Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11321 - Security Advisory
Issued:
2025-07-16
Updated:
2025-07-16

RHSA-2025:11321 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: iputils security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for iputils is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The iputils packages contain basic utilities for monitoring a network, including ping.

Security Fix(es):

  • iputils: Signed Integer Overflow in Timestamp Multiplication in iputils ping (CVE-2025-47268)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2364090 - CVE-2025-47268 iputils: Signed Integer Overflow in Timestamp Multiplication in iputils ping

CVEs

  • CVE-2025-47268

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
iputils-20210202-8.el9_2.2.src.rpm SHA-256: de855d8029a0e912415ddf8d8805a6c2af2b3395fde9c2878fbb86a660e72688
x86_64
iputils-20210202-8.el9_2.2.x86_64.rpm SHA-256: da074cd59f302872d40744e1e93aec9c71b255e019ca0fabb593dbd272fb6b86
iputils-debuginfo-20210202-8.el9_2.2.x86_64.rpm SHA-256: 1624c19c48a402bc3461dc0d667f6229dda8d99acbdd941cbddccd00e369d616
iputils-debuginfo-20210202-8.el9_2.2.x86_64.rpm SHA-256: 1624c19c48a402bc3461dc0d667f6229dda8d99acbdd941cbddccd00e369d616
iputils-debugsource-20210202-8.el9_2.2.x86_64.rpm SHA-256: 7802833abda8b90d9f4da0b062d4cc1cccb5c716c6954c2637b4ae088c3b07f3
iputils-debugsource-20210202-8.el9_2.2.x86_64.rpm SHA-256: 7802833abda8b90d9f4da0b062d4cc1cccb5c716c6954c2637b4ae088c3b07f3
iputils-ninfod-20210202-8.el9_2.2.x86_64.rpm SHA-256: 4a76c4f13cbbfe80d91359911d71bd0aba6f13593c817f5936628860fecca40d
iputils-ninfod-debuginfo-20210202-8.el9_2.2.x86_64.rpm SHA-256: a720ebc9f7c2b2a240341d4bf7041f61e25210ff4c1e37015c747233929ee2ce
iputils-ninfod-debuginfo-20210202-8.el9_2.2.x86_64.rpm SHA-256: a720ebc9f7c2b2a240341d4bf7041f61e25210ff4c1e37015c747233929ee2ce

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
iputils-20210202-8.el9_2.2.src.rpm SHA-256: de855d8029a0e912415ddf8d8805a6c2af2b3395fde9c2878fbb86a660e72688
ppc64le
iputils-20210202-8.el9_2.2.ppc64le.rpm SHA-256: 6ea26e80406e156141d7a80d7d9b132a7eb10858c5a4c5292b86e31d9a558a82
iputils-debuginfo-20210202-8.el9_2.2.ppc64le.rpm SHA-256: f94a676be3616eb6157ef437592e427d4041361130412dd27241cef98c11694e
iputils-debuginfo-20210202-8.el9_2.2.ppc64le.rpm SHA-256: f94a676be3616eb6157ef437592e427d4041361130412dd27241cef98c11694e
iputils-debugsource-20210202-8.el9_2.2.ppc64le.rpm SHA-256: 60bc4ae2d0a5839ec2cb7491906b41c0f96827625e776c56caa8d4d1cb83d757
iputils-debugsource-20210202-8.el9_2.2.ppc64le.rpm SHA-256: 60bc4ae2d0a5839ec2cb7491906b41c0f96827625e776c56caa8d4d1cb83d757
iputils-ninfod-20210202-8.el9_2.2.ppc64le.rpm SHA-256: 1da730cb195a19259464daae9ae666041f37001d4abd95da012ecf57b53464ae
iputils-ninfod-debuginfo-20210202-8.el9_2.2.ppc64le.rpm SHA-256: 694a9e2bb88b9eb974dcec445dcf32fe1fad729b68a1db78e9bc807c87cd7eeb
iputils-ninfod-debuginfo-20210202-8.el9_2.2.ppc64le.rpm SHA-256: 694a9e2bb88b9eb974dcec445dcf32fe1fad729b68a1db78e9bc807c87cd7eeb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
iputils-20210202-8.el9_2.2.src.rpm SHA-256: de855d8029a0e912415ddf8d8805a6c2af2b3395fde9c2878fbb86a660e72688
x86_64
iputils-20210202-8.el9_2.2.x86_64.rpm SHA-256: da074cd59f302872d40744e1e93aec9c71b255e019ca0fabb593dbd272fb6b86
iputils-debuginfo-20210202-8.el9_2.2.x86_64.rpm SHA-256: 1624c19c48a402bc3461dc0d667f6229dda8d99acbdd941cbddccd00e369d616
iputils-debuginfo-20210202-8.el9_2.2.x86_64.rpm SHA-256: 1624c19c48a402bc3461dc0d667f6229dda8d99acbdd941cbddccd00e369d616
iputils-debugsource-20210202-8.el9_2.2.x86_64.rpm SHA-256: 7802833abda8b90d9f4da0b062d4cc1cccb5c716c6954c2637b4ae088c3b07f3
iputils-debugsource-20210202-8.el9_2.2.x86_64.rpm SHA-256: 7802833abda8b90d9f4da0b062d4cc1cccb5c716c6954c2637b4ae088c3b07f3
iputils-ninfod-20210202-8.el9_2.2.x86_64.rpm SHA-256: 4a76c4f13cbbfe80d91359911d71bd0aba6f13593c817f5936628860fecca40d
iputils-ninfod-debuginfo-20210202-8.el9_2.2.x86_64.rpm SHA-256: a720ebc9f7c2b2a240341d4bf7041f61e25210ff4c1e37015c747233929ee2ce
iputils-ninfod-debuginfo-20210202-8.el9_2.2.x86_64.rpm SHA-256: a720ebc9f7c2b2a240341d4bf7041f61e25210ff4c1e37015c747233929ee2ce

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
iputils-20210202-8.el9_2.2.src.rpm SHA-256: de855d8029a0e912415ddf8d8805a6c2af2b3395fde9c2878fbb86a660e72688
aarch64
iputils-20210202-8.el9_2.2.aarch64.rpm SHA-256: 348e646c4108f767ca725ab3ac6d919022180676fffa9d9d4b5cc1db3686367c
iputils-debuginfo-20210202-8.el9_2.2.aarch64.rpm SHA-256: de12bc6c33ece1ee10c8a4e32ce7533159176146a59c854be99617302f8a230f
iputils-debuginfo-20210202-8.el9_2.2.aarch64.rpm SHA-256: de12bc6c33ece1ee10c8a4e32ce7533159176146a59c854be99617302f8a230f
iputils-debugsource-20210202-8.el9_2.2.aarch64.rpm SHA-256: ae633a2e0495f68322905a70f39208372087131b61076d82ae9093c64236dbb8
iputils-debugsource-20210202-8.el9_2.2.aarch64.rpm SHA-256: ae633a2e0495f68322905a70f39208372087131b61076d82ae9093c64236dbb8
iputils-ninfod-20210202-8.el9_2.2.aarch64.rpm SHA-256: ecee74d981da1ab8be3543fb826264a16f13b55cdf886f6b561d10a8ae506bae
iputils-ninfod-debuginfo-20210202-8.el9_2.2.aarch64.rpm SHA-256: 5af211a33b1d6030c63ae4ae428b9ef4a8a654befd99e02a0e66fe9eec4557ed
iputils-ninfod-debuginfo-20210202-8.el9_2.2.aarch64.rpm SHA-256: 5af211a33b1d6030c63ae4ae428b9ef4a8a654befd99e02a0e66fe9eec4557ed

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
iputils-20210202-8.el9_2.2.src.rpm SHA-256: de855d8029a0e912415ddf8d8805a6c2af2b3395fde9c2878fbb86a660e72688
s390x
iputils-20210202-8.el9_2.2.s390x.rpm SHA-256: cb7aca9bdf161b314d4986a4f5513c2b236879271e056a7f47d42c6268a0fd31
iputils-debuginfo-20210202-8.el9_2.2.s390x.rpm SHA-256: c145e00f358c5f09b6a0725951023058c7c93fd8c227cf3c46ce369b5e9f5bc3
iputils-debuginfo-20210202-8.el9_2.2.s390x.rpm SHA-256: c145e00f358c5f09b6a0725951023058c7c93fd8c227cf3c46ce369b5e9f5bc3
iputils-debugsource-20210202-8.el9_2.2.s390x.rpm SHA-256: f996353db6430b633bdcc9a310d2bbf4c9b1585c5c3ebfcfbe0ee9f41462464d
iputils-debugsource-20210202-8.el9_2.2.s390x.rpm SHA-256: f996353db6430b633bdcc9a310d2bbf4c9b1585c5c3ebfcfbe0ee9f41462464d
iputils-ninfod-20210202-8.el9_2.2.s390x.rpm SHA-256: 98a6b08a2d5810dcedb4145324a2fdb0ddc824381cdbb887a627c33d53b47189
iputils-ninfod-debuginfo-20210202-8.el9_2.2.s390x.rpm SHA-256: 6c151f8e42dbda94c43a7efe76ca363efb3cb84f5f5ab0e5faedfea80d636ab0
iputils-ninfod-debuginfo-20210202-8.el9_2.2.s390x.rpm SHA-256: 6c151f8e42dbda94c43a7efe76ca363efb3cb84f5f5ab0e5faedfea80d636ab0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility