Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17164 - Security Advisory
Issued:
2025-10-01
Updated:
2025-10-01

RHSA-2025:17164 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: cups security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: Authentication Bypass in CUPS Authorization Handling (CVE-2025-58060)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2392595 - CVE-2025-58060 cups: Authentication Bypass in CUPS Authorization Handling

CVEs

  • CVE-2025-58060

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
cups-2.2.6-33.el8_2.3.src.rpm SHA-256: 2c4258869fc3798dd716b159027bd3910b3b98d1fccdcf620473fedb9d8e9cc0
x86_64
cups-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: de0a191bb69bd917567f2e7b8e73836697dff9fc5c9c5f16cbad72f2cf23748d
cups-client-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: 46a158619799abb58a97f204311960359603864b280967c70616390eec59d76e
cups-client-debuginfo-2.2.6-33.el8_2.3.i686.rpm SHA-256: 2eefd936cff63112dd02cff050caef184896a03aba4e96d0f0753ef6c50bb620
cups-client-debuginfo-2.2.6-33.el8_2.3.i686.rpm SHA-256: 2eefd936cff63112dd02cff050caef184896a03aba4e96d0f0753ef6c50bb620
cups-client-debuginfo-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: b74aab74f33e8414deb73357b3033a927a77886cf2c8c45243f00d6889b1951b
cups-client-debuginfo-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: b74aab74f33e8414deb73357b3033a927a77886cf2c8c45243f00d6889b1951b
cups-debuginfo-2.2.6-33.el8_2.3.i686.rpm SHA-256: 76c680d80df3bacf7a27cc6ba36f532ca403f492636b1eaf4d89db5c09a7f332
cups-debuginfo-2.2.6-33.el8_2.3.i686.rpm SHA-256: 76c680d80df3bacf7a27cc6ba36f532ca403f492636b1eaf4d89db5c09a7f332
cups-debuginfo-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: 92a698ef74bbc388202898f67783ed37339712c038f706d0009d4db75639d858
cups-debuginfo-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: 92a698ef74bbc388202898f67783ed37339712c038f706d0009d4db75639d858
cups-debugsource-2.2.6-33.el8_2.3.i686.rpm SHA-256: 52f1878809890bff55c6b776125d81d9a0dc42e2f6a6b4849825d20d5f146656
cups-debugsource-2.2.6-33.el8_2.3.i686.rpm SHA-256: 52f1878809890bff55c6b776125d81d9a0dc42e2f6a6b4849825d20d5f146656
cups-debugsource-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: 49ca3f32d14e52a0e8f5d5f6e5c2676bc87e2302f9c8fa0fe74856c2bf0a228e
cups-debugsource-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: 49ca3f32d14e52a0e8f5d5f6e5c2676bc87e2302f9c8fa0fe74856c2bf0a228e
cups-devel-2.2.6-33.el8_2.3.i686.rpm SHA-256: 02063c3c5ab13ec3f50da5e67a3f5dbe0f8af162ac0286b2fd48aeb62aa09425
cups-devel-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: 8e2a93ac09c2e61fcb091bac25a9a91c054ed796c200a088f98c96e6c3e8bad5
cups-filesystem-2.2.6-33.el8_2.3.noarch.rpm SHA-256: b77a132006b08b76e26dba956489346cf82cb7571cbc306ef915429712e330fb
cups-ipptool-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: c5a9c51b091624edb57d72f46cb03276d68a3818056f91c7a39f0c58e2b479bd
cups-ipptool-debuginfo-2.2.6-33.el8_2.3.i686.rpm SHA-256: 04952e4e0ada660363dac23ccd8a2c63f72403ea73c0da172d0d5305f352d410
cups-ipptool-debuginfo-2.2.6-33.el8_2.3.i686.rpm SHA-256: 04952e4e0ada660363dac23ccd8a2c63f72403ea73c0da172d0d5305f352d410
cups-ipptool-debuginfo-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: 10f773ce600e0f93e98fc4e0b9a5d57904738476ea18036bfee4accddfd850b7
cups-ipptool-debuginfo-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: 10f773ce600e0f93e98fc4e0b9a5d57904738476ea18036bfee4accddfd850b7
cups-libs-2.2.6-33.el8_2.3.i686.rpm SHA-256: 2878bf7082fa1bc3df98f12f6773bbd5208f6d4a64a689a81e42ed83f9cebef9
cups-libs-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: d058b7eae7539690376bbd93003397e1ace96c2ac70bcb3bdb1557182cb8eb11
cups-libs-debuginfo-2.2.6-33.el8_2.3.i686.rpm SHA-256: 8c9f98d3a55077083bd00cdf7bb44d4eb5a2e735b71c7c2ce1b87be868eafe98
cups-libs-debuginfo-2.2.6-33.el8_2.3.i686.rpm SHA-256: 8c9f98d3a55077083bd00cdf7bb44d4eb5a2e735b71c7c2ce1b87be868eafe98
cups-libs-debuginfo-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: f119f0c03fbeec28fcd7651fc29afb8710b7c235c07ebcb49f65f48039e37fb8
cups-libs-debuginfo-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: f119f0c03fbeec28fcd7651fc29afb8710b7c235c07ebcb49f65f48039e37fb8
cups-lpd-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: 37b3acef6f6cc4d505b00f8b0403f3bc5eb2321acb98076930d7964c73a50986
cups-lpd-debuginfo-2.2.6-33.el8_2.3.i686.rpm SHA-256: b2d38a0e0407938056194568586fb1a7cdf73598195ff7316406399ce7d21e56
cups-lpd-debuginfo-2.2.6-33.el8_2.3.i686.rpm SHA-256: b2d38a0e0407938056194568586fb1a7cdf73598195ff7316406399ce7d21e56
cups-lpd-debuginfo-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: 76d12a55b349f5b32e85bc8f6e8b7249d91b53d06fafd248031a1a02d922d17d
cups-lpd-debuginfo-2.2.6-33.el8_2.3.x86_64.rpm SHA-256: 76d12a55b349f5b32e85bc8f6e8b7249d91b53d06fafd248031a1a02d922d17d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility