- Issued:
- 2022-06-15
- Updated:
- 2022-06-15
RHSA-2022:5055 - Security Advisory
Synopsis
Important: cups security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for cups is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
- cups: authorization bypass when using "local" authorization (CVE-2022-26691)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the cupsd service will be restarted automatically.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 2084321 - CVE-2022-26691 cups: authorization bypass when using "local" authorization
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
cups-2.2.6-33.el8_2.1.src.rpm | SHA-256: a9c73cd9ffa33db5844a211c0a1e5d06fa7a82e1493c87132e762aeedaf69a45 |
x86_64 | |
cups-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 938cff9097a80fcba2567963073b1260974b40d64684fce14c3c5e814cc9c1c0 |
cups-client-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 97513155eb0a171663ffbbd4d1bf2cd67a7e8ae27259fd0f8b365b94d576aca2 |
cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: b7245a6b334f286cc08d2b09d2d48e1ae54204e7c3984f7da3d644367a2cc559 |
cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: b7245a6b334f286cc08d2b09d2d48e1ae54204e7c3984f7da3d644367a2cc559 |
cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: b0c45022aa19b4de46dbf57fbcebd401601d40322d995d8ff764ab9c6b25f49b |
cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: b0c45022aa19b4de46dbf57fbcebd401601d40322d995d8ff764ab9c6b25f49b |
cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 25b65a3c14ec0e4f4cc3d3e925204f4bac0ccc74729c57e8e77327fabd8057e3 |
cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 25b65a3c14ec0e4f4cc3d3e925204f4bac0ccc74729c57e8e77327fabd8057e3 |
cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: d5d8e88b8647efecd8defafa37ab7ed526016dbf4a2977d186e0512c50054d1b |
cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: d5d8e88b8647efecd8defafa37ab7ed526016dbf4a2977d186e0512c50054d1b |
cups-debugsource-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 0f721ef662d0df3c7a58ab3153bdf665858aaa96bd0b5338e59581284879665b |
cups-debugsource-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 0f721ef662d0df3c7a58ab3153bdf665858aaa96bd0b5338e59581284879665b |
cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 58ee2c794a373f5d21c60545dcd74bcfc8d5548003274e3ab011796b7dfd0e83 |
cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 58ee2c794a373f5d21c60545dcd74bcfc8d5548003274e3ab011796b7dfd0e83 |
cups-devel-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 09aa12161804fc47437c4260ff1032ef63b1285d733dc9ce91c5132093867fd4 |
cups-devel-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 4142f21e93cd6c2b4a501c2e2e6cde23cd571ba8152c500d16f34ecca67c4824 |
cups-filesystem-2.2.6-33.el8_2.1.noarch.rpm | SHA-256: f100722a5ec5b7730c0b5c220596cf5c789222627b67a8aaae373ca93e91ff14 |
cups-ipptool-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: a6f6241fdbc48c4b131165d255aff5e7452bf727082aca55606f875f1545cb3e |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: e58edb0adee159e33b88a979ae16cf2a71b38af5b2e970aee2d3aaa542081685 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: e58edb0adee159e33b88a979ae16cf2a71b38af5b2e970aee2d3aaa542081685 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 3cd63da8fff2df496e4fe2adf242bb0314bf1e9c95b21073233ed0ce38923cf8 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 3cd63da8fff2df496e4fe2adf242bb0314bf1e9c95b21073233ed0ce38923cf8 |
cups-libs-2.2.6-33.el8_2.1.i686.rpm | SHA-256: e1bd04519186cd487d23afdababce14ed84e31cdb8c24e76f6e0897ba5978553 |
cups-libs-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 3d33f6a4257a2513e13c9f4b0734aee70e3d4df55c722ae4aaca8a9730a81d75 |
cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: d1383cca46a3e5482afbdc4eb4186ec5942ffb9b219c5346dcabd722f1ec174b |
cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: d1383cca46a3e5482afbdc4eb4186ec5942ffb9b219c5346dcabd722f1ec174b |
cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 514caea99a3cf9cc4eac9f6b142ddce74768544d3f0400ee39a2ca251b3d389d |
cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 514caea99a3cf9cc4eac9f6b142ddce74768544d3f0400ee39a2ca251b3d389d |
cups-lpd-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: e624ba18332718c7f91af90c5e7672d258e6fc074f12281d169e68233f5be6dc |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 149911dcea1af55c83853b34aae569b9a52dc435f5e91e072cf1ac436210598f |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 149911dcea1af55c83853b34aae569b9a52dc435f5e91e072cf1ac436210598f |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 27d59d7e8d57000136a8f8e3d76f574e54d9554cdb63d029bf6ead55bf63c460 |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 27d59d7e8d57000136a8f8e3d76f574e54d9554cdb63d029bf6ead55bf63c460 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
cups-2.2.6-33.el8_2.1.src.rpm | SHA-256: a9c73cd9ffa33db5844a211c0a1e5d06fa7a82e1493c87132e762aeedaf69a45 |
x86_64 | |
cups-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 938cff9097a80fcba2567963073b1260974b40d64684fce14c3c5e814cc9c1c0 |
cups-client-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 97513155eb0a171663ffbbd4d1bf2cd67a7e8ae27259fd0f8b365b94d576aca2 |
cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: b7245a6b334f286cc08d2b09d2d48e1ae54204e7c3984f7da3d644367a2cc559 |
cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: b7245a6b334f286cc08d2b09d2d48e1ae54204e7c3984f7da3d644367a2cc559 |
cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: b0c45022aa19b4de46dbf57fbcebd401601d40322d995d8ff764ab9c6b25f49b |
cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: b0c45022aa19b4de46dbf57fbcebd401601d40322d995d8ff764ab9c6b25f49b |
cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 25b65a3c14ec0e4f4cc3d3e925204f4bac0ccc74729c57e8e77327fabd8057e3 |
cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 25b65a3c14ec0e4f4cc3d3e925204f4bac0ccc74729c57e8e77327fabd8057e3 |
cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: d5d8e88b8647efecd8defafa37ab7ed526016dbf4a2977d186e0512c50054d1b |
cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: d5d8e88b8647efecd8defafa37ab7ed526016dbf4a2977d186e0512c50054d1b |
cups-debugsource-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 0f721ef662d0df3c7a58ab3153bdf665858aaa96bd0b5338e59581284879665b |
cups-debugsource-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 0f721ef662d0df3c7a58ab3153bdf665858aaa96bd0b5338e59581284879665b |
cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 58ee2c794a373f5d21c60545dcd74bcfc8d5548003274e3ab011796b7dfd0e83 |
cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 58ee2c794a373f5d21c60545dcd74bcfc8d5548003274e3ab011796b7dfd0e83 |
cups-devel-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 09aa12161804fc47437c4260ff1032ef63b1285d733dc9ce91c5132093867fd4 |
cups-devel-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 4142f21e93cd6c2b4a501c2e2e6cde23cd571ba8152c500d16f34ecca67c4824 |
cups-filesystem-2.2.6-33.el8_2.1.noarch.rpm | SHA-256: f100722a5ec5b7730c0b5c220596cf5c789222627b67a8aaae373ca93e91ff14 |
cups-ipptool-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: a6f6241fdbc48c4b131165d255aff5e7452bf727082aca55606f875f1545cb3e |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: e58edb0adee159e33b88a979ae16cf2a71b38af5b2e970aee2d3aaa542081685 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: e58edb0adee159e33b88a979ae16cf2a71b38af5b2e970aee2d3aaa542081685 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 3cd63da8fff2df496e4fe2adf242bb0314bf1e9c95b21073233ed0ce38923cf8 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 3cd63da8fff2df496e4fe2adf242bb0314bf1e9c95b21073233ed0ce38923cf8 |
cups-libs-2.2.6-33.el8_2.1.i686.rpm | SHA-256: e1bd04519186cd487d23afdababce14ed84e31cdb8c24e76f6e0897ba5978553 |
cups-libs-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 3d33f6a4257a2513e13c9f4b0734aee70e3d4df55c722ae4aaca8a9730a81d75 |
cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: d1383cca46a3e5482afbdc4eb4186ec5942ffb9b219c5346dcabd722f1ec174b |
cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: d1383cca46a3e5482afbdc4eb4186ec5942ffb9b219c5346dcabd722f1ec174b |
cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 514caea99a3cf9cc4eac9f6b142ddce74768544d3f0400ee39a2ca251b3d389d |
cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 514caea99a3cf9cc4eac9f6b142ddce74768544d3f0400ee39a2ca251b3d389d |
cups-lpd-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: e624ba18332718c7f91af90c5e7672d258e6fc074f12281d169e68233f5be6dc |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 149911dcea1af55c83853b34aae569b9a52dc435f5e91e072cf1ac436210598f |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 149911dcea1af55c83853b34aae569b9a52dc435f5e91e072cf1ac436210598f |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 27d59d7e8d57000136a8f8e3d76f574e54d9554cdb63d029bf6ead55bf63c460 |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 27d59d7e8d57000136a8f8e3d76f574e54d9554cdb63d029bf6ead55bf63c460 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
cups-2.2.6-33.el8_2.1.src.rpm | SHA-256: a9c73cd9ffa33db5844a211c0a1e5d06fa7a82e1493c87132e762aeedaf69a45 |
s390x | |
cups-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: 0481ec24e7b797ecba7c8408b05b5435a9c9b8f8ed7a25c03de8ee42a31efe2e |
cups-client-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: 011c7461b14fbb668dd1b2ba83f4b2d9c6bc7660d8c5ce13711103bc232d094b |
cups-client-debuginfo-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: 15270622169daa5631569b2ef4ef0ce8608c60d8919b6d5854c6a4cfb46ab9a9 |
cups-client-debuginfo-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: 15270622169daa5631569b2ef4ef0ce8608c60d8919b6d5854c6a4cfb46ab9a9 |
cups-debuginfo-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: 9a2e84ed29fd915afd738cc95c84459e79e29563db6c18b39614072ddc20da5d |
cups-debuginfo-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: 9a2e84ed29fd915afd738cc95c84459e79e29563db6c18b39614072ddc20da5d |
cups-debugsource-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: 599a2835f9bbdb274029c0bc08f2325bf8b5960bd1f0dc3095a73464f0d21d21 |
cups-debugsource-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: 599a2835f9bbdb274029c0bc08f2325bf8b5960bd1f0dc3095a73464f0d21d21 |
cups-devel-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: 07edaebc6ba1224c66db4d405614eea362dcb2aef02891a0d71b7c0bf9924a16 |
cups-filesystem-2.2.6-33.el8_2.1.noarch.rpm | SHA-256: f100722a5ec5b7730c0b5c220596cf5c789222627b67a8aaae373ca93e91ff14 |
cups-ipptool-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: e53aed0bfd03507c7bb3bebe24d0cd6ef4104b821c09a669c40dc3cd929f10dc |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: c3818d255494281c1111caedeb76f951379370ebd6bacf52a60de6ce406d593f |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: c3818d255494281c1111caedeb76f951379370ebd6bacf52a60de6ce406d593f |
cups-libs-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: 626ae7746c1d208371aede54b6db99006733ea2af183d81c4b90182bc935e0f3 |
cups-libs-debuginfo-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: c7ad4318e35f6d2468743b014b5cd32118eb4e40f99859adb3780d8aa284bc6d |
cups-libs-debuginfo-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: c7ad4318e35f6d2468743b014b5cd32118eb4e40f99859adb3780d8aa284bc6d |
cups-lpd-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: 4e278fd14e8ad0ace0e5671d8d0595063472c4980ff497256d49f67de4757fd6 |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: 4a3fe8adb34ba62b8843e391b51ef76ab3f9a3f8a252822076d5a656ec87ae60 |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.s390x.rpm | SHA-256: 4a3fe8adb34ba62b8843e391b51ef76ab3f9a3f8a252822076d5a656ec87ae60 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
cups-2.2.6-33.el8_2.1.src.rpm | SHA-256: a9c73cd9ffa33db5844a211c0a1e5d06fa7a82e1493c87132e762aeedaf69a45 |
ppc64le | |
cups-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 20ffa1e2159c0ead8e8bb8b43060c34cbcf4b6e1fd81273238f919ad6b3ed1ad |
cups-client-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 8eb0a1eab1c5abc1cc432aa2fafad4a0c70055819d7d594b94d73a0dbb697bd8 |
cups-client-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 0a90f65ea6ecc3ae641a10e4cdf3c9ab8d17860d828eec4cb47b3378c9779efa |
cups-client-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 0a90f65ea6ecc3ae641a10e4cdf3c9ab8d17860d828eec4cb47b3378c9779efa |
cups-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: b4540c26893f9dd3fac1fd1ab243a7ca63b9d37e2d4e587add3ec0393fea1481 |
cups-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: b4540c26893f9dd3fac1fd1ab243a7ca63b9d37e2d4e587add3ec0393fea1481 |
cups-debugsource-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 01daed7eff1ccdef3d87754b5a3c7e291a5a49c2d08bf565fe02a8b288b95a5e |
cups-debugsource-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 01daed7eff1ccdef3d87754b5a3c7e291a5a49c2d08bf565fe02a8b288b95a5e |
cups-devel-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: ad9495d36e6ba570986581ea0fb5cc8483911e6e4c535131b3800a0928d174d2 |
cups-filesystem-2.2.6-33.el8_2.1.noarch.rpm | SHA-256: f100722a5ec5b7730c0b5c220596cf5c789222627b67a8aaae373ca93e91ff14 |
cups-ipptool-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 85b40fec82b6b498836fa670f77da995ace88f82a55e208f74f5830cf1563e52 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: f89e1501ea06a4805577cae5ccf36724ab2b6d20fca65eff7adb183a5865a4dc |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: f89e1501ea06a4805577cae5ccf36724ab2b6d20fca65eff7adb183a5865a4dc |
cups-libs-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 2aaa997d1fb1990a334095ff4431a8fe6974034b260b197ecf3dc9db42621f42 |
cups-libs-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 0eac62086eb1e4b7f48fc3762058fa2d9acef3eaf9726ca96676a634b0fc89d1 |
cups-libs-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 0eac62086eb1e4b7f48fc3762058fa2d9acef3eaf9726ca96676a634b0fc89d1 |
cups-lpd-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 95041ca70baeec89c59aa02ef5ed2b9b6e88c8db09d5d0bedddf176364497d4f |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 5c0fe3c301452935cd3d681dcf45fa87b6fb11012501139b896a8d432c7beff2 |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 5c0fe3c301452935cd3d681dcf45fa87b6fb11012501139b896a8d432c7beff2 |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
cups-2.2.6-33.el8_2.1.src.rpm | SHA-256: a9c73cd9ffa33db5844a211c0a1e5d06fa7a82e1493c87132e762aeedaf69a45 |
x86_64 | |
cups-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 938cff9097a80fcba2567963073b1260974b40d64684fce14c3c5e814cc9c1c0 |
cups-client-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 97513155eb0a171663ffbbd4d1bf2cd67a7e8ae27259fd0f8b365b94d576aca2 |
cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: b7245a6b334f286cc08d2b09d2d48e1ae54204e7c3984f7da3d644367a2cc559 |
cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: b7245a6b334f286cc08d2b09d2d48e1ae54204e7c3984f7da3d644367a2cc559 |
cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: b0c45022aa19b4de46dbf57fbcebd401601d40322d995d8ff764ab9c6b25f49b |
cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: b0c45022aa19b4de46dbf57fbcebd401601d40322d995d8ff764ab9c6b25f49b |
cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 25b65a3c14ec0e4f4cc3d3e925204f4bac0ccc74729c57e8e77327fabd8057e3 |
cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 25b65a3c14ec0e4f4cc3d3e925204f4bac0ccc74729c57e8e77327fabd8057e3 |
cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: d5d8e88b8647efecd8defafa37ab7ed526016dbf4a2977d186e0512c50054d1b |
cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: d5d8e88b8647efecd8defafa37ab7ed526016dbf4a2977d186e0512c50054d1b |
cups-debugsource-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 0f721ef662d0df3c7a58ab3153bdf665858aaa96bd0b5338e59581284879665b |
cups-debugsource-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 0f721ef662d0df3c7a58ab3153bdf665858aaa96bd0b5338e59581284879665b |
cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 58ee2c794a373f5d21c60545dcd74bcfc8d5548003274e3ab011796b7dfd0e83 |
cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 58ee2c794a373f5d21c60545dcd74bcfc8d5548003274e3ab011796b7dfd0e83 |
cups-devel-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 09aa12161804fc47437c4260ff1032ef63b1285d733dc9ce91c5132093867fd4 |
cups-devel-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 4142f21e93cd6c2b4a501c2e2e6cde23cd571ba8152c500d16f34ecca67c4824 |
cups-filesystem-2.2.6-33.el8_2.1.noarch.rpm | SHA-256: f100722a5ec5b7730c0b5c220596cf5c789222627b67a8aaae373ca93e91ff14 |
cups-ipptool-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: a6f6241fdbc48c4b131165d255aff5e7452bf727082aca55606f875f1545cb3e |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: e58edb0adee159e33b88a979ae16cf2a71b38af5b2e970aee2d3aaa542081685 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: e58edb0adee159e33b88a979ae16cf2a71b38af5b2e970aee2d3aaa542081685 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 3cd63da8fff2df496e4fe2adf242bb0314bf1e9c95b21073233ed0ce38923cf8 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 3cd63da8fff2df496e4fe2adf242bb0314bf1e9c95b21073233ed0ce38923cf8 |
cups-libs-2.2.6-33.el8_2.1.i686.rpm | SHA-256: e1bd04519186cd487d23afdababce14ed84e31cdb8c24e76f6e0897ba5978553 |
cups-libs-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 3d33f6a4257a2513e13c9f4b0734aee70e3d4df55c722ae4aaca8a9730a81d75 |
cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: d1383cca46a3e5482afbdc4eb4186ec5942ffb9b219c5346dcabd722f1ec174b |
cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: d1383cca46a3e5482afbdc4eb4186ec5942ffb9b219c5346dcabd722f1ec174b |
cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 514caea99a3cf9cc4eac9f6b142ddce74768544d3f0400ee39a2ca251b3d389d |
cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 514caea99a3cf9cc4eac9f6b142ddce74768544d3f0400ee39a2ca251b3d389d |
cups-lpd-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: e624ba18332718c7f91af90c5e7672d258e6fc074f12281d169e68233f5be6dc |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 149911dcea1af55c83853b34aae569b9a52dc435f5e91e072cf1ac436210598f |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 149911dcea1af55c83853b34aae569b9a52dc435f5e91e072cf1ac436210598f |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 27d59d7e8d57000136a8f8e3d76f574e54d9554cdb63d029bf6ead55bf63c460 |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 27d59d7e8d57000136a8f8e3d76f574e54d9554cdb63d029bf6ead55bf63c460 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
cups-2.2.6-33.el8_2.1.src.rpm | SHA-256: a9c73cd9ffa33db5844a211c0a1e5d06fa7a82e1493c87132e762aeedaf69a45 |
aarch64 | |
cups-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: c75443ab1b6681ab9b082d1ba4b018a0e8b9dd034384aadd97e3597fdf97e06f |
cups-client-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 8f501f049065654c7c247a45fd19eba76cb650fd9c4a7dbe62eb6752db8c6785 |
cups-client-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 5e000741834a26f68cf6dc86993bd08febaaad2446783267c00eda2213ce162a |
cups-client-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 5e000741834a26f68cf6dc86993bd08febaaad2446783267c00eda2213ce162a |
cups-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 71cc48e406000cdf48dec684b49b3bc6fad6d31d1d287af791b8815c8752fe40 |
cups-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 71cc48e406000cdf48dec684b49b3bc6fad6d31d1d287af791b8815c8752fe40 |
cups-debugsource-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 68b9363990e6aa63c702afa6a84aaed9dbe08715c54e02b7ffba704c25d57255 |
cups-debugsource-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 68b9363990e6aa63c702afa6a84aaed9dbe08715c54e02b7ffba704c25d57255 |
cups-devel-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 5779d70f462af4c0a3e5a6b42d74b4c820e36ee1e8b1dd9cf9342c9d14a33200 |
cups-filesystem-2.2.6-33.el8_2.1.noarch.rpm | SHA-256: f100722a5ec5b7730c0b5c220596cf5c789222627b67a8aaae373ca93e91ff14 |
cups-ipptool-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 35cd7719da91721af49ab357b4d2392da48846044bcf5142af84d193429acb56 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 222b6d3319d26a6cd2f4ec33e855d8dd64acef30da9ee41190ad28c8f8133167 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 222b6d3319d26a6cd2f4ec33e855d8dd64acef30da9ee41190ad28c8f8133167 |
cups-libs-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 41f47d5f14a9aaf7d4f86b0f59fc14dcb3887ad693dc8caaf92ada642655f4bb |
cups-libs-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 2a009c374d37c0c5b9729d2bebae9548c30f0853689b6c91626f69f022a7f5d3 |
cups-libs-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 2a009c374d37c0c5b9729d2bebae9548c30f0853689b6c91626f69f022a7f5d3 |
cups-lpd-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 5013c4e54f6897ace02726423b3ca58b7714b778becdbc069713dc664ea0a359 |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 33aa3b9b864cdf27e94491fabbbf3efe4c16a75533ebc7d393b9b5185de9cd57 |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm | SHA-256: 33aa3b9b864cdf27e94491fabbbf3efe4c16a75533ebc7d393b9b5185de9cd57 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
cups-2.2.6-33.el8_2.1.src.rpm | SHA-256: a9c73cd9ffa33db5844a211c0a1e5d06fa7a82e1493c87132e762aeedaf69a45 |
ppc64le | |
cups-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 20ffa1e2159c0ead8e8bb8b43060c34cbcf4b6e1fd81273238f919ad6b3ed1ad |
cups-client-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 8eb0a1eab1c5abc1cc432aa2fafad4a0c70055819d7d594b94d73a0dbb697bd8 |
cups-client-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 0a90f65ea6ecc3ae641a10e4cdf3c9ab8d17860d828eec4cb47b3378c9779efa |
cups-client-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 0a90f65ea6ecc3ae641a10e4cdf3c9ab8d17860d828eec4cb47b3378c9779efa |
cups-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: b4540c26893f9dd3fac1fd1ab243a7ca63b9d37e2d4e587add3ec0393fea1481 |
cups-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: b4540c26893f9dd3fac1fd1ab243a7ca63b9d37e2d4e587add3ec0393fea1481 |
cups-debugsource-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 01daed7eff1ccdef3d87754b5a3c7e291a5a49c2d08bf565fe02a8b288b95a5e |
cups-debugsource-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 01daed7eff1ccdef3d87754b5a3c7e291a5a49c2d08bf565fe02a8b288b95a5e |
cups-devel-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: ad9495d36e6ba570986581ea0fb5cc8483911e6e4c535131b3800a0928d174d2 |
cups-filesystem-2.2.6-33.el8_2.1.noarch.rpm | SHA-256: f100722a5ec5b7730c0b5c220596cf5c789222627b67a8aaae373ca93e91ff14 |
cups-ipptool-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 85b40fec82b6b498836fa670f77da995ace88f82a55e208f74f5830cf1563e52 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: f89e1501ea06a4805577cae5ccf36724ab2b6d20fca65eff7adb183a5865a4dc |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: f89e1501ea06a4805577cae5ccf36724ab2b6d20fca65eff7adb183a5865a4dc |
cups-libs-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 2aaa997d1fb1990a334095ff4431a8fe6974034b260b197ecf3dc9db42621f42 |
cups-libs-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 0eac62086eb1e4b7f48fc3762058fa2d9acef3eaf9726ca96676a634b0fc89d1 |
cups-libs-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 0eac62086eb1e4b7f48fc3762058fa2d9acef3eaf9726ca96676a634b0fc89d1 |
cups-lpd-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 95041ca70baeec89c59aa02ef5ed2b9b6e88c8db09d5d0bedddf176364497d4f |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 5c0fe3c301452935cd3d681dcf45fa87b6fb11012501139b896a8d432c7beff2 |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm | SHA-256: 5c0fe3c301452935cd3d681dcf45fa87b6fb11012501139b896a8d432c7beff2 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
cups-2.2.6-33.el8_2.1.src.rpm | SHA-256: a9c73cd9ffa33db5844a211c0a1e5d06fa7a82e1493c87132e762aeedaf69a45 |
x86_64 | |
cups-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 938cff9097a80fcba2567963073b1260974b40d64684fce14c3c5e814cc9c1c0 |
cups-client-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 97513155eb0a171663ffbbd4d1bf2cd67a7e8ae27259fd0f8b365b94d576aca2 |
cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: b7245a6b334f286cc08d2b09d2d48e1ae54204e7c3984f7da3d644367a2cc559 |
cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: b7245a6b334f286cc08d2b09d2d48e1ae54204e7c3984f7da3d644367a2cc559 |
cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: b0c45022aa19b4de46dbf57fbcebd401601d40322d995d8ff764ab9c6b25f49b |
cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: b0c45022aa19b4de46dbf57fbcebd401601d40322d995d8ff764ab9c6b25f49b |
cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 25b65a3c14ec0e4f4cc3d3e925204f4bac0ccc74729c57e8e77327fabd8057e3 |
cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 25b65a3c14ec0e4f4cc3d3e925204f4bac0ccc74729c57e8e77327fabd8057e3 |
cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: d5d8e88b8647efecd8defafa37ab7ed526016dbf4a2977d186e0512c50054d1b |
cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: d5d8e88b8647efecd8defafa37ab7ed526016dbf4a2977d186e0512c50054d1b |
cups-debugsource-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 0f721ef662d0df3c7a58ab3153bdf665858aaa96bd0b5338e59581284879665b |
cups-debugsource-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 0f721ef662d0df3c7a58ab3153bdf665858aaa96bd0b5338e59581284879665b |
cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 58ee2c794a373f5d21c60545dcd74bcfc8d5548003274e3ab011796b7dfd0e83 |
cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 58ee2c794a373f5d21c60545dcd74bcfc8d5548003274e3ab011796b7dfd0e83 |
cups-devel-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 09aa12161804fc47437c4260ff1032ef63b1285d733dc9ce91c5132093867fd4 |
cups-devel-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 4142f21e93cd6c2b4a501c2e2e6cde23cd571ba8152c500d16f34ecca67c4824 |
cups-filesystem-2.2.6-33.el8_2.1.noarch.rpm | SHA-256: f100722a5ec5b7730c0b5c220596cf5c789222627b67a8aaae373ca93e91ff14 |
cups-ipptool-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: a6f6241fdbc48c4b131165d255aff5e7452bf727082aca55606f875f1545cb3e |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: e58edb0adee159e33b88a979ae16cf2a71b38af5b2e970aee2d3aaa542081685 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: e58edb0adee159e33b88a979ae16cf2a71b38af5b2e970aee2d3aaa542081685 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 3cd63da8fff2df496e4fe2adf242bb0314bf1e9c95b21073233ed0ce38923cf8 |
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 3cd63da8fff2df496e4fe2adf242bb0314bf1e9c95b21073233ed0ce38923cf8 |
cups-libs-2.2.6-33.el8_2.1.i686.rpm | SHA-256: e1bd04519186cd487d23afdababce14ed84e31cdb8c24e76f6e0897ba5978553 |
cups-libs-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 3d33f6a4257a2513e13c9f4b0734aee70e3d4df55c722ae4aaca8a9730a81d75 |
cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: d1383cca46a3e5482afbdc4eb4186ec5942ffb9b219c5346dcabd722f1ec174b |
cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: d1383cca46a3e5482afbdc4eb4186ec5942ffb9b219c5346dcabd722f1ec174b |
cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 514caea99a3cf9cc4eac9f6b142ddce74768544d3f0400ee39a2ca251b3d389d |
cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 514caea99a3cf9cc4eac9f6b142ddce74768544d3f0400ee39a2ca251b3d389d |
cups-lpd-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: e624ba18332718c7f91af90c5e7672d258e6fc074f12281d169e68233f5be6dc |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 149911dcea1af55c83853b34aae569b9a52dc435f5e91e072cf1ac436210598f |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm | SHA-256: 149911dcea1af55c83853b34aae569b9a52dc435f5e91e072cf1ac436210598f |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 27d59d7e8d57000136a8f8e3d76f574e54d9554cdb63d029bf6ead55bf63c460 |
cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm | SHA-256: 27d59d7e8d57000136a8f8e3d76f574e54d9554cdb63d029bf6ead55bf63c460 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.