Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9432 - Security Advisory
Issued:
2025-06-24
Updated:
2025-06-24

RHSA-2025:9432 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: iputils security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for iputils is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The iputils packages contain basic utilities for monitoring a network, including ping.

Security Fix(es):

  • iputils: Signed Integer Overflow in Timestamp Multiplication in iputils ping (CVE-2025-47268)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2364090 - CVE-2025-47268 iputils: Signed Integer Overflow in Timestamp Multiplication in iputils ping

CVEs

  • CVE-2025-47268

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
iputils-20210202-11.el9_6.1.src.rpm SHA-256: 9dd32ad99d09763e61fc6fe281ef4aa7f74e64bc25653f74f270a41eb92193c6
x86_64
iputils-20210202-11.el9_6.1.x86_64.rpm SHA-256: 2760d3b457614fd29d24f6ceff4cd5354fb099193237ba9914dbeee5e69e67d3
iputils-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: 6332285efa03eba8c4a4d01ac605415cfe1bb4ff10340d3cad12ad5201072b99
iputils-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: 6332285efa03eba8c4a4d01ac605415cfe1bb4ff10340d3cad12ad5201072b99
iputils-debugsource-20210202-11.el9_6.1.x86_64.rpm SHA-256: f51575b7fc5edbc55c2d336c2fa5534ac452b14d4f1ec2514f1b4baa3c3591b0
iputils-debugsource-20210202-11.el9_6.1.x86_64.rpm SHA-256: f51575b7fc5edbc55c2d336c2fa5534ac452b14d4f1ec2514f1b4baa3c3591b0
iputils-ninfod-20210202-11.el9_6.1.x86_64.rpm SHA-256: 33590af02c224c2c666eb47a4d62beba3ea239c365cd57be3a40c29c22c72041
iputils-ninfod-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: fa36c2b08b2f6701915f81bd60a16be832a820f61c742aed0ebd85d32c3d699c
iputils-ninfod-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: fa36c2b08b2f6701915f81bd60a16be832a820f61c742aed0ebd85d32c3d699c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
iputils-20210202-11.el9_6.1.src.rpm SHA-256: 9dd32ad99d09763e61fc6fe281ef4aa7f74e64bc25653f74f270a41eb92193c6
x86_64
iputils-20210202-11.el9_6.1.x86_64.rpm SHA-256: 2760d3b457614fd29d24f6ceff4cd5354fb099193237ba9914dbeee5e69e67d3
iputils-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: 6332285efa03eba8c4a4d01ac605415cfe1bb4ff10340d3cad12ad5201072b99
iputils-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: 6332285efa03eba8c4a4d01ac605415cfe1bb4ff10340d3cad12ad5201072b99
iputils-debugsource-20210202-11.el9_6.1.x86_64.rpm SHA-256: f51575b7fc5edbc55c2d336c2fa5534ac452b14d4f1ec2514f1b4baa3c3591b0
iputils-debugsource-20210202-11.el9_6.1.x86_64.rpm SHA-256: f51575b7fc5edbc55c2d336c2fa5534ac452b14d4f1ec2514f1b4baa3c3591b0
iputils-ninfod-20210202-11.el9_6.1.x86_64.rpm SHA-256: 33590af02c224c2c666eb47a4d62beba3ea239c365cd57be3a40c29c22c72041
iputils-ninfod-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: fa36c2b08b2f6701915f81bd60a16be832a820f61c742aed0ebd85d32c3d699c
iputils-ninfod-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: fa36c2b08b2f6701915f81bd60a16be832a820f61c742aed0ebd85d32c3d699c

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
iputils-20210202-11.el9_6.1.src.rpm SHA-256: 9dd32ad99d09763e61fc6fe281ef4aa7f74e64bc25653f74f270a41eb92193c6
x86_64
iputils-20210202-11.el9_6.1.x86_64.rpm SHA-256: 2760d3b457614fd29d24f6ceff4cd5354fb099193237ba9914dbeee5e69e67d3
iputils-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: 6332285efa03eba8c4a4d01ac605415cfe1bb4ff10340d3cad12ad5201072b99
iputils-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: 6332285efa03eba8c4a4d01ac605415cfe1bb4ff10340d3cad12ad5201072b99
iputils-debugsource-20210202-11.el9_6.1.x86_64.rpm SHA-256: f51575b7fc5edbc55c2d336c2fa5534ac452b14d4f1ec2514f1b4baa3c3591b0
iputils-debugsource-20210202-11.el9_6.1.x86_64.rpm SHA-256: f51575b7fc5edbc55c2d336c2fa5534ac452b14d4f1ec2514f1b4baa3c3591b0
iputils-ninfod-20210202-11.el9_6.1.x86_64.rpm SHA-256: 33590af02c224c2c666eb47a4d62beba3ea239c365cd57be3a40c29c22c72041
iputils-ninfod-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: fa36c2b08b2f6701915f81bd60a16be832a820f61c742aed0ebd85d32c3d699c
iputils-ninfod-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: fa36c2b08b2f6701915f81bd60a16be832a820f61c742aed0ebd85d32c3d699c

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
iputils-20210202-11.el9_6.1.src.rpm SHA-256: 9dd32ad99d09763e61fc6fe281ef4aa7f74e64bc25653f74f270a41eb92193c6
s390x
iputils-20210202-11.el9_6.1.s390x.rpm SHA-256: 252676bbfde728678924368406fa527591fceec91d9fdb3e203ffe1a12499f3c
iputils-debuginfo-20210202-11.el9_6.1.s390x.rpm SHA-256: a540ee8e1831e0267011585ac1be006efb5266da82627c5546c83dd6d29ebc78
iputils-debuginfo-20210202-11.el9_6.1.s390x.rpm SHA-256: a540ee8e1831e0267011585ac1be006efb5266da82627c5546c83dd6d29ebc78
iputils-debugsource-20210202-11.el9_6.1.s390x.rpm SHA-256: 1922805e2b58854d28c3ddd7f7c83f3ea0765ae5f783489ddf13f56c83f18573
iputils-debugsource-20210202-11.el9_6.1.s390x.rpm SHA-256: 1922805e2b58854d28c3ddd7f7c83f3ea0765ae5f783489ddf13f56c83f18573
iputils-ninfod-20210202-11.el9_6.1.s390x.rpm SHA-256: 5aba407639953a4c5e0ffd9cd00b2ae883bfc60b12e5da17c56cd34e99c139cd
iputils-ninfod-debuginfo-20210202-11.el9_6.1.s390x.rpm SHA-256: 13e51b49700cd52cd196a5bb2409f16c98d4bc890aa2fc35e2e48c2a77951f8e
iputils-ninfod-debuginfo-20210202-11.el9_6.1.s390x.rpm SHA-256: 13e51b49700cd52cd196a5bb2409f16c98d4bc890aa2fc35e2e48c2a77951f8e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
iputils-20210202-11.el9_6.1.src.rpm SHA-256: 9dd32ad99d09763e61fc6fe281ef4aa7f74e64bc25653f74f270a41eb92193c6
s390x
iputils-20210202-11.el9_6.1.s390x.rpm SHA-256: 252676bbfde728678924368406fa527591fceec91d9fdb3e203ffe1a12499f3c
iputils-debuginfo-20210202-11.el9_6.1.s390x.rpm SHA-256: a540ee8e1831e0267011585ac1be006efb5266da82627c5546c83dd6d29ebc78
iputils-debuginfo-20210202-11.el9_6.1.s390x.rpm SHA-256: a540ee8e1831e0267011585ac1be006efb5266da82627c5546c83dd6d29ebc78
iputils-debugsource-20210202-11.el9_6.1.s390x.rpm SHA-256: 1922805e2b58854d28c3ddd7f7c83f3ea0765ae5f783489ddf13f56c83f18573
iputils-debugsource-20210202-11.el9_6.1.s390x.rpm SHA-256: 1922805e2b58854d28c3ddd7f7c83f3ea0765ae5f783489ddf13f56c83f18573
iputils-ninfod-20210202-11.el9_6.1.s390x.rpm SHA-256: 5aba407639953a4c5e0ffd9cd00b2ae883bfc60b12e5da17c56cd34e99c139cd
iputils-ninfod-debuginfo-20210202-11.el9_6.1.s390x.rpm SHA-256: 13e51b49700cd52cd196a5bb2409f16c98d4bc890aa2fc35e2e48c2a77951f8e
iputils-ninfod-debuginfo-20210202-11.el9_6.1.s390x.rpm SHA-256: 13e51b49700cd52cd196a5bb2409f16c98d4bc890aa2fc35e2e48c2a77951f8e

Red Hat Enterprise Linux for Power, little endian 9

SRPM
iputils-20210202-11.el9_6.1.src.rpm SHA-256: 9dd32ad99d09763e61fc6fe281ef4aa7f74e64bc25653f74f270a41eb92193c6
ppc64le
iputils-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 7254e67bb532f2b1a21ebf39bf07146f9b3f44ab34c5f995a13f568206f8448c
iputils-debuginfo-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 34d6f49863cdfc55359eb8a7d3b5df2e079a6188a7bc394a40d2f69d43adfd9d
iputils-debuginfo-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 34d6f49863cdfc55359eb8a7d3b5df2e079a6188a7bc394a40d2f69d43adfd9d
iputils-debugsource-20210202-11.el9_6.1.ppc64le.rpm SHA-256: e180e4a5aef18b4bc88b8017ced94b273e0646f463b112cc4cc4f6a5cff56111
iputils-debugsource-20210202-11.el9_6.1.ppc64le.rpm SHA-256: e180e4a5aef18b4bc88b8017ced94b273e0646f463b112cc4cc4f6a5cff56111
iputils-ninfod-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 2fb5b8b3675c44f4dc369d2ac5473c540d32d0bc044e1b770ebf933ce0360b4f
iputils-ninfod-debuginfo-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 50b946e21735407b7edd50deeea9664115fe2f878bcbd4589fda4e151e9f6213
iputils-ninfod-debuginfo-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 50b946e21735407b7edd50deeea9664115fe2f878bcbd4589fda4e151e9f6213

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
iputils-20210202-11.el9_6.1.src.rpm SHA-256: 9dd32ad99d09763e61fc6fe281ef4aa7f74e64bc25653f74f270a41eb92193c6
ppc64le
iputils-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 7254e67bb532f2b1a21ebf39bf07146f9b3f44ab34c5f995a13f568206f8448c
iputils-debuginfo-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 34d6f49863cdfc55359eb8a7d3b5df2e079a6188a7bc394a40d2f69d43adfd9d
iputils-debuginfo-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 34d6f49863cdfc55359eb8a7d3b5df2e079a6188a7bc394a40d2f69d43adfd9d
iputils-debugsource-20210202-11.el9_6.1.ppc64le.rpm SHA-256: e180e4a5aef18b4bc88b8017ced94b273e0646f463b112cc4cc4f6a5cff56111
iputils-debugsource-20210202-11.el9_6.1.ppc64le.rpm SHA-256: e180e4a5aef18b4bc88b8017ced94b273e0646f463b112cc4cc4f6a5cff56111
iputils-ninfod-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 2fb5b8b3675c44f4dc369d2ac5473c540d32d0bc044e1b770ebf933ce0360b4f
iputils-ninfod-debuginfo-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 50b946e21735407b7edd50deeea9664115fe2f878bcbd4589fda4e151e9f6213
iputils-ninfod-debuginfo-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 50b946e21735407b7edd50deeea9664115fe2f878bcbd4589fda4e151e9f6213

Red Hat Enterprise Linux for ARM 64 9

SRPM
iputils-20210202-11.el9_6.1.src.rpm SHA-256: 9dd32ad99d09763e61fc6fe281ef4aa7f74e64bc25653f74f270a41eb92193c6
aarch64
iputils-20210202-11.el9_6.1.aarch64.rpm SHA-256: 9a92187f9c43ae5e5be824466b1c79c4e1852b1ac9529e68eb681db709c4ea0b
iputils-debuginfo-20210202-11.el9_6.1.aarch64.rpm SHA-256: 58cfa824105169bcb1ddc915b4725e4492946a7b66bfb6a6d1ae5dd61e313fbc
iputils-debuginfo-20210202-11.el9_6.1.aarch64.rpm SHA-256: 58cfa824105169bcb1ddc915b4725e4492946a7b66bfb6a6d1ae5dd61e313fbc
iputils-debugsource-20210202-11.el9_6.1.aarch64.rpm SHA-256: fc91d8606dde0a3a1989fe6bda690eb136035282e80324bf56a9d29f9a0ee142
iputils-debugsource-20210202-11.el9_6.1.aarch64.rpm SHA-256: fc91d8606dde0a3a1989fe6bda690eb136035282e80324bf56a9d29f9a0ee142
iputils-ninfod-20210202-11.el9_6.1.aarch64.rpm SHA-256: 19bd30203d57c132ee08985945b24726bcbe78bed7401b8c0d568d39c1485954
iputils-ninfod-debuginfo-20210202-11.el9_6.1.aarch64.rpm SHA-256: 1b7f9764542af23cfa24827748c57d6ced27a18b5ad0ac06fc086c27ee72e7e9
iputils-ninfod-debuginfo-20210202-11.el9_6.1.aarch64.rpm SHA-256: 1b7f9764542af23cfa24827748c57d6ced27a18b5ad0ac06fc086c27ee72e7e9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
iputils-20210202-11.el9_6.1.src.rpm SHA-256: 9dd32ad99d09763e61fc6fe281ef4aa7f74e64bc25653f74f270a41eb92193c6
aarch64
iputils-20210202-11.el9_6.1.aarch64.rpm SHA-256: 9a92187f9c43ae5e5be824466b1c79c4e1852b1ac9529e68eb681db709c4ea0b
iputils-debuginfo-20210202-11.el9_6.1.aarch64.rpm SHA-256: 58cfa824105169bcb1ddc915b4725e4492946a7b66bfb6a6d1ae5dd61e313fbc
iputils-debuginfo-20210202-11.el9_6.1.aarch64.rpm SHA-256: 58cfa824105169bcb1ddc915b4725e4492946a7b66bfb6a6d1ae5dd61e313fbc
iputils-debugsource-20210202-11.el9_6.1.aarch64.rpm SHA-256: fc91d8606dde0a3a1989fe6bda690eb136035282e80324bf56a9d29f9a0ee142
iputils-debugsource-20210202-11.el9_6.1.aarch64.rpm SHA-256: fc91d8606dde0a3a1989fe6bda690eb136035282e80324bf56a9d29f9a0ee142
iputils-ninfod-20210202-11.el9_6.1.aarch64.rpm SHA-256: 19bd30203d57c132ee08985945b24726bcbe78bed7401b8c0d568d39c1485954
iputils-ninfod-debuginfo-20210202-11.el9_6.1.aarch64.rpm SHA-256: 1b7f9764542af23cfa24827748c57d6ced27a18b5ad0ac06fc086c27ee72e7e9
iputils-ninfod-debuginfo-20210202-11.el9_6.1.aarch64.rpm SHA-256: 1b7f9764542af23cfa24827748c57d6ced27a18b5ad0ac06fc086c27ee72e7e9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
iputils-20210202-11.el9_6.1.src.rpm SHA-256: 9dd32ad99d09763e61fc6fe281ef4aa7f74e64bc25653f74f270a41eb92193c6
ppc64le
iputils-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 7254e67bb532f2b1a21ebf39bf07146f9b3f44ab34c5f995a13f568206f8448c
iputils-debuginfo-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 34d6f49863cdfc55359eb8a7d3b5df2e079a6188a7bc394a40d2f69d43adfd9d
iputils-debuginfo-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 34d6f49863cdfc55359eb8a7d3b5df2e079a6188a7bc394a40d2f69d43adfd9d
iputils-debugsource-20210202-11.el9_6.1.ppc64le.rpm SHA-256: e180e4a5aef18b4bc88b8017ced94b273e0646f463b112cc4cc4f6a5cff56111
iputils-debugsource-20210202-11.el9_6.1.ppc64le.rpm SHA-256: e180e4a5aef18b4bc88b8017ced94b273e0646f463b112cc4cc4f6a5cff56111
iputils-ninfod-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 2fb5b8b3675c44f4dc369d2ac5473c540d32d0bc044e1b770ebf933ce0360b4f
iputils-ninfod-debuginfo-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 50b946e21735407b7edd50deeea9664115fe2f878bcbd4589fda4e151e9f6213
iputils-ninfod-debuginfo-20210202-11.el9_6.1.ppc64le.rpm SHA-256: 50b946e21735407b7edd50deeea9664115fe2f878bcbd4589fda4e151e9f6213

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
iputils-20210202-11.el9_6.1.src.rpm SHA-256: 9dd32ad99d09763e61fc6fe281ef4aa7f74e64bc25653f74f270a41eb92193c6
x86_64
iputils-20210202-11.el9_6.1.x86_64.rpm SHA-256: 2760d3b457614fd29d24f6ceff4cd5354fb099193237ba9914dbeee5e69e67d3
iputils-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: 6332285efa03eba8c4a4d01ac605415cfe1bb4ff10340d3cad12ad5201072b99
iputils-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: 6332285efa03eba8c4a4d01ac605415cfe1bb4ff10340d3cad12ad5201072b99
iputils-debugsource-20210202-11.el9_6.1.x86_64.rpm SHA-256: f51575b7fc5edbc55c2d336c2fa5534ac452b14d4f1ec2514f1b4baa3c3591b0
iputils-debugsource-20210202-11.el9_6.1.x86_64.rpm SHA-256: f51575b7fc5edbc55c2d336c2fa5534ac452b14d4f1ec2514f1b4baa3c3591b0
iputils-ninfod-20210202-11.el9_6.1.x86_64.rpm SHA-256: 33590af02c224c2c666eb47a4d62beba3ea239c365cd57be3a40c29c22c72041
iputils-ninfod-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: fa36c2b08b2f6701915f81bd60a16be832a820f61c742aed0ebd85d32c3d699c
iputils-ninfod-debuginfo-20210202-11.el9_6.1.x86_64.rpm SHA-256: fa36c2b08b2f6701915f81bd60a16be832a820f61c742aed0ebd85d32c3d699c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
iputils-20210202-11.el9_6.1.src.rpm SHA-256: 9dd32ad99d09763e61fc6fe281ef4aa7f74e64bc25653f74f270a41eb92193c6
aarch64
iputils-20210202-11.el9_6.1.aarch64.rpm SHA-256: 9a92187f9c43ae5e5be824466b1c79c4e1852b1ac9529e68eb681db709c4ea0b
iputils-debuginfo-20210202-11.el9_6.1.aarch64.rpm SHA-256: 58cfa824105169bcb1ddc915b4725e4492946a7b66bfb6a6d1ae5dd61e313fbc
iputils-debuginfo-20210202-11.el9_6.1.aarch64.rpm SHA-256: 58cfa824105169bcb1ddc915b4725e4492946a7b66bfb6a6d1ae5dd61e313fbc
iputils-debugsource-20210202-11.el9_6.1.aarch64.rpm SHA-256: fc91d8606dde0a3a1989fe6bda690eb136035282e80324bf56a9d29f9a0ee142
iputils-debugsource-20210202-11.el9_6.1.aarch64.rpm SHA-256: fc91d8606dde0a3a1989fe6bda690eb136035282e80324bf56a9d29f9a0ee142
iputils-ninfod-20210202-11.el9_6.1.aarch64.rpm SHA-256: 19bd30203d57c132ee08985945b24726bcbe78bed7401b8c0d568d39c1485954
iputils-ninfod-debuginfo-20210202-11.el9_6.1.aarch64.rpm SHA-256: 1b7f9764542af23cfa24827748c57d6ced27a18b5ad0ac06fc086c27ee72e7e9
iputils-ninfod-debuginfo-20210202-11.el9_6.1.aarch64.rpm SHA-256: 1b7f9764542af23cfa24827748c57d6ced27a18b5ad0ac06fc086c27ee72e7e9

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
iputils-20210202-11.el9_6.1.src.rpm SHA-256: 9dd32ad99d09763e61fc6fe281ef4aa7f74e64bc25653f74f270a41eb92193c6
s390x
iputils-20210202-11.el9_6.1.s390x.rpm SHA-256: 252676bbfde728678924368406fa527591fceec91d9fdb3e203ffe1a12499f3c
iputils-debuginfo-20210202-11.el9_6.1.s390x.rpm SHA-256: a540ee8e1831e0267011585ac1be006efb5266da82627c5546c83dd6d29ebc78
iputils-debuginfo-20210202-11.el9_6.1.s390x.rpm SHA-256: a540ee8e1831e0267011585ac1be006efb5266da82627c5546c83dd6d29ebc78
iputils-debugsource-20210202-11.el9_6.1.s390x.rpm SHA-256: 1922805e2b58854d28c3ddd7f7c83f3ea0765ae5f783489ddf13f56c83f18573
iputils-debugsource-20210202-11.el9_6.1.s390x.rpm SHA-256: 1922805e2b58854d28c3ddd7f7c83f3ea0765ae5f783489ddf13f56c83f18573
iputils-ninfod-20210202-11.el9_6.1.s390x.rpm SHA-256: 5aba407639953a4c5e0ffd9cd00b2ae883bfc60b12e5da17c56cd34e99c139cd
iputils-ninfod-debuginfo-20210202-11.el9_6.1.s390x.rpm SHA-256: 13e51b49700cd52cd196a5bb2409f16c98d4bc890aa2fc35e2e48c2a77951f8e
iputils-ninfod-debuginfo-20210202-11.el9_6.1.s390x.rpm SHA-256: 13e51b49700cd52cd196a5bb2409f16c98d4bc890aa2fc35e2e48c2a77951f8e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility