Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22063 - Security Advisory
Issued:
2025-11-25
Updated:
2025-11-25

RHSA-2025:22063 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: cups security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: Null Pointer Dereference in CUPS ipp_read_io() Leading to Remote DoS (CVE-2025-58364)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2393078 - CVE-2025-58364 cups: Null Pointer Dereference in CUPS ipp_read_io() Leading to Remote DoS

CVEs

  • CVE-2025-58364

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
cups-2.2.6-64.el8_10.src.rpm SHA-256: dd7c246d4bec15c7b0ee86bc68c89e2a34655a4c1d09218c881f62bbac6d33da
x86_64
cups-2.2.6-64.el8_10.x86_64.rpm SHA-256: fb09f1ed477b88fa48019e15caf5c1c559cba51796f4a202c5b1bfb71e5b1cb1
cups-client-2.2.6-64.el8_10.x86_64.rpm SHA-256: 5b47a686a046bf3f13eb51cf7ce6296c59b33585ac6fdcfe1cc19f14f5d63394
cups-client-debuginfo-2.2.6-64.el8_10.i686.rpm SHA-256: ce70df5f46155a3be58405c564f08ca3080cd121c08f5c722ccc7f4eaf18574c
cups-client-debuginfo-2.2.6-64.el8_10.i686.rpm SHA-256: ce70df5f46155a3be58405c564f08ca3080cd121c08f5c722ccc7f4eaf18574c
cups-client-debuginfo-2.2.6-64.el8_10.x86_64.rpm SHA-256: 15c28f38b8eae99e4a492df45fc33c1e0c6b8e753d555c8243733ba7a4fab629
cups-client-debuginfo-2.2.6-64.el8_10.x86_64.rpm SHA-256: 15c28f38b8eae99e4a492df45fc33c1e0c6b8e753d555c8243733ba7a4fab629
cups-debuginfo-2.2.6-64.el8_10.i686.rpm SHA-256: 475d488e1df1570d9f1c6f87537d305f75aaa8ba1db3f86dad111fb457c02e14
cups-debuginfo-2.2.6-64.el8_10.i686.rpm SHA-256: 475d488e1df1570d9f1c6f87537d305f75aaa8ba1db3f86dad111fb457c02e14
cups-debuginfo-2.2.6-64.el8_10.x86_64.rpm SHA-256: 3ebdf38763d2e9b4923471313085ad86226c84b49e8fd22e1ba668f65f0447f9
cups-debuginfo-2.2.6-64.el8_10.x86_64.rpm SHA-256: 3ebdf38763d2e9b4923471313085ad86226c84b49e8fd22e1ba668f65f0447f9
cups-debugsource-2.2.6-64.el8_10.i686.rpm SHA-256: 7a384382b31081d1e0a87c3dbe15488b5d1ecbcbbe15028d3b21abf0a426b842
cups-debugsource-2.2.6-64.el8_10.i686.rpm SHA-256: 7a384382b31081d1e0a87c3dbe15488b5d1ecbcbbe15028d3b21abf0a426b842
cups-debugsource-2.2.6-64.el8_10.x86_64.rpm SHA-256: 9872e2a81c33519a00aad052d08ba5be98aaf9b345f3d9c9a4cdb9598d30198d
cups-debugsource-2.2.6-64.el8_10.x86_64.rpm SHA-256: 9872e2a81c33519a00aad052d08ba5be98aaf9b345f3d9c9a4cdb9598d30198d
cups-devel-2.2.6-64.el8_10.i686.rpm SHA-256: 031ab54cc12367f0d4eac38a9daacfed9a6448ea6d3370bc5e915a8a3c7185c0
cups-devel-2.2.6-64.el8_10.x86_64.rpm SHA-256: 31f7d3d3fe5bd1864294265977de5cee9225cacfc8c0b1c62b0d275fc851da35
cups-filesystem-2.2.6-64.el8_10.noarch.rpm SHA-256: 287fbe5480330b58ad657c93dbeeaf969f1c196547d3892b5eb2ef6c6dba646a
cups-ipptool-2.2.6-64.el8_10.x86_64.rpm SHA-256: ca5322cde7e6cd7ebb3b41bddd36d1a95d7711559d9af41474432f5b64270c8d
cups-ipptool-debuginfo-2.2.6-64.el8_10.i686.rpm SHA-256: 3b08fd0bceb7d88fb89bb975b78de974bf662587607419c45f6f704e310f7523
cups-ipptool-debuginfo-2.2.6-64.el8_10.i686.rpm SHA-256: 3b08fd0bceb7d88fb89bb975b78de974bf662587607419c45f6f704e310f7523
cups-ipptool-debuginfo-2.2.6-64.el8_10.x86_64.rpm SHA-256: 191ed6bb15585d0a7e5cce01452b542440a89c5b09bf62060f8dba20d4c96381
cups-ipptool-debuginfo-2.2.6-64.el8_10.x86_64.rpm SHA-256: 191ed6bb15585d0a7e5cce01452b542440a89c5b09bf62060f8dba20d4c96381
cups-libs-2.2.6-64.el8_10.i686.rpm SHA-256: a010e7502cfad20a0d145b00fb1a7a2c7fd1522a1b8f221dce4067cdf38f46bb
cups-libs-2.2.6-64.el8_10.x86_64.rpm SHA-256: 0935aa274c362a4126aa4b50767d8fa7193cd49dd785cbcfefb37d55d550f991
cups-libs-debuginfo-2.2.6-64.el8_10.i686.rpm SHA-256: 12ef505ab3ac2692555127b5dce999d7dcb6b6694db66d95e7884dfad4d84124
cups-libs-debuginfo-2.2.6-64.el8_10.i686.rpm SHA-256: 12ef505ab3ac2692555127b5dce999d7dcb6b6694db66d95e7884dfad4d84124
cups-libs-debuginfo-2.2.6-64.el8_10.x86_64.rpm SHA-256: 3d83357c14908744bee4f8b936ea3a3ed88b26c35e4d7bd19b647dad09cf77be
cups-libs-debuginfo-2.2.6-64.el8_10.x86_64.rpm SHA-256: 3d83357c14908744bee4f8b936ea3a3ed88b26c35e4d7bd19b647dad09cf77be
cups-lpd-2.2.6-64.el8_10.x86_64.rpm SHA-256: f330ddd47b61d3e4f76a7b20c5def1c80f2d227c591cdfdd3f78bc8dabaf0e9b
cups-lpd-debuginfo-2.2.6-64.el8_10.i686.rpm SHA-256: 2aafacc322535466d23cf0c74f420272eb11141e9ad7299cec8c0124757ce3c0
cups-lpd-debuginfo-2.2.6-64.el8_10.i686.rpm SHA-256: 2aafacc322535466d23cf0c74f420272eb11141e9ad7299cec8c0124757ce3c0
cups-lpd-debuginfo-2.2.6-64.el8_10.x86_64.rpm SHA-256: bbe663d8aecadf932c165fe1eecd5030a7c3c49e789dc8fcab3b196d71a79b07
cups-lpd-debuginfo-2.2.6-64.el8_10.x86_64.rpm SHA-256: bbe663d8aecadf932c165fe1eecd5030a7c3c49e789dc8fcab3b196d71a79b07

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
cups-2.2.6-64.el8_10.src.rpm SHA-256: dd7c246d4bec15c7b0ee86bc68c89e2a34655a4c1d09218c881f62bbac6d33da
s390x
cups-2.2.6-64.el8_10.s390x.rpm SHA-256: a3a1bbce4f5534d785ed8d0a3704f0088069eb39a32bb039b23051386c749721
cups-client-2.2.6-64.el8_10.s390x.rpm SHA-256: 7932c05cbabae4f1c586e079751291a14769d5237cedf836778a73ecf12a8de0
cups-client-debuginfo-2.2.6-64.el8_10.s390x.rpm SHA-256: 52baabd286d96318534955213439217b0efb1c2ebb4e1ecc9766ac721fe227fe
cups-client-debuginfo-2.2.6-64.el8_10.s390x.rpm SHA-256: 52baabd286d96318534955213439217b0efb1c2ebb4e1ecc9766ac721fe227fe
cups-debuginfo-2.2.6-64.el8_10.s390x.rpm SHA-256: a4c8812e89db742e743b5d2ded0def79bb89698dcfd1ca07e3e0c8d994942f4d
cups-debuginfo-2.2.6-64.el8_10.s390x.rpm SHA-256: a4c8812e89db742e743b5d2ded0def79bb89698dcfd1ca07e3e0c8d994942f4d
cups-debugsource-2.2.6-64.el8_10.s390x.rpm SHA-256: bf8146c79674c3ee62011d638b4092b6e4e11b3b6a206a1b9e9863ba1ccda6e1
cups-debugsource-2.2.6-64.el8_10.s390x.rpm SHA-256: bf8146c79674c3ee62011d638b4092b6e4e11b3b6a206a1b9e9863ba1ccda6e1
cups-devel-2.2.6-64.el8_10.s390x.rpm SHA-256: d0ff3555afc65d5ee53463b89c6f090a8f96fb2cba7b3962ca69f34927da8b4b
cups-filesystem-2.2.6-64.el8_10.noarch.rpm SHA-256: 287fbe5480330b58ad657c93dbeeaf969f1c196547d3892b5eb2ef6c6dba646a
cups-ipptool-2.2.6-64.el8_10.s390x.rpm SHA-256: 7d1e5b900bbfa9503a2c114351477c266d38e536cb18377708292b642f06bee3
cups-ipptool-debuginfo-2.2.6-64.el8_10.s390x.rpm SHA-256: e954418a9e5af9cb24f4c6b88cfc75a95428e71f98ff4ea7173b8558befbcbbb
cups-ipptool-debuginfo-2.2.6-64.el8_10.s390x.rpm SHA-256: e954418a9e5af9cb24f4c6b88cfc75a95428e71f98ff4ea7173b8558befbcbbb
cups-libs-2.2.6-64.el8_10.s390x.rpm SHA-256: 7c368010dd0ac9e5b3ba3f6a50d447dee125fa029a511fab9f8e032de75318b9
cups-libs-debuginfo-2.2.6-64.el8_10.s390x.rpm SHA-256: e2e126d7b2ba811da7fc63f63513ab2ecbf4c6d352cf39859849e3f2e6442fd0
cups-libs-debuginfo-2.2.6-64.el8_10.s390x.rpm SHA-256: e2e126d7b2ba811da7fc63f63513ab2ecbf4c6d352cf39859849e3f2e6442fd0
cups-lpd-2.2.6-64.el8_10.s390x.rpm SHA-256: 8c40ea84de94b59934ef47438e92ea475d63c4c3c0f2de890f5e1a9edda5533d
cups-lpd-debuginfo-2.2.6-64.el8_10.s390x.rpm SHA-256: 28f22aaa292433ac0a76b4ad41c189878d453c61ec05076f1624efb65db55c4a
cups-lpd-debuginfo-2.2.6-64.el8_10.s390x.rpm SHA-256: 28f22aaa292433ac0a76b4ad41c189878d453c61ec05076f1624efb65db55c4a

Red Hat Enterprise Linux for Power, little endian 8

SRPM
cups-2.2.6-64.el8_10.src.rpm SHA-256: dd7c246d4bec15c7b0ee86bc68c89e2a34655a4c1d09218c881f62bbac6d33da
ppc64le
cups-2.2.6-64.el8_10.ppc64le.rpm SHA-256: c604e87351287e1d8c61ea4fb9aecf0d6bd46ee13b04112a7e703a022bf6babf
cups-client-2.2.6-64.el8_10.ppc64le.rpm SHA-256: a519e3394cd8d2c38a2c88dfb390bdd95155093c620a731f06de3cc1287ba6df
cups-client-debuginfo-2.2.6-64.el8_10.ppc64le.rpm SHA-256: 0929e9d8da30de456e801958d58bce98cc29dcb1ed70a5acd582e017014274e7
cups-client-debuginfo-2.2.6-64.el8_10.ppc64le.rpm SHA-256: 0929e9d8da30de456e801958d58bce98cc29dcb1ed70a5acd582e017014274e7
cups-debuginfo-2.2.6-64.el8_10.ppc64le.rpm SHA-256: 118b79ee5215f58134fab8b5d380e15676ae37eb8e8b3e04c10cf6343e2674af
cups-debuginfo-2.2.6-64.el8_10.ppc64le.rpm SHA-256: 118b79ee5215f58134fab8b5d380e15676ae37eb8e8b3e04c10cf6343e2674af
cups-debugsource-2.2.6-64.el8_10.ppc64le.rpm SHA-256: 9831fa6a26f306fb9975a0d32b1838734650524adfce69b20b19b91a3332a2b6
cups-debugsource-2.2.6-64.el8_10.ppc64le.rpm SHA-256: 9831fa6a26f306fb9975a0d32b1838734650524adfce69b20b19b91a3332a2b6
cups-devel-2.2.6-64.el8_10.ppc64le.rpm SHA-256: e9d1b7c955dcc5566e53de1d50ada797660cacd33a7a678227dec2c2798a4b56
cups-filesystem-2.2.6-64.el8_10.noarch.rpm SHA-256: 287fbe5480330b58ad657c93dbeeaf969f1c196547d3892b5eb2ef6c6dba646a
cups-ipptool-2.2.6-64.el8_10.ppc64le.rpm SHA-256: 4d12c2f1c38e84a514ea7e4bc9a5ad4f95f6ae8b1ea596bd6a042961592875d8
cups-ipptool-debuginfo-2.2.6-64.el8_10.ppc64le.rpm SHA-256: 407a527fc693f2cc5981679bd3812e427b2123c541e279a2f66845453d97914c
cups-ipptool-debuginfo-2.2.6-64.el8_10.ppc64le.rpm SHA-256: 407a527fc693f2cc5981679bd3812e427b2123c541e279a2f66845453d97914c
cups-libs-2.2.6-64.el8_10.ppc64le.rpm SHA-256: c4336c3cc974ee5eacb986a005d0e116795d81e9f13865d0cf32571d84f621c4
cups-libs-debuginfo-2.2.6-64.el8_10.ppc64le.rpm SHA-256: 3fccd9c1f1abd7e4c214b291a9c4067652c05e961f005ea8ecec551ce3689646
cups-libs-debuginfo-2.2.6-64.el8_10.ppc64le.rpm SHA-256: 3fccd9c1f1abd7e4c214b291a9c4067652c05e961f005ea8ecec551ce3689646
cups-lpd-2.2.6-64.el8_10.ppc64le.rpm SHA-256: ecdac0fd74732b5b9411e16433067b8c855c656b4c6fe1b696da2576296c49fc
cups-lpd-debuginfo-2.2.6-64.el8_10.ppc64le.rpm SHA-256: 2326594f3c427464cac610d22f2bd8d6f4b7c23fd9ab778619e8c8afe74526a4
cups-lpd-debuginfo-2.2.6-64.el8_10.ppc64le.rpm SHA-256: 2326594f3c427464cac610d22f2bd8d6f4b7c23fd9ab778619e8c8afe74526a4

Red Hat Enterprise Linux for ARM 64 8

SRPM
cups-2.2.6-64.el8_10.src.rpm SHA-256: dd7c246d4bec15c7b0ee86bc68c89e2a34655a4c1d09218c881f62bbac6d33da
aarch64
cups-2.2.6-64.el8_10.aarch64.rpm SHA-256: 8d58a0476f3402510f7572bc561565875f6da48e8c511adc2fae2ccbfb5fbb7b
cups-client-2.2.6-64.el8_10.aarch64.rpm SHA-256: 4b2cab35f2496905a78dbb10513b2067627767dacee4aaeae3185d4744c89b8c
cups-client-debuginfo-2.2.6-64.el8_10.aarch64.rpm SHA-256: 14e2b127d4b33755507ff3d6a1da45da1f53afddd9ac4f6f7929bfcf4c01945e
cups-client-debuginfo-2.2.6-64.el8_10.aarch64.rpm SHA-256: 14e2b127d4b33755507ff3d6a1da45da1f53afddd9ac4f6f7929bfcf4c01945e
cups-debuginfo-2.2.6-64.el8_10.aarch64.rpm SHA-256: 90e67cd4441eca5eac3960367cff53740854323c8b97b52750ee8b27268448ba
cups-debuginfo-2.2.6-64.el8_10.aarch64.rpm SHA-256: 90e67cd4441eca5eac3960367cff53740854323c8b97b52750ee8b27268448ba
cups-debugsource-2.2.6-64.el8_10.aarch64.rpm SHA-256: e46d13554dc96a9b36afb1c5434015792b1532a18813b027745696755d9f6c8d
cups-debugsource-2.2.6-64.el8_10.aarch64.rpm SHA-256: e46d13554dc96a9b36afb1c5434015792b1532a18813b027745696755d9f6c8d
cups-devel-2.2.6-64.el8_10.aarch64.rpm SHA-256: 25d89742427b88d272637721d566e8c7a55078af1840966a13398f0fd896e0de
cups-filesystem-2.2.6-64.el8_10.noarch.rpm SHA-256: 287fbe5480330b58ad657c93dbeeaf969f1c196547d3892b5eb2ef6c6dba646a
cups-ipptool-2.2.6-64.el8_10.aarch64.rpm SHA-256: 5c48d5b8c2fc3dd1f4c61a4aa433f4c2494fae9bf4686a403be5ff8175f3466c
cups-ipptool-debuginfo-2.2.6-64.el8_10.aarch64.rpm SHA-256: b7a709040e435899d0e28a94ffe473837f2ec13bdec07733e333f71590320191
cups-ipptool-debuginfo-2.2.6-64.el8_10.aarch64.rpm SHA-256: b7a709040e435899d0e28a94ffe473837f2ec13bdec07733e333f71590320191
cups-libs-2.2.6-64.el8_10.aarch64.rpm SHA-256: 2710fc91c7372281879df3d27d52d8fee57e834aeb2fb347a9bea479f9df72de
cups-libs-debuginfo-2.2.6-64.el8_10.aarch64.rpm SHA-256: 2540d8cf8344f71d45574e447674daeabc32e69cbb3200c4aae07debe82f3fb3
cups-libs-debuginfo-2.2.6-64.el8_10.aarch64.rpm SHA-256: 2540d8cf8344f71d45574e447674daeabc32e69cbb3200c4aae07debe82f3fb3
cups-lpd-2.2.6-64.el8_10.aarch64.rpm SHA-256: c1e5dcd2eb845185a4425d29c380157433e72273e393d9a2cb6d69f680328c4e
cups-lpd-debuginfo-2.2.6-64.el8_10.aarch64.rpm SHA-256: dedbe5614f386d17f78521a9aba7f3e766482fc559e5eeb3d1ac7de9d6140536
cups-lpd-debuginfo-2.2.6-64.el8_10.aarch64.rpm SHA-256: dedbe5614f386d17f78521a9aba7f3e766482fc559e5eeb3d1ac7de9d6140536

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility