- Issued:
- 2023-08-28
- Updated:
- 2023-08-28
RHSA-2023:4768 - Security Advisory
Synopsis
Important: cups security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for cups is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
- cups: Information leak through Cups-Get-Document operation (CVE-2023-32360)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the cupsd service will be restarted automatically.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2230495 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
SRPM | |
---|---|
cups-2.2.6-38.el8_4.2.src.rpm | SHA-256: 8e3c502bb0a3dc1e96ae3c4696f82a5b917d2f7321398e372fc6a4ee4203547c |
x86_64 | |
cups-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 84281d9e82c275f09f7552fe4e87402160b42a83ad69daacb037156c449fe3ef |
cups-client-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: b04c83f82f87fdd1496130bf591b366e72c4982aba14ec793aa3b1ddc2bb38c5 |
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 74f444da535de7c5fd5850cf229b6dab3495858362265c77c75527f013632569 |
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 74f444da535de7c5fd5850cf229b6dab3495858362265c77c75527f013632569 |
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: a84ab9b5f1ccb801ac4bac0f286c690f435fae7bb9e5910966e1bd22d2424eae |
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: a84ab9b5f1ccb801ac4bac0f286c690f435fae7bb9e5910966e1bd22d2424eae |
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: dbdf2c9c8baf96c302bc5e7207a916d70238c1b2f1f6a6c713d8bf4764ab5c1c |
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: dbdf2c9c8baf96c302bc5e7207a916d70238c1b2f1f6a6c713d8bf4764ab5c1c |
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 832ad7dbedc2f952c25b66e9e3a96ed9785db66b5cde2c544ddf94b87d7b2090 |
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 832ad7dbedc2f952c25b66e9e3a96ed9785db66b5cde2c544ddf94b87d7b2090 |
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 564fe57d0f1f88dd33b519ab1c24d935e54af3db9b666db519c6f2411046d7ff |
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 564fe57d0f1f88dd33b519ab1c24d935e54af3db9b666db519c6f2411046d7ff |
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 66d34cf04c8dad2bb28a3967832aeef3a110a32fdb8322abd557ed560bbf2837 |
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 66d34cf04c8dad2bb28a3967832aeef3a110a32fdb8322abd557ed560bbf2837 |
cups-devel-2.2.6-38.el8_4.2.i686.rpm | SHA-256: b735282fac106f1ad92f006b4118ee401c8f43eda65d42b9277f9d1dc1ec2278 |
cups-devel-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 57a0f1367656f196b7905a890863078c6736ea11dffb452ec305d4c8c5a00c7f |
cups-filesystem-2.2.6-38.el8_4.2.noarch.rpm | SHA-256: 89e8f597881e926db5293b25e381871ff4caddbf5b3957e8f004ac9c3feca79d |
cups-ipptool-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 9d32d4915dedaa8f60112de6ffc9114d273d5af79ac23290c0f2733cb1eca94a |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 3c869b19cb47ec1e986072a822643ae8dfbeb6e528af6682d1b98e5ff8b85993 |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 3c869b19cb47ec1e986072a822643ae8dfbeb6e528af6682d1b98e5ff8b85993 |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 25e84fcad7f74a084d079a203eaae6dd1b9f53725aae7e5ae439c210f1f055c5 |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 25e84fcad7f74a084d079a203eaae6dd1b9f53725aae7e5ae439c210f1f055c5 |
cups-libs-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 7070fe83f7c2c0e603338c2c78550d8ace841e9393a71e5736d72ed9cc1c0568 |
cups-libs-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: a12e97f39aca3187b9b0160ab8713a331007b12dc20dc0d021417bec08ed77f6 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: a3739e56d36e6854932974e6ae03003894cd033f62e82c481c40df258de447f7 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: a3739e56d36e6854932974e6ae03003894cd033f62e82c481c40df258de447f7 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 301cf386358885470ccd9f63b8d5746344b044b79ecfd074a129441d026aaaa9 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 301cf386358885470ccd9f63b8d5746344b044b79ecfd074a129441d026aaaa9 |
cups-lpd-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 3945b3d040860876fe7e0572f6abe46e351ecac68bc856615833f8beecf64878 |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 58dba762d486819049e67564aa37e86d494d3b2a2b179cabf2e29939be91d7cc |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 58dba762d486819049e67564aa37e86d494d3b2a2b179cabf2e29939be91d7cc |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 9c3fb984d3b0ed45ab4a3bc70e5c9c3f0498d21d2a757f8491ab66ec54454af5 |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 9c3fb984d3b0ed45ab4a3bc70e5c9c3f0498d21d2a757f8491ab66ec54454af5 |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
cups-2.2.6-38.el8_4.2.src.rpm | SHA-256: 8e3c502bb0a3dc1e96ae3c4696f82a5b917d2f7321398e372fc6a4ee4203547c |
x86_64 | |
cups-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 84281d9e82c275f09f7552fe4e87402160b42a83ad69daacb037156c449fe3ef |
cups-client-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: b04c83f82f87fdd1496130bf591b366e72c4982aba14ec793aa3b1ddc2bb38c5 |
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 74f444da535de7c5fd5850cf229b6dab3495858362265c77c75527f013632569 |
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 74f444da535de7c5fd5850cf229b6dab3495858362265c77c75527f013632569 |
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: a84ab9b5f1ccb801ac4bac0f286c690f435fae7bb9e5910966e1bd22d2424eae |
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: a84ab9b5f1ccb801ac4bac0f286c690f435fae7bb9e5910966e1bd22d2424eae |
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: dbdf2c9c8baf96c302bc5e7207a916d70238c1b2f1f6a6c713d8bf4764ab5c1c |
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: dbdf2c9c8baf96c302bc5e7207a916d70238c1b2f1f6a6c713d8bf4764ab5c1c |
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 832ad7dbedc2f952c25b66e9e3a96ed9785db66b5cde2c544ddf94b87d7b2090 |
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 832ad7dbedc2f952c25b66e9e3a96ed9785db66b5cde2c544ddf94b87d7b2090 |
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 564fe57d0f1f88dd33b519ab1c24d935e54af3db9b666db519c6f2411046d7ff |
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 564fe57d0f1f88dd33b519ab1c24d935e54af3db9b666db519c6f2411046d7ff |
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 66d34cf04c8dad2bb28a3967832aeef3a110a32fdb8322abd557ed560bbf2837 |
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 66d34cf04c8dad2bb28a3967832aeef3a110a32fdb8322abd557ed560bbf2837 |
cups-devel-2.2.6-38.el8_4.2.i686.rpm | SHA-256: b735282fac106f1ad92f006b4118ee401c8f43eda65d42b9277f9d1dc1ec2278 |
cups-devel-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 57a0f1367656f196b7905a890863078c6736ea11dffb452ec305d4c8c5a00c7f |
cups-filesystem-2.2.6-38.el8_4.2.noarch.rpm | SHA-256: 89e8f597881e926db5293b25e381871ff4caddbf5b3957e8f004ac9c3feca79d |
cups-ipptool-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 9d32d4915dedaa8f60112de6ffc9114d273d5af79ac23290c0f2733cb1eca94a |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 3c869b19cb47ec1e986072a822643ae8dfbeb6e528af6682d1b98e5ff8b85993 |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 3c869b19cb47ec1e986072a822643ae8dfbeb6e528af6682d1b98e5ff8b85993 |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 25e84fcad7f74a084d079a203eaae6dd1b9f53725aae7e5ae439c210f1f055c5 |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 25e84fcad7f74a084d079a203eaae6dd1b9f53725aae7e5ae439c210f1f055c5 |
cups-libs-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 7070fe83f7c2c0e603338c2c78550d8ace841e9393a71e5736d72ed9cc1c0568 |
cups-libs-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: a12e97f39aca3187b9b0160ab8713a331007b12dc20dc0d021417bec08ed77f6 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: a3739e56d36e6854932974e6ae03003894cd033f62e82c481c40df258de447f7 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: a3739e56d36e6854932974e6ae03003894cd033f62e82c481c40df258de447f7 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 301cf386358885470ccd9f63b8d5746344b044b79ecfd074a129441d026aaaa9 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 301cf386358885470ccd9f63b8d5746344b044b79ecfd074a129441d026aaaa9 |
cups-lpd-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 3945b3d040860876fe7e0572f6abe46e351ecac68bc856615833f8beecf64878 |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 58dba762d486819049e67564aa37e86d494d3b2a2b179cabf2e29939be91d7cc |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 58dba762d486819049e67564aa37e86d494d3b2a2b179cabf2e29939be91d7cc |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 9c3fb984d3b0ed45ab4a3bc70e5c9c3f0498d21d2a757f8491ab66ec54454af5 |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 9c3fb984d3b0ed45ab4a3bc70e5c9c3f0498d21d2a757f8491ab66ec54454af5 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
cups-2.2.6-38.el8_4.2.src.rpm | SHA-256: 8e3c502bb0a3dc1e96ae3c4696f82a5b917d2f7321398e372fc6a4ee4203547c |
x86_64 | |
cups-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 84281d9e82c275f09f7552fe4e87402160b42a83ad69daacb037156c449fe3ef |
cups-client-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: b04c83f82f87fdd1496130bf591b366e72c4982aba14ec793aa3b1ddc2bb38c5 |
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 74f444da535de7c5fd5850cf229b6dab3495858362265c77c75527f013632569 |
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 74f444da535de7c5fd5850cf229b6dab3495858362265c77c75527f013632569 |
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: a84ab9b5f1ccb801ac4bac0f286c690f435fae7bb9e5910966e1bd22d2424eae |
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: a84ab9b5f1ccb801ac4bac0f286c690f435fae7bb9e5910966e1bd22d2424eae |
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: dbdf2c9c8baf96c302bc5e7207a916d70238c1b2f1f6a6c713d8bf4764ab5c1c |
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: dbdf2c9c8baf96c302bc5e7207a916d70238c1b2f1f6a6c713d8bf4764ab5c1c |
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 832ad7dbedc2f952c25b66e9e3a96ed9785db66b5cde2c544ddf94b87d7b2090 |
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 832ad7dbedc2f952c25b66e9e3a96ed9785db66b5cde2c544ddf94b87d7b2090 |
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 564fe57d0f1f88dd33b519ab1c24d935e54af3db9b666db519c6f2411046d7ff |
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 564fe57d0f1f88dd33b519ab1c24d935e54af3db9b666db519c6f2411046d7ff |
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 66d34cf04c8dad2bb28a3967832aeef3a110a32fdb8322abd557ed560bbf2837 |
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 66d34cf04c8dad2bb28a3967832aeef3a110a32fdb8322abd557ed560bbf2837 |
cups-devel-2.2.6-38.el8_4.2.i686.rpm | SHA-256: b735282fac106f1ad92f006b4118ee401c8f43eda65d42b9277f9d1dc1ec2278 |
cups-devel-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 57a0f1367656f196b7905a890863078c6736ea11dffb452ec305d4c8c5a00c7f |
cups-filesystem-2.2.6-38.el8_4.2.noarch.rpm | SHA-256: 89e8f597881e926db5293b25e381871ff4caddbf5b3957e8f004ac9c3feca79d |
cups-ipptool-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 9d32d4915dedaa8f60112de6ffc9114d273d5af79ac23290c0f2733cb1eca94a |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 3c869b19cb47ec1e986072a822643ae8dfbeb6e528af6682d1b98e5ff8b85993 |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 3c869b19cb47ec1e986072a822643ae8dfbeb6e528af6682d1b98e5ff8b85993 |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 25e84fcad7f74a084d079a203eaae6dd1b9f53725aae7e5ae439c210f1f055c5 |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 25e84fcad7f74a084d079a203eaae6dd1b9f53725aae7e5ae439c210f1f055c5 |
cups-libs-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 7070fe83f7c2c0e603338c2c78550d8ace841e9393a71e5736d72ed9cc1c0568 |
cups-libs-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: a12e97f39aca3187b9b0160ab8713a331007b12dc20dc0d021417bec08ed77f6 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: a3739e56d36e6854932974e6ae03003894cd033f62e82c481c40df258de447f7 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: a3739e56d36e6854932974e6ae03003894cd033f62e82c481c40df258de447f7 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 301cf386358885470ccd9f63b8d5746344b044b79ecfd074a129441d026aaaa9 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 301cf386358885470ccd9f63b8d5746344b044b79ecfd074a129441d026aaaa9 |
cups-lpd-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 3945b3d040860876fe7e0572f6abe46e351ecac68bc856615833f8beecf64878 |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 58dba762d486819049e67564aa37e86d494d3b2a2b179cabf2e29939be91d7cc |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 58dba762d486819049e67564aa37e86d494d3b2a2b179cabf2e29939be91d7cc |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 9c3fb984d3b0ed45ab4a3bc70e5c9c3f0498d21d2a757f8491ab66ec54454af5 |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 9c3fb984d3b0ed45ab4a3bc70e5c9c3f0498d21d2a757f8491ab66ec54454af5 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
cups-2.2.6-38.el8_4.2.src.rpm | SHA-256: 8e3c502bb0a3dc1e96ae3c4696f82a5b917d2f7321398e372fc6a4ee4203547c |
ppc64le | |
cups-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: f68a8baee563c7a34c6c91c03ca9d31836855aabff57e2f2c406d47cd2c03fc5 |
cups-client-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: 086748fea323d668120b0628a0baa33f736c81b2a916815c98c17215d27ad047 |
cups-client-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: d85df07e018e11dd999c28f7af9b8b4e2b4d65d98a0724eed86a9fd8e1e215bb |
cups-client-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: d85df07e018e11dd999c28f7af9b8b4e2b4d65d98a0724eed86a9fd8e1e215bb |
cups-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: 365cd9cddb99f573c0d47f85d827e63c4774aeba736c54f56a5fa3922a6acd8e |
cups-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: 365cd9cddb99f573c0d47f85d827e63c4774aeba736c54f56a5fa3922a6acd8e |
cups-debugsource-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: eef74d8d6ce5b9994d2cf563f18915a3271dc659a046cf97dda369f08005ece9 |
cups-debugsource-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: eef74d8d6ce5b9994d2cf563f18915a3271dc659a046cf97dda369f08005ece9 |
cups-devel-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: 1c6a5069a3e99edaf34657f166908f112de675a706d677bade21fc02ef4e46ae |
cups-filesystem-2.2.6-38.el8_4.2.noarch.rpm | SHA-256: 89e8f597881e926db5293b25e381871ff4caddbf5b3957e8f004ac9c3feca79d |
cups-ipptool-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: eb22447fd1d60e4ae805750828ae2808c038f06888499584495ebfef4558f0ec |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: 74af3f38861844a3c35cd2ed432a6e09ab01e61434a80b75afffb226fa95afd1 |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: 74af3f38861844a3c35cd2ed432a6e09ab01e61434a80b75afffb226fa95afd1 |
cups-libs-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: c390ef2f5e0eff0498d02d80fb47b934405ba302173e3f9026a60b2d831adcb4 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: ad36b6b3f48eee3cb0d82df76d15d6dd165de5d0dd1507f5f008a67be5037cce |
cups-libs-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: ad36b6b3f48eee3cb0d82df76d15d6dd165de5d0dd1507f5f008a67be5037cce |
cups-lpd-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: b9e9e936c9ce52436a0e7395693d8ffcdb266acbd6dbd940d2ca40069e9c8392 |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: 955a62bf68463018dc731ca899f7e95d0261f12767aede3705ab312ae3ea31d5 |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm | SHA-256: 955a62bf68463018dc731ca899f7e95d0261f12767aede3705ab312ae3ea31d5 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
cups-2.2.6-38.el8_4.2.src.rpm | SHA-256: 8e3c502bb0a3dc1e96ae3c4696f82a5b917d2f7321398e372fc6a4ee4203547c |
x86_64 | |
cups-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 84281d9e82c275f09f7552fe4e87402160b42a83ad69daacb037156c449fe3ef |
cups-client-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: b04c83f82f87fdd1496130bf591b366e72c4982aba14ec793aa3b1ddc2bb38c5 |
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 74f444da535de7c5fd5850cf229b6dab3495858362265c77c75527f013632569 |
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 74f444da535de7c5fd5850cf229b6dab3495858362265c77c75527f013632569 |
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: a84ab9b5f1ccb801ac4bac0f286c690f435fae7bb9e5910966e1bd22d2424eae |
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: a84ab9b5f1ccb801ac4bac0f286c690f435fae7bb9e5910966e1bd22d2424eae |
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: dbdf2c9c8baf96c302bc5e7207a916d70238c1b2f1f6a6c713d8bf4764ab5c1c |
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: dbdf2c9c8baf96c302bc5e7207a916d70238c1b2f1f6a6c713d8bf4764ab5c1c |
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 832ad7dbedc2f952c25b66e9e3a96ed9785db66b5cde2c544ddf94b87d7b2090 |
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 832ad7dbedc2f952c25b66e9e3a96ed9785db66b5cde2c544ddf94b87d7b2090 |
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 564fe57d0f1f88dd33b519ab1c24d935e54af3db9b666db519c6f2411046d7ff |
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 564fe57d0f1f88dd33b519ab1c24d935e54af3db9b666db519c6f2411046d7ff |
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 66d34cf04c8dad2bb28a3967832aeef3a110a32fdb8322abd557ed560bbf2837 |
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 66d34cf04c8dad2bb28a3967832aeef3a110a32fdb8322abd557ed560bbf2837 |
cups-devel-2.2.6-38.el8_4.2.i686.rpm | SHA-256: b735282fac106f1ad92f006b4118ee401c8f43eda65d42b9277f9d1dc1ec2278 |
cups-devel-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 57a0f1367656f196b7905a890863078c6736ea11dffb452ec305d4c8c5a00c7f |
cups-filesystem-2.2.6-38.el8_4.2.noarch.rpm | SHA-256: 89e8f597881e926db5293b25e381871ff4caddbf5b3957e8f004ac9c3feca79d |
cups-ipptool-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 9d32d4915dedaa8f60112de6ffc9114d273d5af79ac23290c0f2733cb1eca94a |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 3c869b19cb47ec1e986072a822643ae8dfbeb6e528af6682d1b98e5ff8b85993 |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 3c869b19cb47ec1e986072a822643ae8dfbeb6e528af6682d1b98e5ff8b85993 |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 25e84fcad7f74a084d079a203eaae6dd1b9f53725aae7e5ae439c210f1f055c5 |
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 25e84fcad7f74a084d079a203eaae6dd1b9f53725aae7e5ae439c210f1f055c5 |
cups-libs-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 7070fe83f7c2c0e603338c2c78550d8ace841e9393a71e5736d72ed9cc1c0568 |
cups-libs-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: a12e97f39aca3187b9b0160ab8713a331007b12dc20dc0d021417bec08ed77f6 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: a3739e56d36e6854932974e6ae03003894cd033f62e82c481c40df258de447f7 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: a3739e56d36e6854932974e6ae03003894cd033f62e82c481c40df258de447f7 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 301cf386358885470ccd9f63b8d5746344b044b79ecfd074a129441d026aaaa9 |
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 301cf386358885470ccd9f63b8d5746344b044b79ecfd074a129441d026aaaa9 |
cups-lpd-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 3945b3d040860876fe7e0572f6abe46e351ecac68bc856615833f8beecf64878 |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 58dba762d486819049e67564aa37e86d494d3b2a2b179cabf2e29939be91d7cc |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm | SHA-256: 58dba762d486819049e67564aa37e86d494d3b2a2b179cabf2e29939be91d7cc |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 9c3fb984d3b0ed45ab4a3bc70e5c9c3f0498d21d2a757f8491ab66ec54454af5 |
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm | SHA-256: 9c3fb984d3b0ed45ab4a3bc70e5c9c3f0498d21d2a757f8491ab66ec54454af5 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.