Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15702 - Security Advisory
Issued:
2025-09-11
Updated:
2025-09-11

RHSA-2025:15702 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: cups security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for
Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: Authentication Bypass in CUPS Authorization Handling (CVE-2025-58060)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2392595 - CVE-2025-58060 cups: Authentication Bypass in CUPS Authorization Handling

CVEs

  • CVE-2025-58060

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
cups-2.2.6-63.el8_10.src.rpm SHA-256: 68eff0240fd55815b5d029facc28e2e07fed8fb5806cf52e22807c0ee4ba0c79
x86_64
cups-2.2.6-63.el8_10.x86_64.rpm SHA-256: 120a560439b12b3154466b5fe84b44c9a8b4aab21c4d2fd8b6dcf8cc64dc287f
cups-client-2.2.6-63.el8_10.x86_64.rpm SHA-256: 2a0c3b6ccfafbb52b2c22ac7f2d545305bb7e09af6df59cc97f23d254e4ea85a
cups-client-debuginfo-2.2.6-63.el8_10.i686.rpm SHA-256: 914c6f883b0feecedf6513a8cf6f433288582d86b48f1dcb3a5e811257c5c3ba
cups-client-debuginfo-2.2.6-63.el8_10.i686.rpm SHA-256: 914c6f883b0feecedf6513a8cf6f433288582d86b48f1dcb3a5e811257c5c3ba
cups-client-debuginfo-2.2.6-63.el8_10.x86_64.rpm SHA-256: 184780433b07e276e3ead1c9684b0fcfd97cf1b926f86319f6c726716e116046
cups-client-debuginfo-2.2.6-63.el8_10.x86_64.rpm SHA-256: 184780433b07e276e3ead1c9684b0fcfd97cf1b926f86319f6c726716e116046
cups-debuginfo-2.2.6-63.el8_10.i686.rpm SHA-256: da2a4f546378a37541fa2353a54b328be87437d5af2c7315efa9edcef8f16e32
cups-debuginfo-2.2.6-63.el8_10.i686.rpm SHA-256: da2a4f546378a37541fa2353a54b328be87437d5af2c7315efa9edcef8f16e32
cups-debuginfo-2.2.6-63.el8_10.x86_64.rpm SHA-256: bc22c3bbcf6ee3a5c3659890e203dfe266b1e05a5599cd6d26dd6b7bc36493ef
cups-debuginfo-2.2.6-63.el8_10.x86_64.rpm SHA-256: bc22c3bbcf6ee3a5c3659890e203dfe266b1e05a5599cd6d26dd6b7bc36493ef
cups-debugsource-2.2.6-63.el8_10.i686.rpm SHA-256: 73432e665c760faf42f85bc567d726e1b83b88f3010256558f08b6a775dd390b
cups-debugsource-2.2.6-63.el8_10.i686.rpm SHA-256: 73432e665c760faf42f85bc567d726e1b83b88f3010256558f08b6a775dd390b
cups-debugsource-2.2.6-63.el8_10.x86_64.rpm SHA-256: 9ca1225f9963ea2d5e1e2ec94b74fb173a7eb65772298a5d342854a092461db6
cups-debugsource-2.2.6-63.el8_10.x86_64.rpm SHA-256: 9ca1225f9963ea2d5e1e2ec94b74fb173a7eb65772298a5d342854a092461db6
cups-devel-2.2.6-63.el8_10.i686.rpm SHA-256: 6579ff7ba50d62a03190fedd85c213766679f203226ecfe2bdbd8cf6c4f5c426
cups-devel-2.2.6-63.el8_10.x86_64.rpm SHA-256: 74eacdb9667f7212037ba5317e1391615b38f0fda04e4c83b655524bc4f2b6c2
cups-filesystem-2.2.6-63.el8_10.noarch.rpm SHA-256: 7f62116f857477f44894799104a1c352b7e98671b8ca7a5ab50c72a3c28d1774
cups-ipptool-2.2.6-63.el8_10.x86_64.rpm SHA-256: 6e8a3c2aea769276c567c7b979bd74f75189b7dc3be08801affcbeec5725e568
cups-ipptool-debuginfo-2.2.6-63.el8_10.i686.rpm SHA-256: 63d767a49ef334886be2903ae430f27afb7c4f7598641b1e6ddd642908144f67
cups-ipptool-debuginfo-2.2.6-63.el8_10.i686.rpm SHA-256: 63d767a49ef334886be2903ae430f27afb7c4f7598641b1e6ddd642908144f67
cups-ipptool-debuginfo-2.2.6-63.el8_10.x86_64.rpm SHA-256: 0716994ecd3f195d3d28a11cce3dba7538345592fbab8aa5c835efb11f34d2e3
cups-ipptool-debuginfo-2.2.6-63.el8_10.x86_64.rpm SHA-256: 0716994ecd3f195d3d28a11cce3dba7538345592fbab8aa5c835efb11f34d2e3
cups-libs-2.2.6-63.el8_10.i686.rpm SHA-256: b205d646bfc8ce654d35051571b8f0d7c85af3bba95c202f5d2bd8dafd66f6a4
cups-libs-2.2.6-63.el8_10.x86_64.rpm SHA-256: 24a4e0a44b9bf2e8d1a909c207b3e09b7c678e9146298b3750a049f36c1ad85f
cups-libs-debuginfo-2.2.6-63.el8_10.i686.rpm SHA-256: 78a4a10b166563b0b712983c6eb9bc895f6c18530b35b654352e896002b2a193
cups-libs-debuginfo-2.2.6-63.el8_10.i686.rpm SHA-256: 78a4a10b166563b0b712983c6eb9bc895f6c18530b35b654352e896002b2a193
cups-libs-debuginfo-2.2.6-63.el8_10.x86_64.rpm SHA-256: 34c6afa11fa71e6c5544561ac1d3d6088372a9b627566d5ff0499ce55b103647
cups-libs-debuginfo-2.2.6-63.el8_10.x86_64.rpm SHA-256: 34c6afa11fa71e6c5544561ac1d3d6088372a9b627566d5ff0499ce55b103647
cups-lpd-2.2.6-63.el8_10.x86_64.rpm SHA-256: 1b64bd452a899c25c76c7290755e27df87893d0f0429da958816d0a478045b06
cups-lpd-debuginfo-2.2.6-63.el8_10.i686.rpm SHA-256: 2b09f40eec8a3fc56b7d5094971473db62325132de67ab53b4e6fbea4340d458
cups-lpd-debuginfo-2.2.6-63.el8_10.i686.rpm SHA-256: 2b09f40eec8a3fc56b7d5094971473db62325132de67ab53b4e6fbea4340d458
cups-lpd-debuginfo-2.2.6-63.el8_10.x86_64.rpm SHA-256: 638d4826402eeb4d49e2ecdfcd608723a0d1698b30ea5df8a9e8f813261f3611
cups-lpd-debuginfo-2.2.6-63.el8_10.x86_64.rpm SHA-256: 638d4826402eeb4d49e2ecdfcd608723a0d1698b30ea5df8a9e8f813261f3611

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
cups-2.2.6-63.el8_10.src.rpm SHA-256: 68eff0240fd55815b5d029facc28e2e07fed8fb5806cf52e22807c0ee4ba0c79
s390x
cups-2.2.6-63.el8_10.s390x.rpm SHA-256: a2a037807a2079e0ba4fa50f660a51a41be14d6b32554d4e13383773201c0d1f
cups-client-2.2.6-63.el8_10.s390x.rpm SHA-256: a01dde1c87e7822441d673b26ee65840240d006e7b5000513e373387a897a2a5
cups-client-debuginfo-2.2.6-63.el8_10.s390x.rpm SHA-256: 60b87cc2a764d476baed4aa85225ee57684fd693bcb107e91fc72c550176925d
cups-client-debuginfo-2.2.6-63.el8_10.s390x.rpm SHA-256: 60b87cc2a764d476baed4aa85225ee57684fd693bcb107e91fc72c550176925d
cups-debuginfo-2.2.6-63.el8_10.s390x.rpm SHA-256: cec440633933c62e7a70e831db044bb22ca8cea8c77cf3fa405921a75ec31c50
cups-debuginfo-2.2.6-63.el8_10.s390x.rpm SHA-256: cec440633933c62e7a70e831db044bb22ca8cea8c77cf3fa405921a75ec31c50
cups-debugsource-2.2.6-63.el8_10.s390x.rpm SHA-256: b8e12de70b83d46413554b18adfa51f862f84d00e58db93baee042db95d9f18f
cups-debugsource-2.2.6-63.el8_10.s390x.rpm SHA-256: b8e12de70b83d46413554b18adfa51f862f84d00e58db93baee042db95d9f18f
cups-devel-2.2.6-63.el8_10.s390x.rpm SHA-256: 38b7778ed67acf15b356ea9289d4f7c045d548cce201b37e35572f411c4422a7
cups-filesystem-2.2.6-63.el8_10.noarch.rpm SHA-256: 7f62116f857477f44894799104a1c352b7e98671b8ca7a5ab50c72a3c28d1774
cups-ipptool-2.2.6-63.el8_10.s390x.rpm SHA-256: 792a8f8ac0eb00d1c221faae1bd7e4839a4c8ddb15786b6e122ab81aa32d938d
cups-ipptool-debuginfo-2.2.6-63.el8_10.s390x.rpm SHA-256: c6e09c533afd6b92720b00bb48e4f0682527d8408e9752bf680bb304b01a856f
cups-ipptool-debuginfo-2.2.6-63.el8_10.s390x.rpm SHA-256: c6e09c533afd6b92720b00bb48e4f0682527d8408e9752bf680bb304b01a856f
cups-libs-2.2.6-63.el8_10.s390x.rpm SHA-256: aa6efb3d800c24cc99e1d9a08e9adb201398aca19e1f76cbaba3d189cac7129a
cups-libs-debuginfo-2.2.6-63.el8_10.s390x.rpm SHA-256: 1e77d94b685058b4134c9228f274eb58d1e7562958dbe6807cf83bfd208a0bdc
cups-libs-debuginfo-2.2.6-63.el8_10.s390x.rpm SHA-256: 1e77d94b685058b4134c9228f274eb58d1e7562958dbe6807cf83bfd208a0bdc
cups-lpd-2.2.6-63.el8_10.s390x.rpm SHA-256: 786eeeb018659eb0f244977e34bcccb98ac83f600dc626ac2547a9c838f46901
cups-lpd-debuginfo-2.2.6-63.el8_10.s390x.rpm SHA-256: 80e02d0e2b812fc00b9d07a0e31accd4a9278ea1c2e4930692d4e32927eb96c6
cups-lpd-debuginfo-2.2.6-63.el8_10.s390x.rpm SHA-256: 80e02d0e2b812fc00b9d07a0e31accd4a9278ea1c2e4930692d4e32927eb96c6

Red Hat Enterprise Linux for Power, little endian 8

SRPM
cups-2.2.6-63.el8_10.src.rpm SHA-256: 68eff0240fd55815b5d029facc28e2e07fed8fb5806cf52e22807c0ee4ba0c79
ppc64le
cups-2.2.6-63.el8_10.ppc64le.rpm SHA-256: 3d1df6b37d477cff7768cbba50513197f4c250014d10cb237f817436ad28fd71
cups-client-2.2.6-63.el8_10.ppc64le.rpm SHA-256: fea821e1dfa0bd6acffe8ce25ca4e19a1fed1c56956c7d44d252015e06402529
cups-client-debuginfo-2.2.6-63.el8_10.ppc64le.rpm SHA-256: 86acc39d65bc04867ea52f017102bb16dbb3e9bf8dad8e44f983c8e99b9c351c
cups-client-debuginfo-2.2.6-63.el8_10.ppc64le.rpm SHA-256: 86acc39d65bc04867ea52f017102bb16dbb3e9bf8dad8e44f983c8e99b9c351c
cups-debuginfo-2.2.6-63.el8_10.ppc64le.rpm SHA-256: d273973ff3e05136b050ee81676486cb147a65eb9bf2172b9c0a0b2fad2f0259
cups-debuginfo-2.2.6-63.el8_10.ppc64le.rpm SHA-256: d273973ff3e05136b050ee81676486cb147a65eb9bf2172b9c0a0b2fad2f0259
cups-debugsource-2.2.6-63.el8_10.ppc64le.rpm SHA-256: a8f43ffec94e9849d874d74915d8775c7a1dfffef16c2a25f20c9e25553e3e8a
cups-debugsource-2.2.6-63.el8_10.ppc64le.rpm SHA-256: a8f43ffec94e9849d874d74915d8775c7a1dfffef16c2a25f20c9e25553e3e8a
cups-devel-2.2.6-63.el8_10.ppc64le.rpm SHA-256: 8545556e244c8d51f4221b7e2af7e7ccf0e6114355a066647d1e79e18c94cf7b
cups-filesystem-2.2.6-63.el8_10.noarch.rpm SHA-256: 7f62116f857477f44894799104a1c352b7e98671b8ca7a5ab50c72a3c28d1774
cups-ipptool-2.2.6-63.el8_10.ppc64le.rpm SHA-256: 0f4324ef41deaf9b37b4fb426b35353d4f9791818c8745fb5846318124e0c039
cups-ipptool-debuginfo-2.2.6-63.el8_10.ppc64le.rpm SHA-256: 8ad2de240bc34cdca572dfed49ad71caf84bdf1e96ed6e8cff2ba42482c19b72
cups-ipptool-debuginfo-2.2.6-63.el8_10.ppc64le.rpm SHA-256: 8ad2de240bc34cdca572dfed49ad71caf84bdf1e96ed6e8cff2ba42482c19b72
cups-libs-2.2.6-63.el8_10.ppc64le.rpm SHA-256: 2cde7b5a3ea47e637be7665c8cc5dcbe62bed14d210171b2d4249115a80f8b5c
cups-libs-debuginfo-2.2.6-63.el8_10.ppc64le.rpm SHA-256: 5bf464b435a2921bc3d5827e1689a9a9067432b86c4c8e9290f686c7a54a057b
cups-libs-debuginfo-2.2.6-63.el8_10.ppc64le.rpm SHA-256: 5bf464b435a2921bc3d5827e1689a9a9067432b86c4c8e9290f686c7a54a057b
cups-lpd-2.2.6-63.el8_10.ppc64le.rpm SHA-256: 9f36d9e42f218049b6484e1aa152e71394b48c17b04e349ab05a99db5f08d769
cups-lpd-debuginfo-2.2.6-63.el8_10.ppc64le.rpm SHA-256: 77b030464fa20e86e94eccc896981473ff74c4d1633ff4fc9bf4efe34cbd6b7e
cups-lpd-debuginfo-2.2.6-63.el8_10.ppc64le.rpm SHA-256: 77b030464fa20e86e94eccc896981473ff74c4d1633ff4fc9bf4efe34cbd6b7e

Red Hat Enterprise Linux for ARM 64 8

SRPM
cups-2.2.6-63.el8_10.src.rpm SHA-256: 68eff0240fd55815b5d029facc28e2e07fed8fb5806cf52e22807c0ee4ba0c79
aarch64
cups-2.2.6-63.el8_10.aarch64.rpm SHA-256: 3ef660f08f138ae3b5fabce741338e9ed0166b0259216956fc7b314d3ac02967
cups-client-2.2.6-63.el8_10.aarch64.rpm SHA-256: 132a4d9dce26ff0d85df356f0f770af3ae9ec3591e4cd626ec096cbde45aad0a
cups-client-debuginfo-2.2.6-63.el8_10.aarch64.rpm SHA-256: d71abce5171711b65f8614fababbc62d7b26eaac55694e10505f335d58d45274
cups-client-debuginfo-2.2.6-63.el8_10.aarch64.rpm SHA-256: d71abce5171711b65f8614fababbc62d7b26eaac55694e10505f335d58d45274
cups-debuginfo-2.2.6-63.el8_10.aarch64.rpm SHA-256: 5dd3f59b992c510e6b6c26e42d04e8a66fd631f3e15dae31549c1d3b0242ec49
cups-debuginfo-2.2.6-63.el8_10.aarch64.rpm SHA-256: 5dd3f59b992c510e6b6c26e42d04e8a66fd631f3e15dae31549c1d3b0242ec49
cups-debugsource-2.2.6-63.el8_10.aarch64.rpm SHA-256: 7c2249098a9db64338a266a38b4a554fa4df24ae3d70fa608994465ee178cf12
cups-debugsource-2.2.6-63.el8_10.aarch64.rpm SHA-256: 7c2249098a9db64338a266a38b4a554fa4df24ae3d70fa608994465ee178cf12
cups-devel-2.2.6-63.el8_10.aarch64.rpm SHA-256: 28b8553ad443bddb6e79d895a29ddcc2aa5a9f57a3110adbd604bbd2e0467af6
cups-filesystem-2.2.6-63.el8_10.noarch.rpm SHA-256: 7f62116f857477f44894799104a1c352b7e98671b8ca7a5ab50c72a3c28d1774
cups-ipptool-2.2.6-63.el8_10.aarch64.rpm SHA-256: 0fc1669345499435448677ac44dc0e7d78b82452712902735150d44f4db2b914
cups-ipptool-debuginfo-2.2.6-63.el8_10.aarch64.rpm SHA-256: f42804e8fa98032aff0dfcac3b23cf4e2d0dbb5fcef9bda168dd27e287b9adba
cups-ipptool-debuginfo-2.2.6-63.el8_10.aarch64.rpm SHA-256: f42804e8fa98032aff0dfcac3b23cf4e2d0dbb5fcef9bda168dd27e287b9adba
cups-libs-2.2.6-63.el8_10.aarch64.rpm SHA-256: 7df0ef7b0537b32867ded48ddf8908c5632183cdd328064bd4a65f954651fd3a
cups-libs-debuginfo-2.2.6-63.el8_10.aarch64.rpm SHA-256: b06b8ac062713170554274bf9cab94106afeed2e66053ae0f797fb328234567d
cups-libs-debuginfo-2.2.6-63.el8_10.aarch64.rpm SHA-256: b06b8ac062713170554274bf9cab94106afeed2e66053ae0f797fb328234567d
cups-lpd-2.2.6-63.el8_10.aarch64.rpm SHA-256: 73d2f9559ab8c8abf05aeae49a9474bfe360c82727f8b85e808c22a0df8662e5
cups-lpd-debuginfo-2.2.6-63.el8_10.aarch64.rpm SHA-256: 6d7e65aeddb728981f4ee1616cf6912e1121b0d091b783733bb55e2a58741140
cups-lpd-debuginfo-2.2.6-63.el8_10.aarch64.rpm SHA-256: 6d7e65aeddb728981f4ee1616cf6912e1121b0d091b783733bb55e2a58741140

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility