Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21506 - Security Advisory
Issued:
2025-11-17
Updated:
2025-11-17

RHSA-2025:21506 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libtiff security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libtiff is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.

Security Fix(es):

  • libtiff: Libtiff Write-What-Where (CVE-2025-9900)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2392784 - CVE-2025-9900 libtiff: Libtiff Write-What-Where

CVEs

  • CVE-2025-9900

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
libtiff-4.2.0-3.el9_0.2.src.rpm SHA-256: 0726ff50bc680cd66b9fce4491cd16782b4a7f41e871abe51bb89d37247a2876
ppc64le
libtiff-4.2.0-3.el9_0.2.ppc64le.rpm SHA-256: eefa85c3e46e89da9432bc99872579f58cf9a5fb3755ad0de57f28fb5f6caba6
libtiff-debuginfo-4.2.0-3.el9_0.2.ppc64le.rpm SHA-256: 625d6df58b1e4cab71e586132dd0e18517fe51eb6e8a77ec169ec08005f8f1d8
libtiff-debugsource-4.2.0-3.el9_0.2.ppc64le.rpm SHA-256: 427cdbf6a6a77ee3c360e979cfa1ce90f475f1ff3d3c320c932555c9212af868
libtiff-devel-4.2.0-3.el9_0.2.ppc64le.rpm SHA-256: 7d6b75a20065161ffa1af5e23a465dd0d728e07dd7aec070fe248f4d40d45785
libtiff-tools-debuginfo-4.2.0-3.el9_0.2.ppc64le.rpm SHA-256: a5cbc823f6bc0c4274c2133ba9095e52d10b5be4384df4747d2032133db07751

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
libtiff-4.2.0-3.el9_0.2.src.rpm SHA-256: 0726ff50bc680cd66b9fce4491cd16782b4a7f41e871abe51bb89d37247a2876
x86_64
libtiff-4.2.0-3.el9_0.2.i686.rpm SHA-256: b0c8ead9ab99f32638e348cabd6729217a8f46e36ed01144c12409517714dbf8
libtiff-4.2.0-3.el9_0.2.x86_64.rpm SHA-256: a9a53ef9cdddf49941b3f93394a79ff2b7b2eaa3cad544eadd488345ea2e5368
libtiff-debuginfo-4.2.0-3.el9_0.2.i686.rpm SHA-256: 5b51f78c4e1e0de99a588be2417285fc2f1e7bae004b8d99c4627937a98d8c34
libtiff-debuginfo-4.2.0-3.el9_0.2.x86_64.rpm SHA-256: 83129dcd12e293309532130a4822f0a3ad87a7e314f43d6f9307b2fb94e76d24
libtiff-debugsource-4.2.0-3.el9_0.2.i686.rpm SHA-256: 7a315303e740df725c656c14533f72761e601a51682624110feb436f2c998f05
libtiff-debugsource-4.2.0-3.el9_0.2.x86_64.rpm SHA-256: 7deac623819f164d3b198977fb222c8ac9dcfa917691697e3f6849d2abd1b037
libtiff-devel-4.2.0-3.el9_0.2.i686.rpm SHA-256: c2a2280cefef1011300e5eddb187c354397a75fc15d524e61aa99e71a9ace8c4
libtiff-devel-4.2.0-3.el9_0.2.x86_64.rpm SHA-256: 462c861a08780964ef25ace0d6f8d79cdf63e0d215a480159099641eb832ed39
libtiff-tools-debuginfo-4.2.0-3.el9_0.2.i686.rpm SHA-256: e613e5e46632aff233a7bba774fef01a01a5865887f748d212f2d0ba06d1e1b5
libtiff-tools-debuginfo-4.2.0-3.el9_0.2.x86_64.rpm SHA-256: 2eb112d84c8572ee5114ef0dde39e03619ca0311367e8fe088c8a7ff0f268883

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
libtiff-4.2.0-3.el9_0.2.src.rpm SHA-256: 0726ff50bc680cd66b9fce4491cd16782b4a7f41e871abe51bb89d37247a2876
aarch64
libtiff-4.2.0-3.el9_0.2.aarch64.rpm SHA-256: 6c8176c5b3710828a51225945c2d241cb2f2a79ee2d69f2cecf468db4b561e5e
libtiff-debuginfo-4.2.0-3.el9_0.2.aarch64.rpm SHA-256: a83cf5c3478c017702e5854b35c758c15a0e42d7c8f529d5ae9b34c766172a70
libtiff-debugsource-4.2.0-3.el9_0.2.aarch64.rpm SHA-256: df100d4ebef5e261dc18431207cd249f145965b7fd8c70101a941cbefd9bd27b
libtiff-devel-4.2.0-3.el9_0.2.aarch64.rpm SHA-256: 4428d7856f00ead063b0945e5ca2c0ff8681419ae2403c43fda32251aeb3739b
libtiff-tools-debuginfo-4.2.0-3.el9_0.2.aarch64.rpm SHA-256: 14d4513bc21ce0f3910777822bc14da19de06844fcd6bab130c1dcb280940450

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
libtiff-4.2.0-3.el9_0.2.src.rpm SHA-256: 0726ff50bc680cd66b9fce4491cd16782b4a7f41e871abe51bb89d37247a2876
s390x
libtiff-4.2.0-3.el9_0.2.s390x.rpm SHA-256: 7df9593e04ddbec49e28ed4b50defd79b1497e374a68deb05bafdeef53fd4774
libtiff-debuginfo-4.2.0-3.el9_0.2.s390x.rpm SHA-256: cee58e1dec3d8f22b252882f414182ef7000bc56b1cb89c4b4599ed2e7de5b72
libtiff-debugsource-4.2.0-3.el9_0.2.s390x.rpm SHA-256: 4322b97c879aaa7e64a197d9c79cda3ddf6e812a5ed8d57eed1b962d46a77792
libtiff-devel-4.2.0-3.el9_0.2.s390x.rpm SHA-256: 25439d3501fae0906d258781cc070a284cd4c128829e3431e7f88ed94c79d7eb
libtiff-tools-debuginfo-4.2.0-3.el9_0.2.s390x.rpm SHA-256: 422dc0a04da76d0e40b5649f122e8d89bfb9bd1ed0c495b34cbfb0a85c26354a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility