Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21407 - Security Advisory
Issued:
2025-11-17
Updated:
2025-11-17

RHSA-2025:21407 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libtiff security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libtiff is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.

Security Fix(es):

  • libtiff: LibTIFF Use-After-Free Vulnerability (CVE-2025-8176)
  • libtiff: LibTIFF Buffer Overflow (CVE-2025-8177)
  • libtiff: Libtiff Write-What-Where (CVE-2025-9900)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2383598 - CVE-2025-8176 libtiff: LibTIFF Use-After-Free Vulnerability
  • BZ - 2383608 - CVE-2025-8177 libtiff: LibTIFF Buffer Overflow
  • BZ - 2392784 - CVE-2025-9900 libtiff: Libtiff Write-What-Where

CVEs

  • CVE-2025-8176
  • CVE-2025-8177
  • CVE-2025-9900

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
libtiff-4.0.3-35.el7_9.1.src.rpm SHA-256: e1b01b9d751c950dff9082f35c3ebfd40a9863beb23ae7dd9eebbdfb7ca49e54
x86_64
libtiff-4.0.3-35.el7_9.1.i686.rpm SHA-256: d82af32312b97b887c0daacfd000e7fe52625500b0b4d7574d5a3c7e775e16c0
libtiff-4.0.3-35.el7_9.1.x86_64.rpm SHA-256: f50834a9b6335e114dd0c69b62e235dc2acdd0e5fc88186b4a52efece24ee475
libtiff-debuginfo-4.0.3-35.el7_9.1.i686.rpm SHA-256: 19aef74e9764f18f7d72fecf6dabed29e4cb7b56bbd6c5f81f58b2e7a385e1e2
libtiff-debuginfo-4.0.3-35.el7_9.1.i686.rpm SHA-256: 19aef74e9764f18f7d72fecf6dabed29e4cb7b56bbd6c5f81f58b2e7a385e1e2
libtiff-debuginfo-4.0.3-35.el7_9.1.x86_64.rpm SHA-256: f5b89392fe1a9c1abbc3bdef6be7509392b3a005f9800419a1b1b594123e4f51
libtiff-debuginfo-4.0.3-35.el7_9.1.x86_64.rpm SHA-256: f5b89392fe1a9c1abbc3bdef6be7509392b3a005f9800419a1b1b594123e4f51
libtiff-devel-4.0.3-35.el7_9.1.i686.rpm SHA-256: ad3f5a066c1db0555b044ed71c7b01459e5d342118d384c67226be347d2326f1
libtiff-devel-4.0.3-35.el7_9.1.x86_64.rpm SHA-256: 4778a04785fb3dc0601b3fd0dea6e88d0b32e1f6946f9ac395a1b56aad9b1275
libtiff-static-4.0.3-35.el7_9.1.i686.rpm SHA-256: 590dfef51460f8b7fab665f0047e74312c9c872817f5121a56bc3498d510e4f5
libtiff-static-4.0.3-35.el7_9.1.x86_64.rpm SHA-256: d5637b8f7d87e45a3e97aaf1c6d031e095e7b3858c67efca4db1c2a8d5ff2894
libtiff-tools-4.0.3-35.el7_9.1.x86_64.rpm SHA-256: fea4f9c45b6d681efdb5258a5c3cf6d6b79629a9a1eccb111126e4538487f302

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
libtiff-4.0.3-35.el7_9.1.src.rpm SHA-256: e1b01b9d751c950dff9082f35c3ebfd40a9863beb23ae7dd9eebbdfb7ca49e54
s390x
libtiff-4.0.3-35.el7_9.1.s390.rpm SHA-256: 60777a20121bc15ca83f433aa436cecf6b34fe83bfd045bea91f1c25b4e19b5a
libtiff-4.0.3-35.el7_9.1.s390x.rpm SHA-256: f81e280395a52dd8687d578b776d648537876a621f9dc75bd7a5efc0f498d179
libtiff-debuginfo-4.0.3-35.el7_9.1.s390.rpm SHA-256: 692fab865fba6b8f4c00dfd868447c48b1918e87f14c2a9cfaf83c9f29dd9734
libtiff-debuginfo-4.0.3-35.el7_9.1.s390.rpm SHA-256: 692fab865fba6b8f4c00dfd868447c48b1918e87f14c2a9cfaf83c9f29dd9734
libtiff-debuginfo-4.0.3-35.el7_9.1.s390x.rpm SHA-256: 58b418a42bc2c30e559e824df3e391dc1fd02ce381e3a976905d75ef4d5b0c94
libtiff-debuginfo-4.0.3-35.el7_9.1.s390x.rpm SHA-256: 58b418a42bc2c30e559e824df3e391dc1fd02ce381e3a976905d75ef4d5b0c94
libtiff-devel-4.0.3-35.el7_9.1.s390.rpm SHA-256: 94b6968c3fd5088389ea2f123d3eda4fdd09bdbbe1bfbb58a069be222858c803
libtiff-devel-4.0.3-35.el7_9.1.s390x.rpm SHA-256: b382fed677c37fa7c323ca256dc032c72adc5a9c8e49e700a0a87f61cab1cf99
libtiff-static-4.0.3-35.el7_9.1.s390.rpm SHA-256: 2c66808930831f491523f48f15d39284231cd4393691ce738841d67dc7715087
libtiff-static-4.0.3-35.el7_9.1.s390x.rpm SHA-256: 31395335eac5288bc0ad2f96d15df73de0b83a8184054b2104425f9de9b5f1ae
libtiff-tools-4.0.3-35.el7_9.1.s390x.rpm SHA-256: 70a09ad42e7c7421ed483e8bcf41a5a9c98b97474c8da87faa2cc4c7d2b97910

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
libtiff-4.0.3-35.el7_9.1.src.rpm SHA-256: e1b01b9d751c950dff9082f35c3ebfd40a9863beb23ae7dd9eebbdfb7ca49e54
ppc64
libtiff-4.0.3-35.el7_9.1.ppc.rpm SHA-256: 29cfbcb8ce19d378f8eb159788d1c8db4338f45b386c678d78a9fd3e05608fbe
libtiff-4.0.3-35.el7_9.1.ppc64.rpm SHA-256: 03ee2b23849552e5f729a92dfc94953ec2e619ad4dfe929029c42c89ff15b07c
libtiff-debuginfo-4.0.3-35.el7_9.1.ppc.rpm SHA-256: 831ad7368613c75301b3662095f79436d793a495532a312d07f4d1258cb2389a
libtiff-debuginfo-4.0.3-35.el7_9.1.ppc.rpm SHA-256: 831ad7368613c75301b3662095f79436d793a495532a312d07f4d1258cb2389a
libtiff-debuginfo-4.0.3-35.el7_9.1.ppc64.rpm SHA-256: 2b1cf02b1fc938d06fe658ff93b6f37c1182deb5d7c43c95a47413321d524efc
libtiff-debuginfo-4.0.3-35.el7_9.1.ppc64.rpm SHA-256: 2b1cf02b1fc938d06fe658ff93b6f37c1182deb5d7c43c95a47413321d524efc
libtiff-devel-4.0.3-35.el7_9.1.ppc.rpm SHA-256: 6b7ad7c949d794ae6ec15d50c4f5b3060a5989ead8dea9324d09c2e127b67af4
libtiff-devel-4.0.3-35.el7_9.1.ppc64.rpm SHA-256: c995494990d83fa45c340f8d19235152728f2f9cb0da096fc6cb6f9f5cc7e207
libtiff-static-4.0.3-35.el7_9.1.ppc.rpm SHA-256: 8ef768062361a6eb84fd2e6e69704ec44702e8a142a743e93066132ad6db28b7
libtiff-static-4.0.3-35.el7_9.1.ppc64.rpm SHA-256: c510d333747944e456de7f53fd1ce3ebdd8f0e14e3ed50b774feef8b02cb5d16
libtiff-tools-4.0.3-35.el7_9.1.ppc64.rpm SHA-256: caddb00cae2bc20ca3355dbeb9e92510f5eef56859f5a30d4d2ac5d5a5d39318

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
libtiff-4.0.3-35.el7_9.1.src.rpm SHA-256: e1b01b9d751c950dff9082f35c3ebfd40a9863beb23ae7dd9eebbdfb7ca49e54
ppc64le
libtiff-4.0.3-35.el7_9.1.ppc64le.rpm SHA-256: 62e5570c5ded68f1623521c7b7a6e77b479a9f28f5d7379583e7f346485ace76
libtiff-debuginfo-4.0.3-35.el7_9.1.ppc64le.rpm SHA-256: aa61082262b561518505671ba1959d7008e4e304131f4d108eea98eb6f3cebad
libtiff-debuginfo-4.0.3-35.el7_9.1.ppc64le.rpm SHA-256: aa61082262b561518505671ba1959d7008e4e304131f4d108eea98eb6f3cebad
libtiff-devel-4.0.3-35.el7_9.1.ppc64le.rpm SHA-256: c43fc729b641c066cdae85ac60ef4235d5f3766ad7943591e391a3a2b7a0f54a
libtiff-static-4.0.3-35.el7_9.1.ppc64le.rpm SHA-256: 1a781ca98391e20b8125c7f29ac270c741d5477016471fa2aed4226458c583f3
libtiff-tools-4.0.3-35.el7_9.1.ppc64le.rpm SHA-256: d28a8be9d73dcbd9612a6af87c57c447860155f78888ce76fe7ba971b95c0e17

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility