Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16590 - Security Advisory
Issued:
2025-09-24
Updated:
2025-09-24

RHSA-2025:16590 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: cups security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: Authentication Bypass in CUPS Authorization Handling (CVE-2025-58060)
  • cups: Null Pointer Dereference in CUPS ipp_read_io() Leading to Remote DoS (CVE-2025-58364)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2392595 - CVE-2025-58060 cups: Authentication Bypass in CUPS Authorization Handling
  • BZ - 2393078 - CVE-2025-58364 cups: Null Pointer Dereference in CUPS ipp_read_io() Leading to Remote DoS

CVEs

  • CVE-2025-58060
  • CVE-2025-58364

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
cups-2.3.3op2-13.el9_0.4.src.rpm SHA-256: f1264d7dde84375c29f53d492276451c99d228face2beab8388c7f8f9f51604f
ppc64le
cups-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 749bfdd0ca758869f39d1eb496361266f26f345cb0fd1c84a045da2246a0aa23
cups-client-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 7770121d37642b7abc012064cfdb484e2da1b0bce93e69c71e7194ba5b34e8a3
cups-client-debuginfo-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: a925200abfec7572dfccc97031a86d0a950c69c6f2c2bb8c7f26128bb8071380
cups-client-debuginfo-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: a925200abfec7572dfccc97031a86d0a950c69c6f2c2bb8c7f26128bb8071380
cups-debuginfo-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: f86f98ac2d77e6e1051fd8629e6d38aa8105559208be43d0dd9ffd37faa27086
cups-debuginfo-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: f86f98ac2d77e6e1051fd8629e6d38aa8105559208be43d0dd9ffd37faa27086
cups-debugsource-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 7328d5a90e63dbf1f2694978016b13a0e7d50e0b3769963476d117ab62b1a776
cups-debugsource-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 7328d5a90e63dbf1f2694978016b13a0e7d50e0b3769963476d117ab62b1a776
cups-devel-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 4fee97e86abb8d78e7bb237bd4d78901a84d8fbbb9775445f0465aaf16a469d1
cups-filesystem-2.3.3op2-13.el9_0.4.noarch.rpm SHA-256: d33ad08cc14cf7c12e339de5dd79ef62269a77dbf94d82347dd79a92b3fabc6e
cups-ipptool-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 2f0855a20a71108e3432321732ccf65226ea43b6919ba554055dc11bd01df706
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 961196c1b110f65c93802d026aab738525d46e122997605ebc9d60221e48303b
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 961196c1b110f65c93802d026aab738525d46e122997605ebc9d60221e48303b
cups-libs-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 727af4e40cab5542dffdf29b43a27711f8a5df03a21634963a36049902e0730f
cups-libs-debuginfo-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 2275b7ccd139ad5d060f2c763691b0a7caeedde979caacc0b51d69fc0f5c14cc
cups-libs-debuginfo-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 2275b7ccd139ad5d060f2c763691b0a7caeedde979caacc0b51d69fc0f5c14cc
cups-lpd-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 1dcbcf1e79ed328efba755a5e8c4660926bc81352a5a54e7b8d1bd2c84e8c66b
cups-lpd-debuginfo-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 4831ed223642da6ef8fe9f29b7fdc725692e5e6f74c712dcfad2334a57a5bf04
cups-lpd-debuginfo-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 4831ed223642da6ef8fe9f29b7fdc725692e5e6f74c712dcfad2334a57a5bf04
cups-printerapp-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: 390e6dcf1406ce17163680a4f480be5e3866d12bcca475720ba15fff535e8e70
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: a2364efdf019a1f147b61a1b2c08da51cf52ea7e08896ae3276e5adcd1ab209a
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.4.ppc64le.rpm SHA-256: a2364efdf019a1f147b61a1b2c08da51cf52ea7e08896ae3276e5adcd1ab209a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
cups-2.3.3op2-13.el9_0.4.src.rpm SHA-256: f1264d7dde84375c29f53d492276451c99d228face2beab8388c7f8f9f51604f
x86_64
cups-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: 064abbceeaa7bc723e8714139ece08ef10b7f74ee6b64b2bbcc624a2d5b531da
cups-client-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: 033b5e30dea6c2f1550d078f5f76afef65dba7844fd4b56a33065907a460e80d
cups-client-debuginfo-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: 822f6a6c92f186d9538e8376986b8c861cb71cd1cdbe725950344551bd406078
cups-client-debuginfo-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: 822f6a6c92f186d9538e8376986b8c861cb71cd1cdbe725950344551bd406078
cups-client-debuginfo-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: b53aae9c0bfee61ae4ae7bc98e5e217bb57bab5f820749a87c8163773dc9f8d4
cups-client-debuginfo-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: b53aae9c0bfee61ae4ae7bc98e5e217bb57bab5f820749a87c8163773dc9f8d4
cups-debuginfo-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: 3e04900a4f96796c42c62618009452de8c83ff5e7c201ca8d21c9b58d38ea646
cups-debuginfo-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: 3e04900a4f96796c42c62618009452de8c83ff5e7c201ca8d21c9b58d38ea646
cups-debuginfo-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: 642aab134e1201a86630a315365799e29ed73b2c14245bd44710ab64fe2d299f
cups-debuginfo-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: 642aab134e1201a86630a315365799e29ed73b2c14245bd44710ab64fe2d299f
cups-debugsource-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: e72f5005a781e04cf677b2db7e983b251ba0251a36ca6c60d665993be2f819ef
cups-debugsource-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: e72f5005a781e04cf677b2db7e983b251ba0251a36ca6c60d665993be2f819ef
cups-debugsource-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: ca0ed992f58becf863c6820732bb8d0dc8e0fbc764386c49c2890aaa211e17ef
cups-debugsource-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: ca0ed992f58becf863c6820732bb8d0dc8e0fbc764386c49c2890aaa211e17ef
cups-devel-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: dfd9469cc1ef6b9d7b07e915aa0b9b5d0f15477222c850bcc7c7fd9bbff1f863
cups-devel-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: bca0943af13a599535077639751cfa56383848a4471ccf903387a4fd8ed9bea4
cups-filesystem-2.3.3op2-13.el9_0.4.noarch.rpm SHA-256: d33ad08cc14cf7c12e339de5dd79ef62269a77dbf94d82347dd79a92b3fabc6e
cups-ipptool-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: c829e89a334b2bba8853c4a6d8f38f5eaae0a0d42d3f81fb7baeae58de2f826f
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: 1982c3b4f011511bf2aa049fa449ad08ddf51900e8c583c605b76e570cad185f
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: 1982c3b4f011511bf2aa049fa449ad08ddf51900e8c583c605b76e570cad185f
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: 290d5a0862f0fa4b20b538f450a3aa721426e592d2c0dc2eb19db5637a2ba50f
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: 290d5a0862f0fa4b20b538f450a3aa721426e592d2c0dc2eb19db5637a2ba50f
cups-libs-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: a7c5e5aa44e44246b2a3fa49c1414d4e15fe682687bdffbf9b163a7dc563e98c
cups-libs-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: aafd32fbe1591d19c1adaa31ded868d4cedd12c5ff3023625d708541a0a03a5e
cups-libs-debuginfo-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: 728da44e949b2812a8f33ef5309b73d10b6858e7913b4e738aaa2fcddc4b6787
cups-libs-debuginfo-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: 728da44e949b2812a8f33ef5309b73d10b6858e7913b4e738aaa2fcddc4b6787
cups-libs-debuginfo-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: d71e18e5afea59b14f0b08b7721a97be8405560bef9e18d1de30a6e7cdb8b6db
cups-libs-debuginfo-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: d71e18e5afea59b14f0b08b7721a97be8405560bef9e18d1de30a6e7cdb8b6db
cups-lpd-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: 1714b1c95bea3ed2ee404eb505f4f16f0901d8087480930cc169aaa924e6e802
cups-lpd-debuginfo-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: 5edc02822793248ad7d0c079099d503d9422520e487ae89a640a060cdadf6f49
cups-lpd-debuginfo-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: 5edc02822793248ad7d0c079099d503d9422520e487ae89a640a060cdadf6f49
cups-lpd-debuginfo-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: 88db41d13672de4ec99e722b3148840280cf3bb3215baba14c3fc2d31d8ccbc1
cups-lpd-debuginfo-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: 88db41d13672de4ec99e722b3148840280cf3bb3215baba14c3fc2d31d8ccbc1
cups-printerapp-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: 39af4fdc632fa625b0c66dddf4fe89a2401cf2c96158e527f21ebe7e5e9c6cde
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: 59154b8a451046cb7439910cab6775778862564846ef05b55c198e9e95979caf
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.4.i686.rpm SHA-256: 59154b8a451046cb7439910cab6775778862564846ef05b55c198e9e95979caf
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: 857d0928233be93c8cd91d6466f7c90fb1460125cbda6dd93a2b97ef6c9163eb
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.4.x86_64.rpm SHA-256: 857d0928233be93c8cd91d6466f7c90fb1460125cbda6dd93a2b97ef6c9163eb

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
cups-2.3.3op2-13.el9_0.4.src.rpm SHA-256: f1264d7dde84375c29f53d492276451c99d228face2beab8388c7f8f9f51604f
aarch64
cups-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: 7d5483e348faf628a236f5dd39f75cd880bf6729288e4e39097cbf22cfda5919
cups-client-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: 079359cf1ebe5158b7e9d3248506a04a797c592b2bd29581589b3400d16868de
cups-client-debuginfo-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: 35c1aee218a57cf02066202bba880aa8da6c315331a554925fbcd12a91adad27
cups-client-debuginfo-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: 35c1aee218a57cf02066202bba880aa8da6c315331a554925fbcd12a91adad27
cups-debuginfo-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: 30a6bdcbacdcd20c2b1ea83aa911e1fb49c91a6d13967d7e0e0f64c44362ec3e
cups-debuginfo-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: 30a6bdcbacdcd20c2b1ea83aa911e1fb49c91a6d13967d7e0e0f64c44362ec3e
cups-debugsource-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: fcf7095414c77a9ee4a9cbb389a0ed3b2b5ee2cf35f822a4d58ad25420e87dcc
cups-debugsource-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: fcf7095414c77a9ee4a9cbb389a0ed3b2b5ee2cf35f822a4d58ad25420e87dcc
cups-devel-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: d0b9d68a3328533f6402eb1891dcc04614e397b4d123f50f69dc0c58f0aa0535
cups-filesystem-2.3.3op2-13.el9_0.4.noarch.rpm SHA-256: d33ad08cc14cf7c12e339de5dd79ef62269a77dbf94d82347dd79a92b3fabc6e
cups-ipptool-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: 2b757cb20e63fccef6754f5c4ff17ff69687bbd3800cfb917f742b3e7478c19d
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: 0f839ae95f08b8b605cd4aced8f2fdcd46ff4d59d2b2ef954fffd94cf02724e1
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: 0f839ae95f08b8b605cd4aced8f2fdcd46ff4d59d2b2ef954fffd94cf02724e1
cups-libs-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: d36eea9c1e6ff78400a639932744dfbcc784a21fc3b388442effdb176b3f977a
cups-libs-debuginfo-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: a4ac060eaa9048f6ee3bae223e686d505837421cd9f44ae08110bbd8bf80c4c7
cups-libs-debuginfo-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: a4ac060eaa9048f6ee3bae223e686d505837421cd9f44ae08110bbd8bf80c4c7
cups-lpd-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: f2282306267e20522097ca300adf1d2afec90a14dfda663071e4f02ebb1910be
cups-lpd-debuginfo-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: 6f2005122e727e4f9790cef49183daf5bf23ff1b24c84c777625618418d7b0c2
cups-lpd-debuginfo-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: 6f2005122e727e4f9790cef49183daf5bf23ff1b24c84c777625618418d7b0c2
cups-printerapp-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: a370657a20180335599d492da4d21f2dbee39e2019d9e91249dfa2a258ffbc49
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: 5dbb1c5d4a2a14b1a68620df7dda0c475590e9a3782fa17ae2b10e40961094a3
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.4.aarch64.rpm SHA-256: 5dbb1c5d4a2a14b1a68620df7dda0c475590e9a3782fa17ae2b10e40961094a3

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
cups-2.3.3op2-13.el9_0.4.src.rpm SHA-256: f1264d7dde84375c29f53d492276451c99d228face2beab8388c7f8f9f51604f
s390x
cups-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: 5a887f073ca5fabbee19f3ba03d7a2445da02631c2afad5852835338894b0ac9
cups-client-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: 41192003e9e322a904a849ab2e5bbbd873dfc3af499e581f9e733879b5bbf822
cups-client-debuginfo-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: b884bfccdab074b008e07217d223a60ae68a13e731f49103aa717ec69377e1be
cups-client-debuginfo-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: b884bfccdab074b008e07217d223a60ae68a13e731f49103aa717ec69377e1be
cups-debuginfo-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: f4a8c030b0665e42385626bae8263242647075a589a115ad3c20cb3b86681c47
cups-debuginfo-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: f4a8c030b0665e42385626bae8263242647075a589a115ad3c20cb3b86681c47
cups-debugsource-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: c9cfc8637de7dbedafcbba403b748e986fdb20704c52b4b16684bdaa8d2e9bb9
cups-debugsource-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: c9cfc8637de7dbedafcbba403b748e986fdb20704c52b4b16684bdaa8d2e9bb9
cups-devel-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: f721dec2d08d431008e3fbd85e06d887e0b8c294c10ea3b83bac1fcfdb1737c1
cups-filesystem-2.3.3op2-13.el9_0.4.noarch.rpm SHA-256: d33ad08cc14cf7c12e339de5dd79ef62269a77dbf94d82347dd79a92b3fabc6e
cups-ipptool-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: 6d2d9382a58775951564134a22f3e6d54a78c45dacb8ccb67b4067b2a4105fc2
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: 7032bad849698cfdf730fca04e887818e0d208536c7e6d7c24056aaa2c85aa7c
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: 7032bad849698cfdf730fca04e887818e0d208536c7e6d7c24056aaa2c85aa7c
cups-libs-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: 8d8e9a2da4d9ea4f1b6a5887a01b91cc8315d240a82be1242afdae2009b818fd
cups-libs-debuginfo-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: c7643b99887f1ead7d0be58c510789ff87de4e2a0876236e3e8ae2d1f9dfcb51
cups-libs-debuginfo-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: c7643b99887f1ead7d0be58c510789ff87de4e2a0876236e3e8ae2d1f9dfcb51
cups-lpd-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: f7d59aa0407b0342734ff025ed75b3f071cc392fc4d627a8e6f353d8c5fee922
cups-lpd-debuginfo-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: 9fc3b1a8145f35ca60ba201b0145bfdcadceffdda8b5791e50d030a03a630025
cups-lpd-debuginfo-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: 9fc3b1a8145f35ca60ba201b0145bfdcadceffdda8b5791e50d030a03a630025
cups-printerapp-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: 8c9ceea208b47d7acb720350bd0c2f174c33861e1e04039393ce793cb61b41a2
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: 0c216c4dc7893ee803bc047dc1f8edfa65bf2459779b97d713519eeb9c2e9341
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.4.s390x.rpm SHA-256: 0c216c4dc7893ee803bc047dc1f8edfa65bf2459779b97d713519eeb9c2e9341

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility