RLSA-2025:19906

Source
https://errata.rockylinux.org/RLSA-2025:19906
Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2025:19906.json
JSON Data
https://api.test.osv.dev/v1/vulns/RLSA-2025:19906
Upstream
  • CVE-2025-9900
Published
2025-11-07T09:01:07.036588Z
Modified
2025-11-07T09:33:59.393896Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Important: mingw-libtiff security update
Details

The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files.

Security Fix(es):

  • libtiff: LibTIFF Use-After-Free Vulnerability (CVE-2025-8176)

  • libtiff: Libtiff Write-What-Where (CVE-2025-9900)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References
Credits
    • Rocky Enterprise Software Foundation
    • Red Hat

Affected packages

Rocky Linux:8 / mingw-libtiff

Package

Name
mingw-libtiff
Purl
pkg:rpm/rocky-linux/mingw-libtiff?distro=rocky-linux-8-x86-64&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:4.0.9-3.el8_10
Database specific
{
    "yum_repository": "PowerTools"
}