Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:17560 - Security Advisory
发布:
2025-10-08
已更新:
2025-10-08

RHSA-2025:17560 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: iputils security update

类型/严重性

Security Advisory: Moderate

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for iputils is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The iputils packages contain basic utilities for monitoring a network, including ping.

Security Fix(es):

  • iputils: iputils integer overflow (CVE-2025-48964)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

修复

  • BZ - 2382657 - CVE-2025-48964 iputils: iputils integer overflow

CVE

  • CVE-2025-48964

参考

  • https://access.redhat.com/security/updates/classification/#moderate
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
iputils-20210202-9.el9_4.5.src.rpm SHA-256: 4371e1bc82ad7f11cb5bd5ea86273f5f5046d800d19bd2021acbbd41e6cf9f5b
x86_64
iputils-20210202-9.el9_4.5.x86_64.rpm SHA-256: 9397aa2a6268cebc28bbe181bd4772a56a8c6f284394d8f4df413ec2b9b2022e
iputils-debuginfo-20210202-9.el9_4.5.x86_64.rpm SHA-256: 23285b6750ddd655a58dcac0812a223f90d1e9c7bcd1f88353fda364babb33ea
iputils-debuginfo-20210202-9.el9_4.5.x86_64.rpm SHA-256: 23285b6750ddd655a58dcac0812a223f90d1e9c7bcd1f88353fda364babb33ea
iputils-debugsource-20210202-9.el9_4.5.x86_64.rpm SHA-256: e7f3a1e8a258fa6dd9f88c8c0fadf2ebecd078cbb775ac4e26874855b56edbb6
iputils-debugsource-20210202-9.el9_4.5.x86_64.rpm SHA-256: e7f3a1e8a258fa6dd9f88c8c0fadf2ebecd078cbb775ac4e26874855b56edbb6
iputils-ninfod-20210202-9.el9_4.5.x86_64.rpm SHA-256: 04eba6e980223335d389e04f5e3defadbdb06fc68198b4e5a1ce2886eabaaa94
iputils-ninfod-debuginfo-20210202-9.el9_4.5.x86_64.rpm SHA-256: b9c94e8eee05a70ec91a54119a7f89562dc4e806f7afe5692bd3bfec783263ce
iputils-ninfod-debuginfo-20210202-9.el9_4.5.x86_64.rpm SHA-256: b9c94e8eee05a70ec91a54119a7f89562dc4e806f7afe5692bd3bfec783263ce

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
iputils-20210202-9.el9_4.5.src.rpm SHA-256: 4371e1bc82ad7f11cb5bd5ea86273f5f5046d800d19bd2021acbbd41e6cf9f5b
x86_64
iputils-20210202-9.el9_4.5.x86_64.rpm SHA-256: 9397aa2a6268cebc28bbe181bd4772a56a8c6f284394d8f4df413ec2b9b2022e
iputils-debuginfo-20210202-9.el9_4.5.x86_64.rpm SHA-256: 23285b6750ddd655a58dcac0812a223f90d1e9c7bcd1f88353fda364babb33ea
iputils-debuginfo-20210202-9.el9_4.5.x86_64.rpm SHA-256: 23285b6750ddd655a58dcac0812a223f90d1e9c7bcd1f88353fda364babb33ea
iputils-debugsource-20210202-9.el9_4.5.x86_64.rpm SHA-256: e7f3a1e8a258fa6dd9f88c8c0fadf2ebecd078cbb775ac4e26874855b56edbb6
iputils-debugsource-20210202-9.el9_4.5.x86_64.rpm SHA-256: e7f3a1e8a258fa6dd9f88c8c0fadf2ebecd078cbb775ac4e26874855b56edbb6
iputils-ninfod-20210202-9.el9_4.5.x86_64.rpm SHA-256: 04eba6e980223335d389e04f5e3defadbdb06fc68198b4e5a1ce2886eabaaa94
iputils-ninfod-debuginfo-20210202-9.el9_4.5.x86_64.rpm SHA-256: b9c94e8eee05a70ec91a54119a7f89562dc4e806f7afe5692bd3bfec783263ce
iputils-ninfod-debuginfo-20210202-9.el9_4.5.x86_64.rpm SHA-256: b9c94e8eee05a70ec91a54119a7f89562dc4e806f7afe5692bd3bfec783263ce

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
iputils-20210202-9.el9_4.5.src.rpm SHA-256: 4371e1bc82ad7f11cb5bd5ea86273f5f5046d800d19bd2021acbbd41e6cf9f5b
s390x
iputils-20210202-9.el9_4.5.s390x.rpm SHA-256: 8e7249e4819c683f4f9f17b4d278441584a3daed545b6368fdb832a93643db76
iputils-debuginfo-20210202-9.el9_4.5.s390x.rpm SHA-256: 9b288349afad0205a87674c4d2fc86ae88205d7ee3cf8257c3c865acd23ce5bb
iputils-debuginfo-20210202-9.el9_4.5.s390x.rpm SHA-256: 9b288349afad0205a87674c4d2fc86ae88205d7ee3cf8257c3c865acd23ce5bb
iputils-debugsource-20210202-9.el9_4.5.s390x.rpm SHA-256: b7b63c727b3cca95eba825f4c53c4447fc43d75cfe4d626056590b30e1ad291e
iputils-debugsource-20210202-9.el9_4.5.s390x.rpm SHA-256: b7b63c727b3cca95eba825f4c53c4447fc43d75cfe4d626056590b30e1ad291e
iputils-ninfod-20210202-9.el9_4.5.s390x.rpm SHA-256: 9e7b2fd6dd2566353dbae2fb1c9e170eff51d2fa5d58aed5f2331b4d1e5af04c
iputils-ninfod-debuginfo-20210202-9.el9_4.5.s390x.rpm SHA-256: 90fb032c7dbfe66840f056c7d875d8c6bc0ae97a55b36106640d515632b54e87
iputils-ninfod-debuginfo-20210202-9.el9_4.5.s390x.rpm SHA-256: 90fb032c7dbfe66840f056c7d875d8c6bc0ae97a55b36106640d515632b54e87

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
iputils-20210202-9.el9_4.5.src.rpm SHA-256: 4371e1bc82ad7f11cb5bd5ea86273f5f5046d800d19bd2021acbbd41e6cf9f5b
ppc64le
iputils-20210202-9.el9_4.5.ppc64le.rpm SHA-256: 28ce0a08c589df84f6312e70794544b995e387e827c1c65703d5e55237456e93
iputils-debuginfo-20210202-9.el9_4.5.ppc64le.rpm SHA-256: 1332032ae1736b22c0b5bfb2d541e969413f5ee9b7b16e0bb695e7a1f69481ee
iputils-debuginfo-20210202-9.el9_4.5.ppc64le.rpm SHA-256: 1332032ae1736b22c0b5bfb2d541e969413f5ee9b7b16e0bb695e7a1f69481ee
iputils-debugsource-20210202-9.el9_4.5.ppc64le.rpm SHA-256: d4e8488ac4d60422b8a1b6591f4b00ca6fa32ea34edd1d6881a52801c7b7a247
iputils-debugsource-20210202-9.el9_4.5.ppc64le.rpm SHA-256: d4e8488ac4d60422b8a1b6591f4b00ca6fa32ea34edd1d6881a52801c7b7a247
iputils-ninfod-20210202-9.el9_4.5.ppc64le.rpm SHA-256: 61fba3960799fc5f816dce09d97fd6e729b9f55e700cca70a6dcc0951c15b2a9
iputils-ninfod-debuginfo-20210202-9.el9_4.5.ppc64le.rpm SHA-256: 916162374e58d074619f7b4234d1093badb119341c9bc67531d50d2901442d73
iputils-ninfod-debuginfo-20210202-9.el9_4.5.ppc64le.rpm SHA-256: 916162374e58d074619f7b4234d1093badb119341c9bc67531d50d2901442d73

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
iputils-20210202-9.el9_4.5.src.rpm SHA-256: 4371e1bc82ad7f11cb5bd5ea86273f5f5046d800d19bd2021acbbd41e6cf9f5b
aarch64
iputils-20210202-9.el9_4.5.aarch64.rpm SHA-256: 58b3aeb94074aa15ad2dd1ffc8bd5bd7edc8577a0e5526de2896459dc4352328
iputils-debuginfo-20210202-9.el9_4.5.aarch64.rpm SHA-256: 14819658bf920077403883e14216b164230531e04abb34e26297f8a18013b6bf
iputils-debuginfo-20210202-9.el9_4.5.aarch64.rpm SHA-256: 14819658bf920077403883e14216b164230531e04abb34e26297f8a18013b6bf
iputils-debugsource-20210202-9.el9_4.5.aarch64.rpm SHA-256: 783d99698ca7935377dd0f85a146e4517b46ebde237b0f1f9f1bd0d0a7ba0d17
iputils-debugsource-20210202-9.el9_4.5.aarch64.rpm SHA-256: 783d99698ca7935377dd0f85a146e4517b46ebde237b0f1f9f1bd0d0a7ba0d17
iputils-ninfod-20210202-9.el9_4.5.aarch64.rpm SHA-256: 129539ea269637c599b976d6d8cd57927fcd3a58c9c7106d46b99879af346349
iputils-ninfod-debuginfo-20210202-9.el9_4.5.aarch64.rpm SHA-256: 01b6e63b83081d89a9546ee90f2436407b6f0f8750c3eb265418e8f7d280a1a0
iputils-ninfod-debuginfo-20210202-9.el9_4.5.aarch64.rpm SHA-256: 01b6e63b83081d89a9546ee90f2436407b6f0f8750c3eb265418e8f7d280a1a0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
iputils-20210202-9.el9_4.5.src.rpm SHA-256: 4371e1bc82ad7f11cb5bd5ea86273f5f5046d800d19bd2021acbbd41e6cf9f5b
ppc64le
iputils-20210202-9.el9_4.5.ppc64le.rpm SHA-256: 28ce0a08c589df84f6312e70794544b995e387e827c1c65703d5e55237456e93
iputils-debuginfo-20210202-9.el9_4.5.ppc64le.rpm SHA-256: 1332032ae1736b22c0b5bfb2d541e969413f5ee9b7b16e0bb695e7a1f69481ee
iputils-debuginfo-20210202-9.el9_4.5.ppc64le.rpm SHA-256: 1332032ae1736b22c0b5bfb2d541e969413f5ee9b7b16e0bb695e7a1f69481ee
iputils-debugsource-20210202-9.el9_4.5.ppc64le.rpm SHA-256: d4e8488ac4d60422b8a1b6591f4b00ca6fa32ea34edd1d6881a52801c7b7a247
iputils-debugsource-20210202-9.el9_4.5.ppc64le.rpm SHA-256: d4e8488ac4d60422b8a1b6591f4b00ca6fa32ea34edd1d6881a52801c7b7a247
iputils-ninfod-20210202-9.el9_4.5.ppc64le.rpm SHA-256: 61fba3960799fc5f816dce09d97fd6e729b9f55e700cca70a6dcc0951c15b2a9
iputils-ninfod-debuginfo-20210202-9.el9_4.5.ppc64le.rpm SHA-256: 916162374e58d074619f7b4234d1093badb119341c9bc67531d50d2901442d73
iputils-ninfod-debuginfo-20210202-9.el9_4.5.ppc64le.rpm SHA-256: 916162374e58d074619f7b4234d1093badb119341c9bc67531d50d2901442d73

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
iputils-20210202-9.el9_4.5.src.rpm SHA-256: 4371e1bc82ad7f11cb5bd5ea86273f5f5046d800d19bd2021acbbd41e6cf9f5b
x86_64
iputils-20210202-9.el9_4.5.x86_64.rpm SHA-256: 9397aa2a6268cebc28bbe181bd4772a56a8c6f284394d8f4df413ec2b9b2022e
iputils-debuginfo-20210202-9.el9_4.5.x86_64.rpm SHA-256: 23285b6750ddd655a58dcac0812a223f90d1e9c7bcd1f88353fda364babb33ea
iputils-debuginfo-20210202-9.el9_4.5.x86_64.rpm SHA-256: 23285b6750ddd655a58dcac0812a223f90d1e9c7bcd1f88353fda364babb33ea
iputils-debugsource-20210202-9.el9_4.5.x86_64.rpm SHA-256: e7f3a1e8a258fa6dd9f88c8c0fadf2ebecd078cbb775ac4e26874855b56edbb6
iputils-debugsource-20210202-9.el9_4.5.x86_64.rpm SHA-256: e7f3a1e8a258fa6dd9f88c8c0fadf2ebecd078cbb775ac4e26874855b56edbb6
iputils-ninfod-20210202-9.el9_4.5.x86_64.rpm SHA-256: 04eba6e980223335d389e04f5e3defadbdb06fc68198b4e5a1ce2886eabaaa94
iputils-ninfod-debuginfo-20210202-9.el9_4.5.x86_64.rpm SHA-256: b9c94e8eee05a70ec91a54119a7f89562dc4e806f7afe5692bd3bfec783263ce
iputils-ninfod-debuginfo-20210202-9.el9_4.5.x86_64.rpm SHA-256: b9c94e8eee05a70ec91a54119a7f89562dc4e806f7afe5692bd3bfec783263ce

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
iputils-20210202-9.el9_4.5.src.rpm SHA-256: 4371e1bc82ad7f11cb5bd5ea86273f5f5046d800d19bd2021acbbd41e6cf9f5b
aarch64
iputils-20210202-9.el9_4.5.aarch64.rpm SHA-256: 58b3aeb94074aa15ad2dd1ffc8bd5bd7edc8577a0e5526de2896459dc4352328
iputils-debuginfo-20210202-9.el9_4.5.aarch64.rpm SHA-256: 14819658bf920077403883e14216b164230531e04abb34e26297f8a18013b6bf
iputils-debuginfo-20210202-9.el9_4.5.aarch64.rpm SHA-256: 14819658bf920077403883e14216b164230531e04abb34e26297f8a18013b6bf
iputils-debugsource-20210202-9.el9_4.5.aarch64.rpm SHA-256: 783d99698ca7935377dd0f85a146e4517b46ebde237b0f1f9f1bd0d0a7ba0d17
iputils-debugsource-20210202-9.el9_4.5.aarch64.rpm SHA-256: 783d99698ca7935377dd0f85a146e4517b46ebde237b0f1f9f1bd0d0a7ba0d17
iputils-ninfod-20210202-9.el9_4.5.aarch64.rpm SHA-256: 129539ea269637c599b976d6d8cd57927fcd3a58c9c7106d46b99879af346349
iputils-ninfod-debuginfo-20210202-9.el9_4.5.aarch64.rpm SHA-256: 01b6e63b83081d89a9546ee90f2436407b6f0f8750c3eb265418e8f7d280a1a0
iputils-ninfod-debuginfo-20210202-9.el9_4.5.aarch64.rpm SHA-256: 01b6e63b83081d89a9546ee90f2436407b6f0f8750c3eb265418e8f7d280a1a0

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
iputils-20210202-9.el9_4.5.src.rpm SHA-256: 4371e1bc82ad7f11cb5bd5ea86273f5f5046d800d19bd2021acbbd41e6cf9f5b
s390x
iputils-20210202-9.el9_4.5.s390x.rpm SHA-256: 8e7249e4819c683f4f9f17b4d278441584a3daed545b6368fdb832a93643db76
iputils-debuginfo-20210202-9.el9_4.5.s390x.rpm SHA-256: 9b288349afad0205a87674c4d2fc86ae88205d7ee3cf8257c3c865acd23ce5bb
iputils-debuginfo-20210202-9.el9_4.5.s390x.rpm SHA-256: 9b288349afad0205a87674c4d2fc86ae88205d7ee3cf8257c3c865acd23ce5bb
iputils-debugsource-20210202-9.el9_4.5.s390x.rpm SHA-256: b7b63c727b3cca95eba825f4c53c4447fc43d75cfe4d626056590b30e1ad291e
iputils-debugsource-20210202-9.el9_4.5.s390x.rpm SHA-256: b7b63c727b3cca95eba825f4c53c4447fc43d75cfe4d626056590b30e1ad291e
iputils-ninfod-20210202-9.el9_4.5.s390x.rpm SHA-256: 9e7b2fd6dd2566353dbae2fb1c9e170eff51d2fa5d58aed5f2331b4d1e5af04c
iputils-ninfod-debuginfo-20210202-9.el9_4.5.s390x.rpm SHA-256: 90fb032c7dbfe66840f056c7d875d8c6bc0ae97a55b36106640d515632b54e87
iputils-ninfod-debuginfo-20210202-9.el9_4.5.s390x.rpm SHA-256: 90fb032c7dbfe66840f056c7d875d8c6bc0ae97a55b36106640d515632b54e87

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility