Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17559 - Security Advisory
Issued:
2025-10-08
Updated:
2025-10-08

RHSA-2025:17559 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: iputils security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for iputils is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The iputils packages contain basic utilities for monitoring a network, including ping.

Security Fix(es):

  • iputils: iputils integer overflow (CVE-2025-48964)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2382657 - CVE-2025-48964 iputils: iputils integer overflow

CVEs

  • CVE-2025-48964

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
iputils-20210202-8.el9_2.4.src.rpm SHA-256: 25a89bc340105b5a1e0e4d8230e8a82e927ce410e17f94c76f7e7db0b876f6f7
x86_64
iputils-20210202-8.el9_2.4.x86_64.rpm SHA-256: 2bae1acb3eee936d7d316893678d28deeec788f737f27a23a406a70b8b20c92e
iputils-debuginfo-20210202-8.el9_2.4.x86_64.rpm SHA-256: b5c30ed81be6fcfad2cb7d933c4ae601f5673377ecbc478d1068abc4742142f9
iputils-debuginfo-20210202-8.el9_2.4.x86_64.rpm SHA-256: b5c30ed81be6fcfad2cb7d933c4ae601f5673377ecbc478d1068abc4742142f9
iputils-debugsource-20210202-8.el9_2.4.x86_64.rpm SHA-256: 28262ab7e192fb636f33450e56c992637cfeead67b4d784eb70107d10a95e585
iputils-debugsource-20210202-8.el9_2.4.x86_64.rpm SHA-256: 28262ab7e192fb636f33450e56c992637cfeead67b4d784eb70107d10a95e585
iputils-ninfod-20210202-8.el9_2.4.x86_64.rpm SHA-256: 83d3ce5bfd993eca3fd0ca070d5b43bfaec4b4e948c5ec19318ed036fe427aca
iputils-ninfod-debuginfo-20210202-8.el9_2.4.x86_64.rpm SHA-256: bea6e49383873ad46d00b89917ef93daf7f223249fdc2d87229d522399b48119
iputils-ninfod-debuginfo-20210202-8.el9_2.4.x86_64.rpm SHA-256: bea6e49383873ad46d00b89917ef93daf7f223249fdc2d87229d522399b48119

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
iputils-20210202-8.el9_2.4.src.rpm SHA-256: 25a89bc340105b5a1e0e4d8230e8a82e927ce410e17f94c76f7e7db0b876f6f7
ppc64le
iputils-20210202-8.el9_2.4.ppc64le.rpm SHA-256: 32a26ef3845ffc738cc9512fe6ce1057f63fb7228f8282ef274cbeb986c70ab7
iputils-debuginfo-20210202-8.el9_2.4.ppc64le.rpm SHA-256: 30ec9e0a3a8a0f81ffc9854c9b7f47856ddc19715072aa340837c0468cd54e4d
iputils-debuginfo-20210202-8.el9_2.4.ppc64le.rpm SHA-256: 30ec9e0a3a8a0f81ffc9854c9b7f47856ddc19715072aa340837c0468cd54e4d
iputils-debugsource-20210202-8.el9_2.4.ppc64le.rpm SHA-256: 16b3d4d7567bf3ac5ecc9b0e3914c62b7bc97e630e16a18af3e422548ce318fe
iputils-debugsource-20210202-8.el9_2.4.ppc64le.rpm SHA-256: 16b3d4d7567bf3ac5ecc9b0e3914c62b7bc97e630e16a18af3e422548ce318fe
iputils-ninfod-20210202-8.el9_2.4.ppc64le.rpm SHA-256: e3ecabc048cd4ef6d6008ce41fb7be6c75c7ba0e58fc4b8515b102f09f199625
iputils-ninfod-debuginfo-20210202-8.el9_2.4.ppc64le.rpm SHA-256: ad2a3caecc1260c7d99a0383d0f68e656799716166cd4b466f2388faf020bf82
iputils-ninfod-debuginfo-20210202-8.el9_2.4.ppc64le.rpm SHA-256: ad2a3caecc1260c7d99a0383d0f68e656799716166cd4b466f2388faf020bf82

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
iputils-20210202-8.el9_2.4.src.rpm SHA-256: 25a89bc340105b5a1e0e4d8230e8a82e927ce410e17f94c76f7e7db0b876f6f7
x86_64
iputils-20210202-8.el9_2.4.x86_64.rpm SHA-256: 2bae1acb3eee936d7d316893678d28deeec788f737f27a23a406a70b8b20c92e
iputils-debuginfo-20210202-8.el9_2.4.x86_64.rpm SHA-256: b5c30ed81be6fcfad2cb7d933c4ae601f5673377ecbc478d1068abc4742142f9
iputils-debuginfo-20210202-8.el9_2.4.x86_64.rpm SHA-256: b5c30ed81be6fcfad2cb7d933c4ae601f5673377ecbc478d1068abc4742142f9
iputils-debugsource-20210202-8.el9_2.4.x86_64.rpm SHA-256: 28262ab7e192fb636f33450e56c992637cfeead67b4d784eb70107d10a95e585
iputils-debugsource-20210202-8.el9_2.4.x86_64.rpm SHA-256: 28262ab7e192fb636f33450e56c992637cfeead67b4d784eb70107d10a95e585
iputils-ninfod-20210202-8.el9_2.4.x86_64.rpm SHA-256: 83d3ce5bfd993eca3fd0ca070d5b43bfaec4b4e948c5ec19318ed036fe427aca
iputils-ninfod-debuginfo-20210202-8.el9_2.4.x86_64.rpm SHA-256: bea6e49383873ad46d00b89917ef93daf7f223249fdc2d87229d522399b48119
iputils-ninfod-debuginfo-20210202-8.el9_2.4.x86_64.rpm SHA-256: bea6e49383873ad46d00b89917ef93daf7f223249fdc2d87229d522399b48119

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
iputils-20210202-8.el9_2.4.src.rpm SHA-256: 25a89bc340105b5a1e0e4d8230e8a82e927ce410e17f94c76f7e7db0b876f6f7
aarch64
iputils-20210202-8.el9_2.4.aarch64.rpm SHA-256: dc0b57b873445777b5074d7ded899452d718554b311f5cd99b12ebd52b3a6aeb
iputils-debuginfo-20210202-8.el9_2.4.aarch64.rpm SHA-256: 34408ab49d697b83f7e14238ff905ef9c8608005c4619beb37251bd8d103f1e5
iputils-debuginfo-20210202-8.el9_2.4.aarch64.rpm SHA-256: 34408ab49d697b83f7e14238ff905ef9c8608005c4619beb37251bd8d103f1e5
iputils-debugsource-20210202-8.el9_2.4.aarch64.rpm SHA-256: 0f30ab8ea636ccfb71bbb75581fff98224475917074e687304c02f9d48d99103
iputils-debugsource-20210202-8.el9_2.4.aarch64.rpm SHA-256: 0f30ab8ea636ccfb71bbb75581fff98224475917074e687304c02f9d48d99103
iputils-ninfod-20210202-8.el9_2.4.aarch64.rpm SHA-256: 713433b46eafe60a99c49b9e16ba3f74d246bda0ece3b3f45cb1cdb532cc2886
iputils-ninfod-debuginfo-20210202-8.el9_2.4.aarch64.rpm SHA-256: 2e4a52e50b6713e2080f401751e117123c0883edf588d219b45e4aea5a9a20e1
iputils-ninfod-debuginfo-20210202-8.el9_2.4.aarch64.rpm SHA-256: 2e4a52e50b6713e2080f401751e117123c0883edf588d219b45e4aea5a9a20e1

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
iputils-20210202-8.el9_2.4.src.rpm SHA-256: 25a89bc340105b5a1e0e4d8230e8a82e927ce410e17f94c76f7e7db0b876f6f7
s390x
iputils-20210202-8.el9_2.4.s390x.rpm SHA-256: e9497cec6a8f5ba182ccda7cbc8a4e6aca47b007e2d5f694b23dd0e8a0fcdd1a
iputils-debuginfo-20210202-8.el9_2.4.s390x.rpm SHA-256: c9df3eb26b461dd560eeaf903c25e24bc0a08354ab88312bbea3be7b6e0dc860
iputils-debuginfo-20210202-8.el9_2.4.s390x.rpm SHA-256: c9df3eb26b461dd560eeaf903c25e24bc0a08354ab88312bbea3be7b6e0dc860
iputils-debugsource-20210202-8.el9_2.4.s390x.rpm SHA-256: 91b573ffa53d8d3fbfb5c5c0f8321b9064db3bc3ad5712e55a70cc4863bf5eaa
iputils-debugsource-20210202-8.el9_2.4.s390x.rpm SHA-256: 91b573ffa53d8d3fbfb5c5c0f8321b9064db3bc3ad5712e55a70cc4863bf5eaa
iputils-ninfod-20210202-8.el9_2.4.s390x.rpm SHA-256: 170b3c64e81dda534f0e47dc0011ab935d9d4ad514fdca68a484dded8e7c9472
iputils-ninfod-debuginfo-20210202-8.el9_2.4.s390x.rpm SHA-256: 995f9f1fbab90a1c86a916afc95bbce05e005981633838248cf25c3d8c2a29e3
iputils-ninfod-debuginfo-20210202-8.el9_2.4.s390x.rpm SHA-256: 995f9f1fbab90a1c86a916afc95bbce05e005981633838248cf25c3d8c2a29e3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility