Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11320 - Security Advisory
Issued:
2025-07-16
Updated:
2025-07-16

RHSA-2025:11320 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: iputils security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for iputils is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The iputils packages contain basic utilities for monitoring a network, including ping.

Security Fix(es):

  • iputils: Signed Integer Overflow in Timestamp Multiplication in iputils ping (CVE-2025-47268)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2364090 - CVE-2025-47268 iputils: Signed Integer Overflow in Timestamp Multiplication in iputils ping

CVEs

  • CVE-2025-47268

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
iputils-20210202-9.el9_4.3.src.rpm SHA-256: 30c0a0b42d4a6d25a55db2b092179f9a882530c025cb78b900bac33c9f9c79ad
x86_64
iputils-20210202-9.el9_4.3.x86_64.rpm SHA-256: 962070c5c477ed4dcac57170b08bfb5699beb3b53650c80646b524340875cd7c
iputils-debuginfo-20210202-9.el9_4.3.x86_64.rpm SHA-256: 52782b439e8bd0a553d252e81048e2126e4d8fd36f1d11995602d3a8ede4bbb5
iputils-debuginfo-20210202-9.el9_4.3.x86_64.rpm SHA-256: 52782b439e8bd0a553d252e81048e2126e4d8fd36f1d11995602d3a8ede4bbb5
iputils-debugsource-20210202-9.el9_4.3.x86_64.rpm SHA-256: 9cb6f79da4a45d4255b390dd1de7f45710f0366182ce523749bb8fb1acad9158
iputils-debugsource-20210202-9.el9_4.3.x86_64.rpm SHA-256: 9cb6f79da4a45d4255b390dd1de7f45710f0366182ce523749bb8fb1acad9158
iputils-ninfod-20210202-9.el9_4.3.x86_64.rpm SHA-256: ed0242c0ead5ec08f0f26277b495eda5ead13b48f0b2f73c05514ce178c6a3c3
iputils-ninfod-debuginfo-20210202-9.el9_4.3.x86_64.rpm SHA-256: b5795dd549515111d01eb5fb980128c368b0d6266c35765a05007d34e993b5c6
iputils-ninfod-debuginfo-20210202-9.el9_4.3.x86_64.rpm SHA-256: b5795dd549515111d01eb5fb980128c368b0d6266c35765a05007d34e993b5c6

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
iputils-20210202-9.el9_4.3.src.rpm SHA-256: 30c0a0b42d4a6d25a55db2b092179f9a882530c025cb78b900bac33c9f9c79ad
x86_64
iputils-20210202-9.el9_4.3.x86_64.rpm SHA-256: 962070c5c477ed4dcac57170b08bfb5699beb3b53650c80646b524340875cd7c
iputils-debuginfo-20210202-9.el9_4.3.x86_64.rpm SHA-256: 52782b439e8bd0a553d252e81048e2126e4d8fd36f1d11995602d3a8ede4bbb5
iputils-debuginfo-20210202-9.el9_4.3.x86_64.rpm SHA-256: 52782b439e8bd0a553d252e81048e2126e4d8fd36f1d11995602d3a8ede4bbb5
iputils-debugsource-20210202-9.el9_4.3.x86_64.rpm SHA-256: 9cb6f79da4a45d4255b390dd1de7f45710f0366182ce523749bb8fb1acad9158
iputils-debugsource-20210202-9.el9_4.3.x86_64.rpm SHA-256: 9cb6f79da4a45d4255b390dd1de7f45710f0366182ce523749bb8fb1acad9158
iputils-ninfod-20210202-9.el9_4.3.x86_64.rpm SHA-256: ed0242c0ead5ec08f0f26277b495eda5ead13b48f0b2f73c05514ce178c6a3c3
iputils-ninfod-debuginfo-20210202-9.el9_4.3.x86_64.rpm SHA-256: b5795dd549515111d01eb5fb980128c368b0d6266c35765a05007d34e993b5c6
iputils-ninfod-debuginfo-20210202-9.el9_4.3.x86_64.rpm SHA-256: b5795dd549515111d01eb5fb980128c368b0d6266c35765a05007d34e993b5c6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
iputils-20210202-9.el9_4.3.src.rpm SHA-256: 30c0a0b42d4a6d25a55db2b092179f9a882530c025cb78b900bac33c9f9c79ad
s390x
iputils-20210202-9.el9_4.3.s390x.rpm SHA-256: a5ee49320b88be2870227f2c790a120f184a13c4a805c6a8344833534a4b8e9a
iputils-debuginfo-20210202-9.el9_4.3.s390x.rpm SHA-256: 01c506babc0986dbc280626399c4e2bdd0a8f1e527dbcc4c1a4e458f10e79557
iputils-debuginfo-20210202-9.el9_4.3.s390x.rpm SHA-256: 01c506babc0986dbc280626399c4e2bdd0a8f1e527dbcc4c1a4e458f10e79557
iputils-debugsource-20210202-9.el9_4.3.s390x.rpm SHA-256: 1eed55d66c96464c9d12b2f4977931547963f2dadfd99ad95c2a5ed6cf4c516e
iputils-debugsource-20210202-9.el9_4.3.s390x.rpm SHA-256: 1eed55d66c96464c9d12b2f4977931547963f2dadfd99ad95c2a5ed6cf4c516e
iputils-ninfod-20210202-9.el9_4.3.s390x.rpm SHA-256: 3260ef19c72a5650a94dd99542f4cdfef9e24c00c889d4f81fe517faa14ddc63
iputils-ninfod-debuginfo-20210202-9.el9_4.3.s390x.rpm SHA-256: 1f4323c49d3616cfc83ab058cbe70025ff4719add930c33149dc2760671e09b6
iputils-ninfod-debuginfo-20210202-9.el9_4.3.s390x.rpm SHA-256: 1f4323c49d3616cfc83ab058cbe70025ff4719add930c33149dc2760671e09b6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
iputils-20210202-9.el9_4.3.src.rpm SHA-256: 30c0a0b42d4a6d25a55db2b092179f9a882530c025cb78b900bac33c9f9c79ad
ppc64le
iputils-20210202-9.el9_4.3.ppc64le.rpm SHA-256: 6663b3b75da0eebdd03fab23aeceab642d1442a4435049ec67f468040a9381f5
iputils-debuginfo-20210202-9.el9_4.3.ppc64le.rpm SHA-256: c72ec77c3c2ff59b209348dc57f5f908a7e3e8467850b0fe43aec670162fb254
iputils-debuginfo-20210202-9.el9_4.3.ppc64le.rpm SHA-256: c72ec77c3c2ff59b209348dc57f5f908a7e3e8467850b0fe43aec670162fb254
iputils-debugsource-20210202-9.el9_4.3.ppc64le.rpm SHA-256: 03ac38c0d46fec92950cfe87a708b73bc23b097eddb0fadae1b53f361603f3d5
iputils-debugsource-20210202-9.el9_4.3.ppc64le.rpm SHA-256: 03ac38c0d46fec92950cfe87a708b73bc23b097eddb0fadae1b53f361603f3d5
iputils-ninfod-20210202-9.el9_4.3.ppc64le.rpm SHA-256: 14a1c86dfe01e851d0bb8470f06db6cf898b15bccddc0c4c8f2d072154fdc630
iputils-ninfod-debuginfo-20210202-9.el9_4.3.ppc64le.rpm SHA-256: c32f8eb456289e5f629ee80df4be65cc2c57a5380cd1ea5667aedb073c4cea93
iputils-ninfod-debuginfo-20210202-9.el9_4.3.ppc64le.rpm SHA-256: c32f8eb456289e5f629ee80df4be65cc2c57a5380cd1ea5667aedb073c4cea93

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
iputils-20210202-9.el9_4.3.src.rpm SHA-256: 30c0a0b42d4a6d25a55db2b092179f9a882530c025cb78b900bac33c9f9c79ad
aarch64
iputils-20210202-9.el9_4.3.aarch64.rpm SHA-256: dba7bc14308dd9cfe691cae3e7811aa9f4cb1c9c0b6e443ff7bd76b89314d211
iputils-debuginfo-20210202-9.el9_4.3.aarch64.rpm SHA-256: 259210609340ab1e2af3a1157b924042e70b76cb074adcb6ce08c6c4bab38c9c
iputils-debuginfo-20210202-9.el9_4.3.aarch64.rpm SHA-256: 259210609340ab1e2af3a1157b924042e70b76cb074adcb6ce08c6c4bab38c9c
iputils-debugsource-20210202-9.el9_4.3.aarch64.rpm SHA-256: de06527ca7a3fd65b3ae7fe49f5c8c6ae56b4431fa1e5712e72a2bf346747bdf
iputils-debugsource-20210202-9.el9_4.3.aarch64.rpm SHA-256: de06527ca7a3fd65b3ae7fe49f5c8c6ae56b4431fa1e5712e72a2bf346747bdf
iputils-ninfod-20210202-9.el9_4.3.aarch64.rpm SHA-256: f864fec527b78d5c0f1c76ab11e025b3cd6753f9f50d2b0b8bbb5c5df7e2545d
iputils-ninfod-debuginfo-20210202-9.el9_4.3.aarch64.rpm SHA-256: 0c750750bb9e2b3fef15b6a984733a4dd1d4347b2a1aeffccb3ecd0238ee3305
iputils-ninfod-debuginfo-20210202-9.el9_4.3.aarch64.rpm SHA-256: 0c750750bb9e2b3fef15b6a984733a4dd1d4347b2a1aeffccb3ecd0238ee3305

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
iputils-20210202-9.el9_4.3.src.rpm SHA-256: 30c0a0b42d4a6d25a55db2b092179f9a882530c025cb78b900bac33c9f9c79ad
ppc64le
iputils-20210202-9.el9_4.3.ppc64le.rpm SHA-256: 6663b3b75da0eebdd03fab23aeceab642d1442a4435049ec67f468040a9381f5
iputils-debuginfo-20210202-9.el9_4.3.ppc64le.rpm SHA-256: c72ec77c3c2ff59b209348dc57f5f908a7e3e8467850b0fe43aec670162fb254
iputils-debuginfo-20210202-9.el9_4.3.ppc64le.rpm SHA-256: c72ec77c3c2ff59b209348dc57f5f908a7e3e8467850b0fe43aec670162fb254
iputils-debugsource-20210202-9.el9_4.3.ppc64le.rpm SHA-256: 03ac38c0d46fec92950cfe87a708b73bc23b097eddb0fadae1b53f361603f3d5
iputils-debugsource-20210202-9.el9_4.3.ppc64le.rpm SHA-256: 03ac38c0d46fec92950cfe87a708b73bc23b097eddb0fadae1b53f361603f3d5
iputils-ninfod-20210202-9.el9_4.3.ppc64le.rpm SHA-256: 14a1c86dfe01e851d0bb8470f06db6cf898b15bccddc0c4c8f2d072154fdc630
iputils-ninfod-debuginfo-20210202-9.el9_4.3.ppc64le.rpm SHA-256: c32f8eb456289e5f629ee80df4be65cc2c57a5380cd1ea5667aedb073c4cea93
iputils-ninfod-debuginfo-20210202-9.el9_4.3.ppc64le.rpm SHA-256: c32f8eb456289e5f629ee80df4be65cc2c57a5380cd1ea5667aedb073c4cea93

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
iputils-20210202-9.el9_4.3.src.rpm SHA-256: 30c0a0b42d4a6d25a55db2b092179f9a882530c025cb78b900bac33c9f9c79ad
x86_64
iputils-20210202-9.el9_4.3.x86_64.rpm SHA-256: 962070c5c477ed4dcac57170b08bfb5699beb3b53650c80646b524340875cd7c
iputils-debuginfo-20210202-9.el9_4.3.x86_64.rpm SHA-256: 52782b439e8bd0a553d252e81048e2126e4d8fd36f1d11995602d3a8ede4bbb5
iputils-debuginfo-20210202-9.el9_4.3.x86_64.rpm SHA-256: 52782b439e8bd0a553d252e81048e2126e4d8fd36f1d11995602d3a8ede4bbb5
iputils-debugsource-20210202-9.el9_4.3.x86_64.rpm SHA-256: 9cb6f79da4a45d4255b390dd1de7f45710f0366182ce523749bb8fb1acad9158
iputils-debugsource-20210202-9.el9_4.3.x86_64.rpm SHA-256: 9cb6f79da4a45d4255b390dd1de7f45710f0366182ce523749bb8fb1acad9158
iputils-ninfod-20210202-9.el9_4.3.x86_64.rpm SHA-256: ed0242c0ead5ec08f0f26277b495eda5ead13b48f0b2f73c05514ce178c6a3c3
iputils-ninfod-debuginfo-20210202-9.el9_4.3.x86_64.rpm SHA-256: b5795dd549515111d01eb5fb980128c368b0d6266c35765a05007d34e993b5c6
iputils-ninfod-debuginfo-20210202-9.el9_4.3.x86_64.rpm SHA-256: b5795dd549515111d01eb5fb980128c368b0d6266c35765a05007d34e993b5c6

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
iputils-20210202-9.el9_4.3.src.rpm SHA-256: 30c0a0b42d4a6d25a55db2b092179f9a882530c025cb78b900bac33c9f9c79ad
aarch64
iputils-20210202-9.el9_4.3.aarch64.rpm SHA-256: dba7bc14308dd9cfe691cae3e7811aa9f4cb1c9c0b6e443ff7bd76b89314d211
iputils-debuginfo-20210202-9.el9_4.3.aarch64.rpm SHA-256: 259210609340ab1e2af3a1157b924042e70b76cb074adcb6ce08c6c4bab38c9c
iputils-debuginfo-20210202-9.el9_4.3.aarch64.rpm SHA-256: 259210609340ab1e2af3a1157b924042e70b76cb074adcb6ce08c6c4bab38c9c
iputils-debugsource-20210202-9.el9_4.3.aarch64.rpm SHA-256: de06527ca7a3fd65b3ae7fe49f5c8c6ae56b4431fa1e5712e72a2bf346747bdf
iputils-debugsource-20210202-9.el9_4.3.aarch64.rpm SHA-256: de06527ca7a3fd65b3ae7fe49f5c8c6ae56b4431fa1e5712e72a2bf346747bdf
iputils-ninfod-20210202-9.el9_4.3.aarch64.rpm SHA-256: f864fec527b78d5c0f1c76ab11e025b3cd6753f9f50d2b0b8bbb5c5df7e2545d
iputils-ninfod-debuginfo-20210202-9.el9_4.3.aarch64.rpm SHA-256: 0c750750bb9e2b3fef15b6a984733a4dd1d4347b2a1aeffccb3ecd0238ee3305
iputils-ninfod-debuginfo-20210202-9.el9_4.3.aarch64.rpm SHA-256: 0c750750bb9e2b3fef15b6a984733a4dd1d4347b2a1aeffccb3ecd0238ee3305

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
iputils-20210202-9.el9_4.3.src.rpm SHA-256: 30c0a0b42d4a6d25a55db2b092179f9a882530c025cb78b900bac33c9f9c79ad
s390x
iputils-20210202-9.el9_4.3.s390x.rpm SHA-256: a5ee49320b88be2870227f2c790a120f184a13c4a805c6a8344833534a4b8e9a
iputils-debuginfo-20210202-9.el9_4.3.s390x.rpm SHA-256: 01c506babc0986dbc280626399c4e2bdd0a8f1e527dbcc4c1a4e458f10e79557
iputils-debuginfo-20210202-9.el9_4.3.s390x.rpm SHA-256: 01c506babc0986dbc280626399c4e2bdd0a8f1e527dbcc4c1a4e458f10e79557
iputils-debugsource-20210202-9.el9_4.3.s390x.rpm SHA-256: 1eed55d66c96464c9d12b2f4977931547963f2dadfd99ad95c2a5ed6cf4c516e
iputils-debugsource-20210202-9.el9_4.3.s390x.rpm SHA-256: 1eed55d66c96464c9d12b2f4977931547963f2dadfd99ad95c2a5ed6cf4c516e
iputils-ninfod-20210202-9.el9_4.3.s390x.rpm SHA-256: 3260ef19c72a5650a94dd99542f4cdfef9e24c00c889d4f81fe517faa14ddc63
iputils-ninfod-debuginfo-20210202-9.el9_4.3.s390x.rpm SHA-256: 1f4323c49d3616cfc83ab058cbe70025ff4719add930c33149dc2760671e09b6
iputils-ninfod-debuginfo-20210202-9.el9_4.3.s390x.rpm SHA-256: 1f4323c49d3616cfc83ab058cbe70025ff4719add930c33149dc2760671e09b6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility