Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3827: Red Hat Security Advisory: libtiff security update

An update for libtiff is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-48281: A vulnerability was found in libtiff. This vulnerability occurs due to an issue in processCropSelections in the tools/tiffcrop.c function in LibTIFF that has a heap-based buffer overflow (for example, “WRITE of size 307203”) via a crafted TIFF image.
Red Hat Security Data
#vulnerability#linux#red_hat#buffer_overflow#ibm#sap

Red Hat Enterprise Linux for x86_64 8

SRPM

libtiff-4.0.9-28.el8_8.src.rpm

SHA-256: 43426757215956f09548be7903c917c7a1e5a5dba71d3acb8f114ff7f5ef1338

x86_64

libtiff-4.0.9-28.el8_8.i686.rpm

SHA-256: 943932e489d1f3b1919cbd19c28a15fc739f19eb5d716a521c1ccd73a1276eb4

libtiff-4.0.9-28.el8_8.x86_64.rpm

SHA-256: 21b5df53b3f62eb019db225e3948c83d34976267f64917a4ca6651d1393b240f

libtiff-debuginfo-4.0.9-28.el8_8.i686.rpm

SHA-256: 65a8bc5fba0120eead63da3df149fb49717bca9c55fb12fda71f6868045fa8da

libtiff-debuginfo-4.0.9-28.el8_8.x86_64.rpm

SHA-256: e9377a39b25f2213f352d79c91af141016345208d123beafeb7e1b0e254a5edb

libtiff-debugsource-4.0.9-28.el8_8.i686.rpm

SHA-256: cfa46d46b0c1e2ebedbb704147868322b97482959697be96460f81fd738a344c

libtiff-debugsource-4.0.9-28.el8_8.x86_64.rpm

SHA-256: 396942e2d12734dcf329abe7a163cc92c1716a8193c942267fb30dc3cfe8607a

libtiff-devel-4.0.9-28.el8_8.i686.rpm

SHA-256: 8a42e7b856c877765908bb54e292752dfb1287cecc63ef93aff1b9ceadb26161

libtiff-devel-4.0.9-28.el8_8.x86_64.rpm

SHA-256: ff82e4c941b13c74ffd862fbd7fae35164b5883411bf8210c0a741a5523d7927

libtiff-tools-debuginfo-4.0.9-28.el8_8.i686.rpm

SHA-256: 581e94c0a6dc72f240ff6179830d54c74e1f7e18ed0a72803a17dcc4976d2152

libtiff-tools-debuginfo-4.0.9-28.el8_8.x86_64.rpm

SHA-256: dbda28ec6017d47a5fda308d73280accab5782e7dda26dc26b0b664f2b9f68e5

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

libtiff-4.0.9-28.el8_8.src.rpm

SHA-256: 43426757215956f09548be7903c917c7a1e5a5dba71d3acb8f114ff7f5ef1338

x86_64

libtiff-4.0.9-28.el8_8.i686.rpm

SHA-256: 943932e489d1f3b1919cbd19c28a15fc739f19eb5d716a521c1ccd73a1276eb4

libtiff-4.0.9-28.el8_8.x86_64.rpm

SHA-256: 21b5df53b3f62eb019db225e3948c83d34976267f64917a4ca6651d1393b240f

libtiff-debuginfo-4.0.9-28.el8_8.i686.rpm

SHA-256: 65a8bc5fba0120eead63da3df149fb49717bca9c55fb12fda71f6868045fa8da

libtiff-debuginfo-4.0.9-28.el8_8.x86_64.rpm

SHA-256: e9377a39b25f2213f352d79c91af141016345208d123beafeb7e1b0e254a5edb

libtiff-debugsource-4.0.9-28.el8_8.i686.rpm

SHA-256: cfa46d46b0c1e2ebedbb704147868322b97482959697be96460f81fd738a344c

libtiff-debugsource-4.0.9-28.el8_8.x86_64.rpm

SHA-256: 396942e2d12734dcf329abe7a163cc92c1716a8193c942267fb30dc3cfe8607a

libtiff-devel-4.0.9-28.el8_8.i686.rpm

SHA-256: 8a42e7b856c877765908bb54e292752dfb1287cecc63ef93aff1b9ceadb26161

libtiff-devel-4.0.9-28.el8_8.x86_64.rpm

SHA-256: ff82e4c941b13c74ffd862fbd7fae35164b5883411bf8210c0a741a5523d7927

libtiff-tools-debuginfo-4.0.9-28.el8_8.i686.rpm

SHA-256: 581e94c0a6dc72f240ff6179830d54c74e1f7e18ed0a72803a17dcc4976d2152

libtiff-tools-debuginfo-4.0.9-28.el8_8.x86_64.rpm

SHA-256: dbda28ec6017d47a5fda308d73280accab5782e7dda26dc26b0b664f2b9f68e5

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

libtiff-4.0.9-28.el8_8.src.rpm

SHA-256: 43426757215956f09548be7903c917c7a1e5a5dba71d3acb8f114ff7f5ef1338

s390x

libtiff-4.0.9-28.el8_8.s390x.rpm

SHA-256: 630220f43f095027003f58a58e5fa883444b9f03c928caf7024cbe008ad292d3

libtiff-debuginfo-4.0.9-28.el8_8.s390x.rpm

SHA-256: 7ec7f2bd59d92149ec00834af27fbf773f38b09f10f84997c434b0c55462e1ec

libtiff-debugsource-4.0.9-28.el8_8.s390x.rpm

SHA-256: 184238cfd61083306230c614f6066b0058c838683897d11c5c08024c7d1ff8a1

libtiff-devel-4.0.9-28.el8_8.s390x.rpm

SHA-256: 32469028c494fa94f91f23de44669d3008fc52a793e67d4f8cec9523455e761e

libtiff-tools-debuginfo-4.0.9-28.el8_8.s390x.rpm

SHA-256: 9b1b10fd2a6495b68bfa645ef105c8566b6ea84943918dddeef1b52ff84da0c7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM

libtiff-4.0.9-28.el8_8.src.rpm

SHA-256: 43426757215956f09548be7903c917c7a1e5a5dba71d3acb8f114ff7f5ef1338

s390x

libtiff-4.0.9-28.el8_8.s390x.rpm

SHA-256: 630220f43f095027003f58a58e5fa883444b9f03c928caf7024cbe008ad292d3

libtiff-debuginfo-4.0.9-28.el8_8.s390x.rpm

SHA-256: 7ec7f2bd59d92149ec00834af27fbf773f38b09f10f84997c434b0c55462e1ec

libtiff-debugsource-4.0.9-28.el8_8.s390x.rpm

SHA-256: 184238cfd61083306230c614f6066b0058c838683897d11c5c08024c7d1ff8a1

libtiff-devel-4.0.9-28.el8_8.s390x.rpm

SHA-256: 32469028c494fa94f91f23de44669d3008fc52a793e67d4f8cec9523455e761e

libtiff-tools-debuginfo-4.0.9-28.el8_8.s390x.rpm

SHA-256: 9b1b10fd2a6495b68bfa645ef105c8566b6ea84943918dddeef1b52ff84da0c7

Red Hat Enterprise Linux for Power, little endian 8

SRPM

libtiff-4.0.9-28.el8_8.src.rpm

SHA-256: 43426757215956f09548be7903c917c7a1e5a5dba71d3acb8f114ff7f5ef1338

ppc64le

libtiff-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 53dc7e6fb0006e071d0be8b5d1f76dba5e5b5e0a27a309619e05e5fecd169090

libtiff-debuginfo-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 7124190f9d0e14fc88cd3c75d7c089d39f4cfbcd628b4af7e2a0132e9eca063b

libtiff-debugsource-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 0ea8f9f9da1265191fc6cefcda91f7d771ee449065fb46739b23502cff100401

libtiff-devel-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: cbea4744315427c0f9fdc1a6d350c4d6e2baa4e01458741ef8185cebb61978b1

libtiff-tools-debuginfo-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 67b82278425b8a467f61095f5559cdecb1e1b425443ff8680ba1cbe08f6a2493

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM

libtiff-4.0.9-28.el8_8.src.rpm

SHA-256: 43426757215956f09548be7903c917c7a1e5a5dba71d3acb8f114ff7f5ef1338

ppc64le

libtiff-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 53dc7e6fb0006e071d0be8b5d1f76dba5e5b5e0a27a309619e05e5fecd169090

libtiff-debuginfo-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 7124190f9d0e14fc88cd3c75d7c089d39f4cfbcd628b4af7e2a0132e9eca063b

libtiff-debugsource-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 0ea8f9f9da1265191fc6cefcda91f7d771ee449065fb46739b23502cff100401

libtiff-devel-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: cbea4744315427c0f9fdc1a6d350c4d6e2baa4e01458741ef8185cebb61978b1

libtiff-tools-debuginfo-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 67b82278425b8a467f61095f5559cdecb1e1b425443ff8680ba1cbe08f6a2493

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

libtiff-4.0.9-28.el8_8.src.rpm

SHA-256: 43426757215956f09548be7903c917c7a1e5a5dba71d3acb8f114ff7f5ef1338

x86_64

libtiff-4.0.9-28.el8_8.i686.rpm

SHA-256: 943932e489d1f3b1919cbd19c28a15fc739f19eb5d716a521c1ccd73a1276eb4

libtiff-4.0.9-28.el8_8.x86_64.rpm

SHA-256: 21b5df53b3f62eb019db225e3948c83d34976267f64917a4ca6651d1393b240f

libtiff-debuginfo-4.0.9-28.el8_8.i686.rpm

SHA-256: 65a8bc5fba0120eead63da3df149fb49717bca9c55fb12fda71f6868045fa8da

libtiff-debuginfo-4.0.9-28.el8_8.x86_64.rpm

SHA-256: e9377a39b25f2213f352d79c91af141016345208d123beafeb7e1b0e254a5edb

libtiff-debugsource-4.0.9-28.el8_8.i686.rpm

SHA-256: cfa46d46b0c1e2ebedbb704147868322b97482959697be96460f81fd738a344c

libtiff-debugsource-4.0.9-28.el8_8.x86_64.rpm

SHA-256: 396942e2d12734dcf329abe7a163cc92c1716a8193c942267fb30dc3cfe8607a

libtiff-devel-4.0.9-28.el8_8.i686.rpm

SHA-256: 8a42e7b856c877765908bb54e292752dfb1287cecc63ef93aff1b9ceadb26161

libtiff-devel-4.0.9-28.el8_8.x86_64.rpm

SHA-256: ff82e4c941b13c74ffd862fbd7fae35164b5883411bf8210c0a741a5523d7927

libtiff-tools-debuginfo-4.0.9-28.el8_8.i686.rpm

SHA-256: 581e94c0a6dc72f240ff6179830d54c74e1f7e18ed0a72803a17dcc4976d2152

libtiff-tools-debuginfo-4.0.9-28.el8_8.x86_64.rpm

SHA-256: dbda28ec6017d47a5fda308d73280accab5782e7dda26dc26b0b664f2b9f68e5

Red Hat Enterprise Linux for ARM 64 8

SRPM

libtiff-4.0.9-28.el8_8.src.rpm

SHA-256: 43426757215956f09548be7903c917c7a1e5a5dba71d3acb8f114ff7f5ef1338

aarch64

libtiff-4.0.9-28.el8_8.aarch64.rpm

SHA-256: f68699b8a93855f1227f12e157d754c0869be1936af52d1550725e839011d068

libtiff-debuginfo-4.0.9-28.el8_8.aarch64.rpm

SHA-256: 279baace2ad6156c88ccd649f43a2b54f31207b0b40b52db0ce6f10a209c3305

libtiff-debugsource-4.0.9-28.el8_8.aarch64.rpm

SHA-256: 5b97c04b48b75af04fcdd18b7b0151ca144cc1c4a8bb22005287e441f4500369

libtiff-devel-4.0.9-28.el8_8.aarch64.rpm

SHA-256: f694d01b297a15805257618e9a037ab5c8e90be0e8707be3aae028c0b4891055

libtiff-tools-debuginfo-4.0.9-28.el8_8.aarch64.rpm

SHA-256: a31e3cc91f4b9600a671090d7e54303a7a364f800891a356c744c1b0d30ce2be

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM

libtiff-4.0.9-28.el8_8.src.rpm

SHA-256: 43426757215956f09548be7903c917c7a1e5a5dba71d3acb8f114ff7f5ef1338

aarch64

libtiff-4.0.9-28.el8_8.aarch64.rpm

SHA-256: f68699b8a93855f1227f12e157d754c0869be1936af52d1550725e839011d068

libtiff-debuginfo-4.0.9-28.el8_8.aarch64.rpm

SHA-256: 279baace2ad6156c88ccd649f43a2b54f31207b0b40b52db0ce6f10a209c3305

libtiff-debugsource-4.0.9-28.el8_8.aarch64.rpm

SHA-256: 5b97c04b48b75af04fcdd18b7b0151ca144cc1c4a8bb22005287e441f4500369

libtiff-devel-4.0.9-28.el8_8.aarch64.rpm

SHA-256: f694d01b297a15805257618e9a037ab5c8e90be0e8707be3aae028c0b4891055

libtiff-tools-debuginfo-4.0.9-28.el8_8.aarch64.rpm

SHA-256: a31e3cc91f4b9600a671090d7e54303a7a364f800891a356c744c1b0d30ce2be

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM

libtiff-4.0.9-28.el8_8.src.rpm

SHA-256: 43426757215956f09548be7903c917c7a1e5a5dba71d3acb8f114ff7f5ef1338

ppc64le

libtiff-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 53dc7e6fb0006e071d0be8b5d1f76dba5e5b5e0a27a309619e05e5fecd169090

libtiff-debuginfo-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 7124190f9d0e14fc88cd3c75d7c089d39f4cfbcd628b4af7e2a0132e9eca063b

libtiff-debugsource-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 0ea8f9f9da1265191fc6cefcda91f7d771ee449065fb46739b23502cff100401

libtiff-devel-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: cbea4744315427c0f9fdc1a6d350c4d6e2baa4e01458741ef8185cebb61978b1

libtiff-tools-debuginfo-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 67b82278425b8a467f61095f5559cdecb1e1b425443ff8680ba1cbe08f6a2493

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

libtiff-4.0.9-28.el8_8.src.rpm

SHA-256: 43426757215956f09548be7903c917c7a1e5a5dba71d3acb8f114ff7f5ef1338

x86_64

libtiff-4.0.9-28.el8_8.i686.rpm

SHA-256: 943932e489d1f3b1919cbd19c28a15fc739f19eb5d716a521c1ccd73a1276eb4

libtiff-4.0.9-28.el8_8.x86_64.rpm

SHA-256: 21b5df53b3f62eb019db225e3948c83d34976267f64917a4ca6651d1393b240f

libtiff-debuginfo-4.0.9-28.el8_8.i686.rpm

SHA-256: 65a8bc5fba0120eead63da3df149fb49717bca9c55fb12fda71f6868045fa8da

libtiff-debuginfo-4.0.9-28.el8_8.x86_64.rpm

SHA-256: e9377a39b25f2213f352d79c91af141016345208d123beafeb7e1b0e254a5edb

libtiff-debugsource-4.0.9-28.el8_8.i686.rpm

SHA-256: cfa46d46b0c1e2ebedbb704147868322b97482959697be96460f81fd738a344c

libtiff-debugsource-4.0.9-28.el8_8.x86_64.rpm

SHA-256: 396942e2d12734dcf329abe7a163cc92c1716a8193c942267fb30dc3cfe8607a

libtiff-devel-4.0.9-28.el8_8.i686.rpm

SHA-256: 8a42e7b856c877765908bb54e292752dfb1287cecc63ef93aff1b9ceadb26161

libtiff-devel-4.0.9-28.el8_8.x86_64.rpm

SHA-256: ff82e4c941b13c74ffd862fbd7fae35164b5883411bf8210c0a741a5523d7927

libtiff-tools-debuginfo-4.0.9-28.el8_8.i686.rpm

SHA-256: 581e94c0a6dc72f240ff6179830d54c74e1f7e18ed0a72803a17dcc4976d2152

libtiff-tools-debuginfo-4.0.9-28.el8_8.x86_64.rpm

SHA-256: dbda28ec6017d47a5fda308d73280accab5782e7dda26dc26b0b664f2b9f68e5

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

libtiff-debuginfo-4.0.9-28.el8_8.x86_64.rpm

SHA-256: e9377a39b25f2213f352d79c91af141016345208d123beafeb7e1b0e254a5edb

libtiff-debugsource-4.0.9-28.el8_8.x86_64.rpm

SHA-256: 396942e2d12734dcf329abe7a163cc92c1716a8193c942267fb30dc3cfe8607a

libtiff-tools-4.0.9-28.el8_8.x86_64.rpm

SHA-256: 4eabefc876bc8d1ca3b826a32865db1647f83adb1a56a821b05548f3aa431416

libtiff-tools-debuginfo-4.0.9-28.el8_8.x86_64.rpm

SHA-256: dbda28ec6017d47a5fda308d73280accab5782e7dda26dc26b0b664f2b9f68e5

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

libtiff-debuginfo-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 7124190f9d0e14fc88cd3c75d7c089d39f4cfbcd628b4af7e2a0132e9eca063b

libtiff-debugsource-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 0ea8f9f9da1265191fc6cefcda91f7d771ee449065fb46739b23502cff100401

libtiff-tools-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 974001cd92067236a275eabdede320feff98fdfa44c65f5b6731fa2eb87bc495

libtiff-tools-debuginfo-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 67b82278425b8a467f61095f5559cdecb1e1b425443ff8680ba1cbe08f6a2493

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

libtiff-debuginfo-4.0.9-28.el8_8.aarch64.rpm

SHA-256: 279baace2ad6156c88ccd649f43a2b54f31207b0b40b52db0ce6f10a209c3305

libtiff-debugsource-4.0.9-28.el8_8.aarch64.rpm

SHA-256: 5b97c04b48b75af04fcdd18b7b0151ca144cc1c4a8bb22005287e441f4500369

libtiff-tools-4.0.9-28.el8_8.aarch64.rpm

SHA-256: c7787978a014277f21fba406615a72d7681662f8b30df0b58287b36719cd2497

libtiff-tools-debuginfo-4.0.9-28.el8_8.aarch64.rpm

SHA-256: a31e3cc91f4b9600a671090d7e54303a7a364f800891a356c744c1b0d30ce2be

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

libtiff-debuginfo-4.0.9-28.el8_8.s390x.rpm

SHA-256: 7ec7f2bd59d92149ec00834af27fbf773f38b09f10f84997c434b0c55462e1ec

libtiff-debugsource-4.0.9-28.el8_8.s390x.rpm

SHA-256: 184238cfd61083306230c614f6066b0058c838683897d11c5c08024c7d1ff8a1

libtiff-tools-4.0.9-28.el8_8.s390x.rpm

SHA-256: ac8d7cf78490f78e4e5e37be59d6f19cb5ee832da309d4505b4858dff267f3d1

libtiff-tools-debuginfo-4.0.9-28.el8_8.s390x.rpm

SHA-256: 9b1b10fd2a6495b68bfa645ef105c8566b6ea84943918dddeef1b52ff84da0c7

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM

x86_64

libtiff-debuginfo-4.0.9-28.el8_8.x86_64.rpm

SHA-256: e9377a39b25f2213f352d79c91af141016345208d123beafeb7e1b0e254a5edb

libtiff-debugsource-4.0.9-28.el8_8.x86_64.rpm

SHA-256: 396942e2d12734dcf329abe7a163cc92c1716a8193c942267fb30dc3cfe8607a

libtiff-tools-4.0.9-28.el8_8.x86_64.rpm

SHA-256: 4eabefc876bc8d1ca3b826a32865db1647f83adb1a56a821b05548f3aa431416

libtiff-tools-debuginfo-4.0.9-28.el8_8.x86_64.rpm

SHA-256: dbda28ec6017d47a5fda308d73280accab5782e7dda26dc26b0b664f2b9f68e5

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM

ppc64le

libtiff-debuginfo-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 7124190f9d0e14fc88cd3c75d7c089d39f4cfbcd628b4af7e2a0132e9eca063b

libtiff-debugsource-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 0ea8f9f9da1265191fc6cefcda91f7d771ee449065fb46739b23502cff100401

libtiff-tools-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 974001cd92067236a275eabdede320feff98fdfa44c65f5b6731fa2eb87bc495

libtiff-tools-debuginfo-4.0.9-28.el8_8.ppc64le.rpm

SHA-256: 67b82278425b8a467f61095f5559cdecb1e1b425443ff8680ba1cbe08f6a2493

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM

s390x

libtiff-debuginfo-4.0.9-28.el8_8.s390x.rpm

SHA-256: 7ec7f2bd59d92149ec00834af27fbf773f38b09f10f84997c434b0c55462e1ec

libtiff-debugsource-4.0.9-28.el8_8.s390x.rpm

SHA-256: 184238cfd61083306230c614f6066b0058c838683897d11c5c08024c7d1ff8a1

libtiff-tools-4.0.9-28.el8_8.s390x.rpm

SHA-256: ac8d7cf78490f78e4e5e37be59d6f19cb5ee832da309d4505b4858dff267f3d1

libtiff-tools-debuginfo-4.0.9-28.el8_8.s390x.rpm

SHA-256: 9b1b10fd2a6495b68bfa645ef105c8566b6ea84943918dddeef1b52ff84da0c7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM

aarch64

libtiff-debuginfo-4.0.9-28.el8_8.aarch64.rpm

SHA-256: 279baace2ad6156c88ccd649f43a2b54f31207b0b40b52db0ce6f10a209c3305

libtiff-debugsource-4.0.9-28.el8_8.aarch64.rpm

SHA-256: 5b97c04b48b75af04fcdd18b7b0151ca144cc1c4a8bb22005287e441f4500369

libtiff-tools-4.0.9-28.el8_8.aarch64.rpm

SHA-256: c7787978a014277f21fba406615a72d7681662f8b30df0b58287b36719cd2497

libtiff-tools-debuginfo-4.0.9-28.el8_8.aarch64.rpm

SHA-256: a31e3cc91f4b9600a671090d7e54303a7a364f800891a356c744c1b0d30ce2be

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update