Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17054 - Security Advisory
Issued:
2025-09-30
Updated:
2025-09-30

RHSA-2025:17054 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: cups security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: Authentication Bypass in CUPS Authorization Handling (CVE-2025-58060)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2392595 - CVE-2025-58060 cups: Authentication Bypass in CUPS Authorization Handling
  • RHEL-6523 - cups: memory leak in _ppdOpen()

CVEs

  • CVE-2025-58060

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
cups-1.6.3-52.el7_9.1.src.rpm SHA-256: 8293148662bb85f7c4a719f58a6d06822e7aa92f60cc1a4358b253eb74940c15
x86_64
cups-1.6.3-52.el7_9.1.x86_64.rpm SHA-256: 31d2716d7eaff57618d1743252ab42a264c818454cabee88b80fb7d1a5c20e68
cups-client-1.6.3-52.el7_9.1.x86_64.rpm SHA-256: de75eefdf4cd2fe068e215526c639411605f8bc24b24394f7d176b69e32a9837
cups-debuginfo-1.6.3-52.el7_9.1.i686.rpm SHA-256: d4efa117816879d0f47d178fbbfd7f715b5d7c6e6a158eba9bd7c15575296367
cups-debuginfo-1.6.3-52.el7_9.1.x86_64.rpm SHA-256: fa3d9f0c068f9bb820560c11c1fe273ff2c8f6a47857e7b25360017051810a05
cups-debuginfo-1.6.3-52.el7_9.1.x86_64.rpm SHA-256: fa3d9f0c068f9bb820560c11c1fe273ff2c8f6a47857e7b25360017051810a05
cups-devel-1.6.3-52.el7_9.1.i686.rpm SHA-256: fafc5f3d2e809319fc65ba336d5ff53cf2cc592b242943bcaca0a8fcf54fb751
cups-devel-1.6.3-52.el7_9.1.x86_64.rpm SHA-256: 7a09d1e540ba49867e6463a481c8388ea03f728779be68031438e277f66fc197
cups-filesystem-1.6.3-52.el7_9.1.noarch.rpm SHA-256: 531a8d9b580f06a34a3332700d7c972508a290fa65f4248cc115d039bc2140d5
cups-ipptool-1.6.3-52.el7_9.1.x86_64.rpm SHA-256: c5022ebc237bf686539fedd4a2e5c8a6de9d06d11e02ba27c131889c971c257f
cups-libs-1.6.3-52.el7_9.1.i686.rpm SHA-256: 1e736fa32a9afe7ed6d6ecded2e3f9da5fe8e4e393585d588940959c534bddc4
cups-libs-1.6.3-52.el7_9.1.x86_64.rpm SHA-256: 48236a540d9ac8bbd97b0b6cdcf382b075ddcb995cb924561e2d1b13399c2989
cups-lpd-1.6.3-52.el7_9.1.x86_64.rpm SHA-256: 4d44e5d706dd9884c214ff8dcecad83fb912a3fbca9a9a4742391343d17c68f3

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
cups-1.6.3-52.el7_9.1.src.rpm SHA-256: 8293148662bb85f7c4a719f58a6d06822e7aa92f60cc1a4358b253eb74940c15
s390x
cups-1.6.3-52.el7_9.1.s390x.rpm SHA-256: 9711569583f5ef041a9098cceff45fa4758fb4cb9acb4bced2b68056065d9964
cups-client-1.6.3-52.el7_9.1.s390x.rpm SHA-256: 5c106dce59a60ab3a57a1cc6a9f44836729308bc1cf482d3aa935810420ceb73
cups-debuginfo-1.6.3-52.el7_9.1.s390.rpm SHA-256: b80eb8ba3ade6db9802ef1f1071dd183eef61847ec5bbf7a57facbe6a34fe591
cups-debuginfo-1.6.3-52.el7_9.1.s390x.rpm SHA-256: cbd3307028c7b4a32e83df6aaa15013ddbe9134f6016059da462fa07e0e56239
cups-debuginfo-1.6.3-52.el7_9.1.s390x.rpm SHA-256: cbd3307028c7b4a32e83df6aaa15013ddbe9134f6016059da462fa07e0e56239
cups-devel-1.6.3-52.el7_9.1.s390.rpm SHA-256: 2f5e9137f56f6a795313aa4d9cefb9c053baed9ef69c980e863ddb3debae29f9
cups-devel-1.6.3-52.el7_9.1.s390x.rpm SHA-256: d228357cb5b036dbdaf03099a7d4dc13400d2059c303b7478cb8f522fe0aa95b
cups-filesystem-1.6.3-52.el7_9.1.noarch.rpm SHA-256: 531a8d9b580f06a34a3332700d7c972508a290fa65f4248cc115d039bc2140d5
cups-ipptool-1.6.3-52.el7_9.1.s390x.rpm SHA-256: 043892a6180239c14efc93a895ad5add7fdc1ad50be5265adb64c6bcc2f83c06
cups-libs-1.6.3-52.el7_9.1.s390.rpm SHA-256: ed809f2bf7b37dc1092b79a1e2e629018fff371e1f20c093dbbc8f7a1e94a76e
cups-libs-1.6.3-52.el7_9.1.s390x.rpm SHA-256: e75eab0ba611c60653fc4420ee9460c43f9ccb6d3ddc382fbe90befffe7e06f7
cups-lpd-1.6.3-52.el7_9.1.s390x.rpm SHA-256: 1f9757482ac7ea6593d2096f5a27d067a5ef8e81bf523ca110086f75c01be194

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
cups-1.6.3-52.el7_9.1.src.rpm SHA-256: 8293148662bb85f7c4a719f58a6d06822e7aa92f60cc1a4358b253eb74940c15
ppc64
cups-1.6.3-52.el7_9.1.ppc64.rpm SHA-256: fa0a8d69768370e0b1ab0d264d4ea546923b8ed64d5751f9f83c08ae2096453e
cups-client-1.6.3-52.el7_9.1.ppc64.rpm SHA-256: 30ff3471c6b9e3f75098eea72f1b42a30d6d505c0fd8aa8406277c1111aa3fcf
cups-debuginfo-1.6.3-52.el7_9.1.ppc.rpm SHA-256: 6fae8b2df1138e811e1d82968ac27b2be702120a0d5b208963ea2a8ef68f5e2b
cups-debuginfo-1.6.3-52.el7_9.1.ppc64.rpm SHA-256: 56da7cd42b564d4571e46bcf9beb8770f3218b730e95d57840012575cf903b28
cups-debuginfo-1.6.3-52.el7_9.1.ppc64.rpm SHA-256: 56da7cd42b564d4571e46bcf9beb8770f3218b730e95d57840012575cf903b28
cups-devel-1.6.3-52.el7_9.1.ppc.rpm SHA-256: eb7d2885097d85b7ff4921efe697a430dfb30fe8404832b617b757c9f346976d
cups-devel-1.6.3-52.el7_9.1.ppc64.rpm SHA-256: 7bc61565afa071a23001de4704bce0b9318dbe7ae537d8c257313ad1da3fb72c
cups-filesystem-1.6.3-52.el7_9.1.noarch.rpm SHA-256: 531a8d9b580f06a34a3332700d7c972508a290fa65f4248cc115d039bc2140d5
cups-ipptool-1.6.3-52.el7_9.1.ppc64.rpm SHA-256: 6f6d2919d8c591583aba379418bbd3b6ea579e13b49d02581640c9b192f4fc9e
cups-libs-1.6.3-52.el7_9.1.ppc.rpm SHA-256: dd0f9df20b8aab2ba2883deb5fe8288ae5ef91bde01c1500392194d1ea8488cb
cups-libs-1.6.3-52.el7_9.1.ppc64.rpm SHA-256: 753bda7bf61ceae7cfe48403b3d95e632c2950f06acd67ebcd7099520e4fb3b7
cups-lpd-1.6.3-52.el7_9.1.ppc64.rpm SHA-256: 42e9c0b25a8c0307ff5f9c104632aa9e1f02a235c766fd894fcba93eb9607c0e

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
cups-1.6.3-52.el7_9.1.src.rpm SHA-256: 8293148662bb85f7c4a719f58a6d06822e7aa92f60cc1a4358b253eb74940c15
ppc64le
cups-1.6.3-52.el7_9.1.ppc64le.rpm SHA-256: 5d2408439eb559e82469d191ed879364ad070cd814bef3f60faacf88bbf09113
cups-client-1.6.3-52.el7_9.1.ppc64le.rpm SHA-256: 2faadc305e1a8131116a7e865f8cc012b09c00be19c750f17aa585cb32cf85dc
cups-debuginfo-1.6.3-52.el7_9.1.ppc64le.rpm SHA-256: 6dbb77d5854aed1653ff2c69a929f8128826b76568de38fceb143ae36c50ba93
cups-debuginfo-1.6.3-52.el7_9.1.ppc64le.rpm SHA-256: 6dbb77d5854aed1653ff2c69a929f8128826b76568de38fceb143ae36c50ba93
cups-devel-1.6.3-52.el7_9.1.ppc64le.rpm SHA-256: ff65ff778432bb49653b6f8e76ee81c89a1f0af931452b5c35a55cda2904ec74
cups-filesystem-1.6.3-52.el7_9.1.noarch.rpm SHA-256: 531a8d9b580f06a34a3332700d7c972508a290fa65f4248cc115d039bc2140d5
cups-ipptool-1.6.3-52.el7_9.1.ppc64le.rpm SHA-256: e52b323ca9b81e0a31ec1e22ab4254d7ba76db29e1885c0883c14aa63c2af09b
cups-libs-1.6.3-52.el7_9.1.ppc64le.rpm SHA-256: 134dff78d6e17ed003a292065129d9ca9f8352a44f57a4f8e79be95e8b826928
cups-lpd-1.6.3-52.el7_9.1.ppc64le.rpm SHA-256: e08d33457a143b581c1d52e3468858d075d1c4b850b5758371f5f12be1fa3081

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility