9_7.2.x86_64.rpm SHA-256: 583572fce71688e6d639f29905c48cf7ae1a03596fd7940f2ef856ea03f2d360
libtiff-tools-4.4.0-15.el9_7.2.x86_64.rpm SHA-256: 57475e3d400495438819919d984a3d19fcb8c9ac65748825cb71a35cd8671d84
libtiff-tools-debuginfo-4.4.0-15.el9_7.2.x86_64.rpm SHA-256: a286cdc92c4f0fca35419090b8d1e85c81bd77a7a1897fdeef09aab7548f143a

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
libtiff-debuginfo-4.4.0-15.el9_7.2.ppc64le.rpm SHA-256: b2bbb91629b3cc24f20794644436c7ad2b268a2ce8661378737cfe055b50775a
libtiff-debugsource-4.4.0-15.el9_7.2.ppc64le.rpm SHA-256: 8bca29617be851b26a8908a75fa921dab9acdd5d994201a6fe360b500fd4215b
libtiff-tools-4.4.0-15.el9_7.2.ppc64le.rpm SHA-256: d9805c21ab0d2d9c9c25f88543571d9256a6730bf3a45de6108c58736f1a6e75
libtiff-tools-debuginfo-4.4.0-15.el9_7.2.ppc64le.rpm SHA-256: f4cce5706c22a8ac09623215ef8993b90b5325a650f66586ec410c70fa5cd6e6

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
libtiff-debuginfo-4.4.0-15.el9_7.2.aarch64.rpm SHA-256: cb45c0c69cfc2ea1eccf7f6e5b92ad759a8be3e1c1085ed5a6324532a8b9a2cb
libtiff-debugsource-4.4.0-15.el9_7.2.aarch64.rpm SHA-256: 95553f24ef083609d37ec777cd09fb69ea86eb516c7c3e68530ab28fa869b2e1
libtiff-tools-4.4.0-15.el9_7.2.aarch64.rpm SHA-256: d268e0a5a6066987f5ba16f8de6d3bbc363ae4c83fbf240e5735faaf63eaca6c
libtiff-tools-debuginfo-4.4.0-15.el9_7.2.aarch64.rpm SHA-256: 066ecabfd1c2aa6c6a67125eee485936dfdced0acc54f0be2b22a39cdf3bec02

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
libtiff-debuginfo-4.4.0-15.el9_7.2.s390x.rpm SHA-256: 8ad1c08dd01cfff89d81bc0e0daf2b1d22b7d1f10903b1504b7f4513d7c677aa
libtiff-debugsource-4.4.0-15.el9_7.2.s390x.rpm SHA-256: 8b4a47c42bd834ab4e0c517019bfa728c82815f8ce1c74862117bb7c4910d10c
libtiff-tools-4.4.0-15.el9_7.2.s390x.rpm SHA-256: 17327866d70a2dfebf32d66d8e1f7f75f9948a11fa6b16871e7b902e2cf96d75
libtiff-tools-debuginfo-4.4.0-15.el9_7.2.s390x.rpm SHA-256: 5e89252be3312f3762e14e845011732310ed9934019bb43a29af7f02ec3d64f1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility