- Issued:
- 2024-03-05
- Updated:
- 2024-03-05
RHSA-2024:1101 - Security Advisory
Synopsis
Moderate: cups security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for cups is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
- cups: heap buffer overflow may lead to DoS (CVE-2023-32324)
- cups: use-after-free in cupsdAcceptClient() in scheduler/client.c (CVE-2023-34241)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the cupsd service will be restarted automatically.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2209603 - CVE-2023-32324 cups: heap buffer overflow may lead to DoS
- BZ - 2214914 - CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
cups-2.2.6-45.el8_6.4.src.rpm | SHA-256: 0e9116daa8ab97f2a57af5ae15da3c9835134856ec6a4cc7555a9236ba4df6a2 |
x86_64 | |
cups-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 127cb9487be80315a81f683cdcc4e8a0ba135e69e0fd7c71f1d844b93c8c4478 |
cups-client-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 251420d4cd7f8098f201674ec43e776c2f1e97c9954f40b597d6fc1ca1da8ee3 |
cups-client-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 63f502ed119aa47144ff97a660277d38b18a6e728259b236b865119d44ebd85a |
cups-client-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 63f502ed119aa47144ff97a660277d38b18a6e728259b236b865119d44ebd85a |
cups-client-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 7beff7de2ab66f37e5ca33585355dc28e446fa4021f9a885a1c0bc179161b3cb |
cups-client-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 7beff7de2ab66f37e5ca33585355dc28e446fa4021f9a885a1c0bc179161b3cb |
cups-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: acb2415fbd316f6f16f7c4acb71a8d1bfbbacf2797b4e5eb26d5b32305a7dec9 |
cups-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: acb2415fbd316f6f16f7c4acb71a8d1bfbbacf2797b4e5eb26d5b32305a7dec9 |
cups-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 5f0331676968461ff0480473c5d32fb727abfd7933e467b77e28a3a159a91cdb |
cups-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 5f0331676968461ff0480473c5d32fb727abfd7933e467b77e28a3a159a91cdb |
cups-debugsource-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 9e2cd613cad1cfbf20349bd45023fa4c268486e50d6c34283003d4631b3ff5f8 |
cups-debugsource-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 9e2cd613cad1cfbf20349bd45023fa4c268486e50d6c34283003d4631b3ff5f8 |
cups-debugsource-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 1c3f74cc7380e00395a4892db502f7a065b766a1988a7b62cc1b9deb4551fa18 |
cups-debugsource-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 1c3f74cc7380e00395a4892db502f7a065b766a1988a7b62cc1b9deb4551fa18 |
cups-devel-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 17cce3f131784953af921274436a1f3d6e8be2940541fc7b6805c32a15c33687 |
cups-devel-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: e4a9037f1afc69e919c7917728399be8a9935b0b3c4407973fb15f62d3ebe6fa |
cups-filesystem-2.2.6-45.el8_6.4.noarch.rpm | SHA-256: 5a13c6ebd3febde96cbc303980b0747197b318dbc02c0cc78a4641ab690e1730 |
cups-ipptool-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 6f30eb9acfae5f05cd65a7c63dc1385f92472014f912f348fe86f9364f913e6c |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: e8eaa324f03cc55fdd26f33e52d8835e27ef1f9ab742a91fe61f7828df0eaef4 |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: e8eaa324f03cc55fdd26f33e52d8835e27ef1f9ab742a91fe61f7828df0eaef4 |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: dfcdee1d367b373fd60415dfb4edfdf67f74833abe06fd19073350ca9ed39ced |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: dfcdee1d367b373fd60415dfb4edfdf67f74833abe06fd19073350ca9ed39ced |
cups-libs-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 3ee3d19756c6cec6ca3c37c39ee27a27f35f8aa9559a7dd169384272ebac60fc |
cups-libs-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 401c3ce2017e101f2f1ee1ffc4c58909cf147977ce2cfff4037c35be7974eb2b |
cups-libs-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 02f6bdae483b3b9a08ad965836a444719a46b69a8e845993830945f732e241bc |
cups-libs-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 02f6bdae483b3b9a08ad965836a444719a46b69a8e845993830945f732e241bc |
cups-libs-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: b9e9c3e99fb37aff492b1b25e923a72dd5be1802b189fbdb5ed78075f1c37e03 |
cups-libs-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: b9e9c3e99fb37aff492b1b25e923a72dd5be1802b189fbdb5ed78075f1c37e03 |
cups-lpd-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: d4da926c5b371f7ba4fd1d431dd64e9147ce53303fd0d2f8b7ed253de91c5fc2 |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: a218d8823102edb00548dd990ad3f65d25ecfd7c30d81f0c307bb2f22d16150f |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: a218d8823102edb00548dd990ad3f65d25ecfd7c30d81f0c307bb2f22d16150f |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: eee91b379f97fa27aed342c5852a2e1dd44ce8dded7e6de257b2ee6d9422f1b6 |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: eee91b379f97fa27aed342c5852a2e1dd44ce8dded7e6de257b2ee6d9422f1b6 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
cups-2.2.6-45.el8_6.4.src.rpm | SHA-256: 0e9116daa8ab97f2a57af5ae15da3c9835134856ec6a4cc7555a9236ba4df6a2 |
x86_64 | |
cups-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 127cb9487be80315a81f683cdcc4e8a0ba135e69e0fd7c71f1d844b93c8c4478 |
cups-client-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 251420d4cd7f8098f201674ec43e776c2f1e97c9954f40b597d6fc1ca1da8ee3 |
cups-client-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 63f502ed119aa47144ff97a660277d38b18a6e728259b236b865119d44ebd85a |
cups-client-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 63f502ed119aa47144ff97a660277d38b18a6e728259b236b865119d44ebd85a |
cups-client-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 7beff7de2ab66f37e5ca33585355dc28e446fa4021f9a885a1c0bc179161b3cb |
cups-client-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 7beff7de2ab66f37e5ca33585355dc28e446fa4021f9a885a1c0bc179161b3cb |
cups-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: acb2415fbd316f6f16f7c4acb71a8d1bfbbacf2797b4e5eb26d5b32305a7dec9 |
cups-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: acb2415fbd316f6f16f7c4acb71a8d1bfbbacf2797b4e5eb26d5b32305a7dec9 |
cups-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 5f0331676968461ff0480473c5d32fb727abfd7933e467b77e28a3a159a91cdb |
cups-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 5f0331676968461ff0480473c5d32fb727abfd7933e467b77e28a3a159a91cdb |
cups-debugsource-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 9e2cd613cad1cfbf20349bd45023fa4c268486e50d6c34283003d4631b3ff5f8 |
cups-debugsource-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 9e2cd613cad1cfbf20349bd45023fa4c268486e50d6c34283003d4631b3ff5f8 |
cups-debugsource-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 1c3f74cc7380e00395a4892db502f7a065b766a1988a7b62cc1b9deb4551fa18 |
cups-debugsource-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 1c3f74cc7380e00395a4892db502f7a065b766a1988a7b62cc1b9deb4551fa18 |
cups-devel-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 17cce3f131784953af921274436a1f3d6e8be2940541fc7b6805c32a15c33687 |
cups-devel-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: e4a9037f1afc69e919c7917728399be8a9935b0b3c4407973fb15f62d3ebe6fa |
cups-filesystem-2.2.6-45.el8_6.4.noarch.rpm | SHA-256: 5a13c6ebd3febde96cbc303980b0747197b318dbc02c0cc78a4641ab690e1730 |
cups-ipptool-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 6f30eb9acfae5f05cd65a7c63dc1385f92472014f912f348fe86f9364f913e6c |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: e8eaa324f03cc55fdd26f33e52d8835e27ef1f9ab742a91fe61f7828df0eaef4 |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: e8eaa324f03cc55fdd26f33e52d8835e27ef1f9ab742a91fe61f7828df0eaef4 |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: dfcdee1d367b373fd60415dfb4edfdf67f74833abe06fd19073350ca9ed39ced |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: dfcdee1d367b373fd60415dfb4edfdf67f74833abe06fd19073350ca9ed39ced |
cups-libs-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 3ee3d19756c6cec6ca3c37c39ee27a27f35f8aa9559a7dd169384272ebac60fc |
cups-libs-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 401c3ce2017e101f2f1ee1ffc4c58909cf147977ce2cfff4037c35be7974eb2b |
cups-libs-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 02f6bdae483b3b9a08ad965836a444719a46b69a8e845993830945f732e241bc |
cups-libs-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 02f6bdae483b3b9a08ad965836a444719a46b69a8e845993830945f732e241bc |
cups-libs-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: b9e9c3e99fb37aff492b1b25e923a72dd5be1802b189fbdb5ed78075f1c37e03 |
cups-libs-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: b9e9c3e99fb37aff492b1b25e923a72dd5be1802b189fbdb5ed78075f1c37e03 |
cups-lpd-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: d4da926c5b371f7ba4fd1d431dd64e9147ce53303fd0d2f8b7ed253de91c5fc2 |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: a218d8823102edb00548dd990ad3f65d25ecfd7c30d81f0c307bb2f22d16150f |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: a218d8823102edb00548dd990ad3f65d25ecfd7c30d81f0c307bb2f22d16150f |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: eee91b379f97fa27aed342c5852a2e1dd44ce8dded7e6de257b2ee6d9422f1b6 |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: eee91b379f97fa27aed342c5852a2e1dd44ce8dded7e6de257b2ee6d9422f1b6 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
cups-2.2.6-45.el8_6.4.src.rpm | SHA-256: 0e9116daa8ab97f2a57af5ae15da3c9835134856ec6a4cc7555a9236ba4df6a2 |
s390x | |
cups-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: ae0a167f112431ae901a90558977d76beec45b50be902000515062a1d8eadaef |
cups-client-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: a1f9ca18138252060e123075c834ea539acfec479b48e66355b8653c7c610736 |
cups-client-debuginfo-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: 01ca5af807f0ac413de0020964581c0270807f5b5272b113a17cfd4be403f51c |
cups-client-debuginfo-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: 01ca5af807f0ac413de0020964581c0270807f5b5272b113a17cfd4be403f51c |
cups-debuginfo-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: 3dee67bc499fd25aa65dcf9dc1982ab5999864a3a2bbcaee9573f5aed6a2caf5 |
cups-debuginfo-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: 3dee67bc499fd25aa65dcf9dc1982ab5999864a3a2bbcaee9573f5aed6a2caf5 |
cups-debugsource-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: 7c49a322391b74b2ccb7a77b0533626846487f7801997fcdebf14739d56f5cab |
cups-debugsource-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: 7c49a322391b74b2ccb7a77b0533626846487f7801997fcdebf14739d56f5cab |
cups-devel-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: 1a7c622add2d15e5f7c8a381d043ad840c674cfaff91af90a428373cff75d001 |
cups-filesystem-2.2.6-45.el8_6.4.noarch.rpm | SHA-256: 5a13c6ebd3febde96cbc303980b0747197b318dbc02c0cc78a4641ab690e1730 |
cups-ipptool-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: a33db0516226926395a81c16ce251d4070bade5fe413a0e066286384a80b4e3a |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: eddc3ecfa7b4ebe21b9ab30824fc6071af3b8851d7d594b58ef8b776f2d2d24c |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: eddc3ecfa7b4ebe21b9ab30824fc6071af3b8851d7d594b58ef8b776f2d2d24c |
cups-libs-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: 8f0c43e96798a247f079280fe39ef641d92923241d3d6178998e3421421fdcdd |
cups-libs-debuginfo-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: 978de7512aa499a537c11610280eb5766918e84ebbbe27f47d80de0c35064373 |
cups-libs-debuginfo-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: 978de7512aa499a537c11610280eb5766918e84ebbbe27f47d80de0c35064373 |
cups-lpd-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: 9e59b7e7db01ad27901f821bf68a74afc58b7fe8e09e2c2af094b75dcdb6d9df |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: 91426cb48ca442a642cfd42984f4912ab65e858e650237e0eac1d766e2b74846 |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.s390x.rpm | SHA-256: 91426cb48ca442a642cfd42984f4912ab65e858e650237e0eac1d766e2b74846 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
cups-2.2.6-45.el8_6.4.src.rpm | SHA-256: 0e9116daa8ab97f2a57af5ae15da3c9835134856ec6a4cc7555a9236ba4df6a2 |
ppc64le | |
cups-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: d7133581dca62f6e909a22d249bd98de360d0d5ac5a60b6fbf7afcbf26f60d49 |
cups-client-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 2116680341f8258a2b50f0c8c37271d80076f81c67d1ad6b78829bf6708271f3 |
cups-client-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 40267a6d8d23703429691a8f84ca3708d8cfe69a0d6d1a27db2fea9b35c8111a |
cups-client-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 40267a6d8d23703429691a8f84ca3708d8cfe69a0d6d1a27db2fea9b35c8111a |
cups-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 0d43f50855dce9648070ff743a344651617d95147bbe02fd601930c987a79d94 |
cups-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 0d43f50855dce9648070ff743a344651617d95147bbe02fd601930c987a79d94 |
cups-debugsource-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: e3d08e4a76e4c73d367833e962e583430a4d9e51d94a0822db95c6a150763817 |
cups-debugsource-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: e3d08e4a76e4c73d367833e962e583430a4d9e51d94a0822db95c6a150763817 |
cups-devel-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 85817f952e8a33c8547535c885a02f614974853da7173082ef243419a1e28fab |
cups-filesystem-2.2.6-45.el8_6.4.noarch.rpm | SHA-256: 5a13c6ebd3febde96cbc303980b0747197b318dbc02c0cc78a4641ab690e1730 |
cups-ipptool-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 3aae06b172a68aecef783ef887c50eef45fec84ed24cdeed18fda3ac20c9416a |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 5c8b604a0809985f993dbb1535fc3c1686d60ad0879fe68df0f68ab253ac45f1 |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 5c8b604a0809985f993dbb1535fc3c1686d60ad0879fe68df0f68ab253ac45f1 |
cups-libs-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: af3d74524421a0b050b62cda9dbb9909568ed40e9d35436d696853ca7bc6e4b6 |
cups-libs-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 8350a6655700359c00d1a18be11bdfbfad571bc829305cd5e9dc9eaa54cfad30 |
cups-libs-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 8350a6655700359c00d1a18be11bdfbfad571bc829305cd5e9dc9eaa54cfad30 |
cups-lpd-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: cc188e6bbc1240a4e49987a93b9adb1c1d592f8fe418f7c9b6dfb2c48cbe7485 |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 337740df830a915d3ce66567a6a659e32a2ee0fb47693f12e6ea17ea21735747 |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 337740df830a915d3ce66567a6a659e32a2ee0fb47693f12e6ea17ea21735747 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
cups-2.2.6-45.el8_6.4.src.rpm | SHA-256: 0e9116daa8ab97f2a57af5ae15da3c9835134856ec6a4cc7555a9236ba4df6a2 |
x86_64 | |
cups-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 127cb9487be80315a81f683cdcc4e8a0ba135e69e0fd7c71f1d844b93c8c4478 |
cups-client-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 251420d4cd7f8098f201674ec43e776c2f1e97c9954f40b597d6fc1ca1da8ee3 |
cups-client-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 63f502ed119aa47144ff97a660277d38b18a6e728259b236b865119d44ebd85a |
cups-client-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 63f502ed119aa47144ff97a660277d38b18a6e728259b236b865119d44ebd85a |
cups-client-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 7beff7de2ab66f37e5ca33585355dc28e446fa4021f9a885a1c0bc179161b3cb |
cups-client-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 7beff7de2ab66f37e5ca33585355dc28e446fa4021f9a885a1c0bc179161b3cb |
cups-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: acb2415fbd316f6f16f7c4acb71a8d1bfbbacf2797b4e5eb26d5b32305a7dec9 |
cups-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: acb2415fbd316f6f16f7c4acb71a8d1bfbbacf2797b4e5eb26d5b32305a7dec9 |
cups-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 5f0331676968461ff0480473c5d32fb727abfd7933e467b77e28a3a159a91cdb |
cups-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 5f0331676968461ff0480473c5d32fb727abfd7933e467b77e28a3a159a91cdb |
cups-debugsource-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 9e2cd613cad1cfbf20349bd45023fa4c268486e50d6c34283003d4631b3ff5f8 |
cups-debugsource-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 9e2cd613cad1cfbf20349bd45023fa4c268486e50d6c34283003d4631b3ff5f8 |
cups-debugsource-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 1c3f74cc7380e00395a4892db502f7a065b766a1988a7b62cc1b9deb4551fa18 |
cups-debugsource-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 1c3f74cc7380e00395a4892db502f7a065b766a1988a7b62cc1b9deb4551fa18 |
cups-devel-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 17cce3f131784953af921274436a1f3d6e8be2940541fc7b6805c32a15c33687 |
cups-devel-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: e4a9037f1afc69e919c7917728399be8a9935b0b3c4407973fb15f62d3ebe6fa |
cups-filesystem-2.2.6-45.el8_6.4.noarch.rpm | SHA-256: 5a13c6ebd3febde96cbc303980b0747197b318dbc02c0cc78a4641ab690e1730 |
cups-ipptool-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 6f30eb9acfae5f05cd65a7c63dc1385f92472014f912f348fe86f9364f913e6c |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: e8eaa324f03cc55fdd26f33e52d8835e27ef1f9ab742a91fe61f7828df0eaef4 |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: e8eaa324f03cc55fdd26f33e52d8835e27ef1f9ab742a91fe61f7828df0eaef4 |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: dfcdee1d367b373fd60415dfb4edfdf67f74833abe06fd19073350ca9ed39ced |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: dfcdee1d367b373fd60415dfb4edfdf67f74833abe06fd19073350ca9ed39ced |
cups-libs-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 3ee3d19756c6cec6ca3c37c39ee27a27f35f8aa9559a7dd169384272ebac60fc |
cups-libs-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 401c3ce2017e101f2f1ee1ffc4c58909cf147977ce2cfff4037c35be7974eb2b |
cups-libs-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 02f6bdae483b3b9a08ad965836a444719a46b69a8e845993830945f732e241bc |
cups-libs-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 02f6bdae483b3b9a08ad965836a444719a46b69a8e845993830945f732e241bc |
cups-libs-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: b9e9c3e99fb37aff492b1b25e923a72dd5be1802b189fbdb5ed78075f1c37e03 |
cups-libs-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: b9e9c3e99fb37aff492b1b25e923a72dd5be1802b189fbdb5ed78075f1c37e03 |
cups-lpd-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: d4da926c5b371f7ba4fd1d431dd64e9147ce53303fd0d2f8b7ed253de91c5fc2 |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: a218d8823102edb00548dd990ad3f65d25ecfd7c30d81f0c307bb2f22d16150f |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: a218d8823102edb00548dd990ad3f65d25ecfd7c30d81f0c307bb2f22d16150f |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: eee91b379f97fa27aed342c5852a2e1dd44ce8dded7e6de257b2ee6d9422f1b6 |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: eee91b379f97fa27aed342c5852a2e1dd44ce8dded7e6de257b2ee6d9422f1b6 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
cups-2.2.6-45.el8_6.4.src.rpm | SHA-256: 0e9116daa8ab97f2a57af5ae15da3c9835134856ec6a4cc7555a9236ba4df6a2 |
aarch64 | |
cups-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: e740ad132eaa73a9bfb59004bf38462a9233850ae4d10d21fe03685882de37c2 |
cups-client-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: 421d8fda428bc84ec1d30e9946ca69c3c3649027712b801d4437ba1ba2eb52f7 |
cups-client-debuginfo-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: 30dc53adb92b45aa15dd957b689249d61d9711ca40caa648b98efa6ae7f2e4df |
cups-client-debuginfo-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: 30dc53adb92b45aa15dd957b689249d61d9711ca40caa648b98efa6ae7f2e4df |
cups-debuginfo-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: 9b078c3ff188cd00e63a6d7bfb2249a6049c92d766dce9e38aa984cc3faf8246 |
cups-debuginfo-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: 9b078c3ff188cd00e63a6d7bfb2249a6049c92d766dce9e38aa984cc3faf8246 |
cups-debugsource-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: da34fd0f74f3662f92f707f00d05d0108e504f3bfd85edcc383c63c54ad9b8dc |
cups-debugsource-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: da34fd0f74f3662f92f707f00d05d0108e504f3bfd85edcc383c63c54ad9b8dc |
cups-devel-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: 2742b63ac7bee2c2971bf4e522db8528bc1e0ad67c2b552da0de3f03587593c6 |
cups-filesystem-2.2.6-45.el8_6.4.noarch.rpm | SHA-256: 5a13c6ebd3febde96cbc303980b0747197b318dbc02c0cc78a4641ab690e1730 |
cups-ipptool-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: 61a5eef084be9cf2e5d31dd1a95b76730c35f0182ce21eba7cd05704a8f1707d |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: 507ef56e0016aef0ffc8201b8e361b3a64318e426cf1463d19e4475d4ebdb092 |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: 507ef56e0016aef0ffc8201b8e361b3a64318e426cf1463d19e4475d4ebdb092 |
cups-libs-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: 271f2d79b6d519abf16195cde089c3bf862c93aab1640e92de61a54a62719bb1 |
cups-libs-debuginfo-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: d6f03836c0330cbe6dcc41582be7b9e4c8e6812cf3f20247f3aca1e4b191a94c |
cups-libs-debuginfo-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: d6f03836c0330cbe6dcc41582be7b9e4c8e6812cf3f20247f3aca1e4b191a94c |
cups-lpd-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: 6511ddec222c821c18195da50335a253268cce16853b1c26837830382c0660af |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: cc1526dc8b0d6177b4d285c81763ae8cea5824bd8a945474696b8a83999b6b0e |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.aarch64.rpm | SHA-256: cc1526dc8b0d6177b4d285c81763ae8cea5824bd8a945474696b8a83999b6b0e |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
cups-2.2.6-45.el8_6.4.src.rpm | SHA-256: 0e9116daa8ab97f2a57af5ae15da3c9835134856ec6a4cc7555a9236ba4df6a2 |
ppc64le | |
cups-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: d7133581dca62f6e909a22d249bd98de360d0d5ac5a60b6fbf7afcbf26f60d49 |
cups-client-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 2116680341f8258a2b50f0c8c37271d80076f81c67d1ad6b78829bf6708271f3 |
cups-client-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 40267a6d8d23703429691a8f84ca3708d8cfe69a0d6d1a27db2fea9b35c8111a |
cups-client-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 40267a6d8d23703429691a8f84ca3708d8cfe69a0d6d1a27db2fea9b35c8111a |
cups-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 0d43f50855dce9648070ff743a344651617d95147bbe02fd601930c987a79d94 |
cups-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 0d43f50855dce9648070ff743a344651617d95147bbe02fd601930c987a79d94 |
cups-debugsource-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: e3d08e4a76e4c73d367833e962e583430a4d9e51d94a0822db95c6a150763817 |
cups-debugsource-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: e3d08e4a76e4c73d367833e962e583430a4d9e51d94a0822db95c6a150763817 |
cups-devel-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 85817f952e8a33c8547535c885a02f614974853da7173082ef243419a1e28fab |
cups-filesystem-2.2.6-45.el8_6.4.noarch.rpm | SHA-256: 5a13c6ebd3febde96cbc303980b0747197b318dbc02c0cc78a4641ab690e1730 |
cups-ipptool-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 3aae06b172a68aecef783ef887c50eef45fec84ed24cdeed18fda3ac20c9416a |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 5c8b604a0809985f993dbb1535fc3c1686d60ad0879fe68df0f68ab253ac45f1 |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 5c8b604a0809985f993dbb1535fc3c1686d60ad0879fe68df0f68ab253ac45f1 |
cups-libs-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: af3d74524421a0b050b62cda9dbb9909568ed40e9d35436d696853ca7bc6e4b6 |
cups-libs-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 8350a6655700359c00d1a18be11bdfbfad571bc829305cd5e9dc9eaa54cfad30 |
cups-libs-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 8350a6655700359c00d1a18be11bdfbfad571bc829305cd5e9dc9eaa54cfad30 |
cups-lpd-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: cc188e6bbc1240a4e49987a93b9adb1c1d592f8fe418f7c9b6dfb2c48cbe7485 |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 337740df830a915d3ce66567a6a659e32a2ee0fb47693f12e6ea17ea21735747 |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.ppc64le.rpm | SHA-256: 337740df830a915d3ce66567a6a659e32a2ee0fb47693f12e6ea17ea21735747 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
cups-2.2.6-45.el8_6.4.src.rpm | SHA-256: 0e9116daa8ab97f2a57af5ae15da3c9835134856ec6a4cc7555a9236ba4df6a2 |
x86_64 | |
cups-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 127cb9487be80315a81f683cdcc4e8a0ba135e69e0fd7c71f1d844b93c8c4478 |
cups-client-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 251420d4cd7f8098f201674ec43e776c2f1e97c9954f40b597d6fc1ca1da8ee3 |
cups-client-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 63f502ed119aa47144ff97a660277d38b18a6e728259b236b865119d44ebd85a |
cups-client-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 63f502ed119aa47144ff97a660277d38b18a6e728259b236b865119d44ebd85a |
cups-client-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 7beff7de2ab66f37e5ca33585355dc28e446fa4021f9a885a1c0bc179161b3cb |
cups-client-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 7beff7de2ab66f37e5ca33585355dc28e446fa4021f9a885a1c0bc179161b3cb |
cups-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: acb2415fbd316f6f16f7c4acb71a8d1bfbbacf2797b4e5eb26d5b32305a7dec9 |
cups-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: acb2415fbd316f6f16f7c4acb71a8d1bfbbacf2797b4e5eb26d5b32305a7dec9 |
cups-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 5f0331676968461ff0480473c5d32fb727abfd7933e467b77e28a3a159a91cdb |
cups-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 5f0331676968461ff0480473c5d32fb727abfd7933e467b77e28a3a159a91cdb |
cups-debugsource-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 9e2cd613cad1cfbf20349bd45023fa4c268486e50d6c34283003d4631b3ff5f8 |
cups-debugsource-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 9e2cd613cad1cfbf20349bd45023fa4c268486e50d6c34283003d4631b3ff5f8 |
cups-debugsource-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 1c3f74cc7380e00395a4892db502f7a065b766a1988a7b62cc1b9deb4551fa18 |
cups-debugsource-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 1c3f74cc7380e00395a4892db502f7a065b766a1988a7b62cc1b9deb4551fa18 |
cups-devel-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 17cce3f131784953af921274436a1f3d6e8be2940541fc7b6805c32a15c33687 |
cups-devel-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: e4a9037f1afc69e919c7917728399be8a9935b0b3c4407973fb15f62d3ebe6fa |
cups-filesystem-2.2.6-45.el8_6.4.noarch.rpm | SHA-256: 5a13c6ebd3febde96cbc303980b0747197b318dbc02c0cc78a4641ab690e1730 |
cups-ipptool-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 6f30eb9acfae5f05cd65a7c63dc1385f92472014f912f348fe86f9364f913e6c |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: e8eaa324f03cc55fdd26f33e52d8835e27ef1f9ab742a91fe61f7828df0eaef4 |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: e8eaa324f03cc55fdd26f33e52d8835e27ef1f9ab742a91fe61f7828df0eaef4 |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: dfcdee1d367b373fd60415dfb4edfdf67f74833abe06fd19073350ca9ed39ced |
cups-ipptool-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: dfcdee1d367b373fd60415dfb4edfdf67f74833abe06fd19073350ca9ed39ced |
cups-libs-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 3ee3d19756c6cec6ca3c37c39ee27a27f35f8aa9559a7dd169384272ebac60fc |
cups-libs-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: 401c3ce2017e101f2f1ee1ffc4c58909cf147977ce2cfff4037c35be7974eb2b |
cups-libs-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 02f6bdae483b3b9a08ad965836a444719a46b69a8e845993830945f732e241bc |
cups-libs-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: 02f6bdae483b3b9a08ad965836a444719a46b69a8e845993830945f732e241bc |
cups-libs-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: b9e9c3e99fb37aff492b1b25e923a72dd5be1802b189fbdb5ed78075f1c37e03 |
cups-libs-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: b9e9c3e99fb37aff492b1b25e923a72dd5be1802b189fbdb5ed78075f1c37e03 |
cups-lpd-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: d4da926c5b371f7ba4fd1d431dd64e9147ce53303fd0d2f8b7ed253de91c5fc2 |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: a218d8823102edb00548dd990ad3f65d25ecfd7c30d81f0c307bb2f22d16150f |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.i686.rpm | SHA-256: a218d8823102edb00548dd990ad3f65d25ecfd7c30d81f0c307bb2f22d16150f |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: eee91b379f97fa27aed342c5852a2e1dd44ce8dded7e6de257b2ee6d9422f1b6 |
cups-lpd-debuginfo-2.2.6-45.el8_6.4.x86_64.rpm | SHA-256: eee91b379f97fa27aed342c5852a2e1dd44ce8dded7e6de257b2ee6d9422f1b6 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.