- Issued:
- 2024-03-19
- Updated:
- 2024-03-19
RHSA-2024:1409 - Security Advisory
Synopsis
Moderate: cups security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for cups is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
- cups: heap buffer overflow may lead to DoS (CVE-2023-32324)
- cups: use-after-free in cupsdAcceptClient() in scheduler/client.c (CVE-2023-34241)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the cupsd service will be restarted automatically.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2209603 - CVE-2023-32324 cups: heap buffer overflow may lead to DoS
- BZ - 2214914 - CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
cups-2.2.6-51.el8_8.3.src.rpm | SHA-256: 2ae408dae2936aee14c0f2c92dd7488c4fedf09a22fad3d983c337fcd4a4eac4 |
x86_64 | |
cups-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 770e25613014bb9c9433d96c1cb39b95dedadefa07d5f03980813da0f8c18129 |
cups-client-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 4428a80b002f00071737bf6aa44a4d5970f46de6455420b037f828bb89e3ca46 |
cups-client-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 6d167d65bc0e6c56e4230fdf31ad99506bb2836a9ba323f3cedda1b4d542a589 |
cups-client-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 6d167d65bc0e6c56e4230fdf31ad99506bb2836a9ba323f3cedda1b4d542a589 |
cups-client-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: dd4671a332369203184466e92450a3ed97d01e479388fe899badf630dce6a0ad |
cups-client-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: dd4671a332369203184466e92450a3ed97d01e479388fe899badf630dce6a0ad |
cups-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 46c544991d3d78ba2a0005f496c276eef8f744bc34766e4a06049913161a94cf |
cups-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 46c544991d3d78ba2a0005f496c276eef8f744bc34766e4a06049913161a94cf |
cups-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 111ca72fccd42dea451ba68c7910f8b977865efeb3c144be5107e90d6994f405 |
cups-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 111ca72fccd42dea451ba68c7910f8b977865efeb3c144be5107e90d6994f405 |
cups-debugsource-2.2.6-51.el8_8.3.i686.rpm | SHA-256: f57b18a34401092a466b11c5ef7431a1499dd75580de85155ee044220f32aae8 |
cups-debugsource-2.2.6-51.el8_8.3.i686.rpm | SHA-256: f57b18a34401092a466b11c5ef7431a1499dd75580de85155ee044220f32aae8 |
cups-debugsource-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 9d4f197c14d7556565289148b88decb8a1291e039356b9f9fe2f267c7cb97e06 |
cups-debugsource-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 9d4f197c14d7556565289148b88decb8a1291e039356b9f9fe2f267c7cb97e06 |
cups-devel-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 53d7f35f6b59bff4455fe428caa4a1037cc207866beb19e72e7132cfadbb473b |
cups-devel-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: dc1cdd6b3063e9f99ccf242fdbcaeb90a8526742e0dd50aa92b0cb73b22e165a |
cups-filesystem-2.2.6-51.el8_8.3.noarch.rpm | SHA-256: a7cd69d294fd5fc2970b3df4cb6d45b8730b90dac466b3ad50d2db0c7b516f35 |
cups-ipptool-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 33d7dcdb6ee4e8bfd06cc329438442900031c9b7f17be8d7554cd761ee577025 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: e550f42dbefb2d8537e7d0d579f2e50cf991b10bd43d7e2123d3488faf8f9416 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: e550f42dbefb2d8537e7d0d579f2e50cf991b10bd43d7e2123d3488faf8f9416 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: d6486e9e90fc91ccc2916f0595e5a215acc5a9b00122567139217343a4f3b455 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: d6486e9e90fc91ccc2916f0595e5a215acc5a9b00122567139217343a4f3b455 |
cups-libs-2.2.6-51.el8_8.3.i686.rpm | SHA-256: bfd653dcda21ecf761032f5bc1b8e3f3968b314f0d9c0e6bb005e48fb982061b |
cups-libs-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: c6287218b0e9f8b23994ad3cd0356e6a53e92b66d5da6da5e97c7a48943783d3 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: ee9ce24163e178d467c51b3fcd040cec9e7fefd49063c91886b785fdf2890d22 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: ee9ce24163e178d467c51b3fcd040cec9e7fefd49063c91886b785fdf2890d22 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: bda460d321b0cd16920adaf416c953e62285374cdee081018573717ab9e061ff |
cups-libs-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: bda460d321b0cd16920adaf416c953e62285374cdee081018573717ab9e061ff |
cups-lpd-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: f122f1332fb2cf5c2441d461c9b84f2fa7d7af50c92a808e28f40ca69d6e9df2 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 0c337aace5f3db1812b21319121e3e465f5460ca01006c398099f1e64bf43575 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 0c337aace5f3db1812b21319121e3e465f5460ca01006c398099f1e64bf43575 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: b476ebc2e18ecb95238090a819c21ba170a2dc433cecbe900361b1fc4c330076 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: b476ebc2e18ecb95238090a819c21ba170a2dc433cecbe900361b1fc4c330076 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
cups-2.2.6-51.el8_8.3.src.rpm | SHA-256: 2ae408dae2936aee14c0f2c92dd7488c4fedf09a22fad3d983c337fcd4a4eac4 |
s390x | |
cups-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: 56e24831b7f486c54e9208c1576d2a64bbfb33a82af48316f5bb13d4d7de027e |
cups-client-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: e698b98599f5cf011ecefa74bd9a3730d63b708d3a68a932d1d64070bfee1096 |
cups-client-debuginfo-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: a6f89c0d1009d006af88c6343f663203d196728f88cfdb2c5ea10882ef7545f0 |
cups-client-debuginfo-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: a6f89c0d1009d006af88c6343f663203d196728f88cfdb2c5ea10882ef7545f0 |
cups-debuginfo-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: 16005b7f18e7b62d4ed468cb058484a1e62e5e116c312908aa18c99b44cab545 |
cups-debuginfo-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: 16005b7f18e7b62d4ed468cb058484a1e62e5e116c312908aa18c99b44cab545 |
cups-debugsource-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: aaf55e9c3f06629e6e337aeda2d6897a84f71a87c2e453960e8f27ccc9cf656f |
cups-debugsource-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: aaf55e9c3f06629e6e337aeda2d6897a84f71a87c2e453960e8f27ccc9cf656f |
cups-devel-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: 81372ac6b79fe9dc8813705221a88c3312c83a7c615014c2dc4086524048e9f2 |
cups-filesystem-2.2.6-51.el8_8.3.noarch.rpm | SHA-256: a7cd69d294fd5fc2970b3df4cb6d45b8730b90dac466b3ad50d2db0c7b516f35 |
cups-ipptool-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: 02c9f191a295a7448baab24605a130bedc810bd559ec450ed47d9d6e46cd0002 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: a684dc350a07e2c1424e200c328585a337d3d5ae05d503add6bb65dc63efdf82 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: a684dc350a07e2c1424e200c328585a337d3d5ae05d503add6bb65dc63efdf82 |
cups-libs-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: 41d8d125508a79d5a808111b6bd1cc86bbbd842c39ce63ed824b6b46193eff12 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: a67fdd47325e86ab65813be3033ea41df91fa12f2eb9b880d572524027e2ab03 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: a67fdd47325e86ab65813be3033ea41df91fa12f2eb9b880d572524027e2ab03 |
cups-lpd-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: ad9ee5e04f46b84a549e7d7876a794db3bb8705b1f628e67ea98d62ddb680490 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: b452e3e849ae5068f24f88b70a9b61c414d9212c4ba7ff4f9c142ec37004fbf9 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.s390x.rpm | SHA-256: b452e3e849ae5068f24f88b70a9b61c414d9212c4ba7ff4f9c142ec37004fbf9 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
cups-2.2.6-51.el8_8.3.src.rpm | SHA-256: 2ae408dae2936aee14c0f2c92dd7488c4fedf09a22fad3d983c337fcd4a4eac4 |
ppc64le | |
cups-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: cc84f116926c9ad1bf71513fdf4de7167ec1bedae196436165d9d8af68fc5ad8 |
cups-client-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: d6fa8d5299c71073996d22e434d99d14a6a94c1278c279bc3a5e6f10258bedf5 |
cups-client-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: e592ae766c22053377d6db72e20e46a95cf8498915477f2e8315352947ccd603 |
cups-client-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: e592ae766c22053377d6db72e20e46a95cf8498915477f2e8315352947ccd603 |
cups-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 35bf4ad32ccca5ab08dd427a1d45c30be96fafef93b320a58e2f6f4dca11e1b1 |
cups-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 35bf4ad32ccca5ab08dd427a1d45c30be96fafef93b320a58e2f6f4dca11e1b1 |
cups-debugsource-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 7e0d77b4085bc84bf79f21e8a68896656119205bf6b0133ed5d70f6b1c1f8f5b |
cups-debugsource-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 7e0d77b4085bc84bf79f21e8a68896656119205bf6b0133ed5d70f6b1c1f8f5b |
cups-devel-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 7c1c44894fbb80aee1de4011976e21821d2264906aacd015dfae0e2c5132b635 |
cups-filesystem-2.2.6-51.el8_8.3.noarch.rpm | SHA-256: a7cd69d294fd5fc2970b3df4cb6d45b8730b90dac466b3ad50d2db0c7b516f35 |
cups-ipptool-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: f92a8210833a29077050f5036512fe368604029c9fdf375ffbf7c0826a03243c |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 04ef182263e9767c83e715563bd5b6c1faea1196a93683bd731e0281469f03a2 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 04ef182263e9767c83e715563bd5b6c1faea1196a93683bd731e0281469f03a2 |
cups-libs-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: c9c1b9f69e8ccc2db929d814f6781dc7a3a63a79c4900bf5df07a6ff6ad380d6 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 216ddfb42b0a6292de4908ae4d6fcacf5fd81a9f55d92b0faf27600fa1d01315 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 216ddfb42b0a6292de4908ae4d6fcacf5fd81a9f55d92b0faf27600fa1d01315 |
cups-lpd-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 2ae3598f12713ffa1d0b09b442b0651a9d475dc446e5b41de53d28f48a71b936 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 91a7c8a45b9fe6eb4ce755bfc39f837b163f519f8f1319e630ebba5194d4cec9 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 91a7c8a45b9fe6eb4ce755bfc39f837b163f519f8f1319e630ebba5194d4cec9 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
cups-2.2.6-51.el8_8.3.src.rpm | SHA-256: 2ae408dae2936aee14c0f2c92dd7488c4fedf09a22fad3d983c337fcd4a4eac4 |
x86_64 | |
cups-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 770e25613014bb9c9433d96c1cb39b95dedadefa07d5f03980813da0f8c18129 |
cups-client-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 4428a80b002f00071737bf6aa44a4d5970f46de6455420b037f828bb89e3ca46 |
cups-client-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 6d167d65bc0e6c56e4230fdf31ad99506bb2836a9ba323f3cedda1b4d542a589 |
cups-client-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 6d167d65bc0e6c56e4230fdf31ad99506bb2836a9ba323f3cedda1b4d542a589 |
cups-client-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: dd4671a332369203184466e92450a3ed97d01e479388fe899badf630dce6a0ad |
cups-client-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: dd4671a332369203184466e92450a3ed97d01e479388fe899badf630dce6a0ad |
cups-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 46c544991d3d78ba2a0005f496c276eef8f744bc34766e4a06049913161a94cf |
cups-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 46c544991d3d78ba2a0005f496c276eef8f744bc34766e4a06049913161a94cf |
cups-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 111ca72fccd42dea451ba68c7910f8b977865efeb3c144be5107e90d6994f405 |
cups-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 111ca72fccd42dea451ba68c7910f8b977865efeb3c144be5107e90d6994f405 |
cups-debugsource-2.2.6-51.el8_8.3.i686.rpm | SHA-256: f57b18a34401092a466b11c5ef7431a1499dd75580de85155ee044220f32aae8 |
cups-debugsource-2.2.6-51.el8_8.3.i686.rpm | SHA-256: f57b18a34401092a466b11c5ef7431a1499dd75580de85155ee044220f32aae8 |
cups-debugsource-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 9d4f197c14d7556565289148b88decb8a1291e039356b9f9fe2f267c7cb97e06 |
cups-debugsource-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 9d4f197c14d7556565289148b88decb8a1291e039356b9f9fe2f267c7cb97e06 |
cups-devel-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 53d7f35f6b59bff4455fe428caa4a1037cc207866beb19e72e7132cfadbb473b |
cups-devel-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: dc1cdd6b3063e9f99ccf242fdbcaeb90a8526742e0dd50aa92b0cb73b22e165a |
cups-filesystem-2.2.6-51.el8_8.3.noarch.rpm | SHA-256: a7cd69d294fd5fc2970b3df4cb6d45b8730b90dac466b3ad50d2db0c7b516f35 |
cups-ipptool-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 33d7dcdb6ee4e8bfd06cc329438442900031c9b7f17be8d7554cd761ee577025 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: e550f42dbefb2d8537e7d0d579f2e50cf991b10bd43d7e2123d3488faf8f9416 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: e550f42dbefb2d8537e7d0d579f2e50cf991b10bd43d7e2123d3488faf8f9416 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: d6486e9e90fc91ccc2916f0595e5a215acc5a9b00122567139217343a4f3b455 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: d6486e9e90fc91ccc2916f0595e5a215acc5a9b00122567139217343a4f3b455 |
cups-libs-2.2.6-51.el8_8.3.i686.rpm | SHA-256: bfd653dcda21ecf761032f5bc1b8e3f3968b314f0d9c0e6bb005e48fb982061b |
cups-libs-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: c6287218b0e9f8b23994ad3cd0356e6a53e92b66d5da6da5e97c7a48943783d3 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: ee9ce24163e178d467c51b3fcd040cec9e7fefd49063c91886b785fdf2890d22 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: ee9ce24163e178d467c51b3fcd040cec9e7fefd49063c91886b785fdf2890d22 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: bda460d321b0cd16920adaf416c953e62285374cdee081018573717ab9e061ff |
cups-libs-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: bda460d321b0cd16920adaf416c953e62285374cdee081018573717ab9e061ff |
cups-lpd-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: f122f1332fb2cf5c2441d461c9b84f2fa7d7af50c92a808e28f40ca69d6e9df2 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 0c337aace5f3db1812b21319121e3e465f5460ca01006c398099f1e64bf43575 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 0c337aace5f3db1812b21319121e3e465f5460ca01006c398099f1e64bf43575 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: b476ebc2e18ecb95238090a819c21ba170a2dc433cecbe900361b1fc4c330076 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: b476ebc2e18ecb95238090a819c21ba170a2dc433cecbe900361b1fc4c330076 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
cups-2.2.6-51.el8_8.3.src.rpm | SHA-256: 2ae408dae2936aee14c0f2c92dd7488c4fedf09a22fad3d983c337fcd4a4eac4 |
aarch64 | |
cups-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 921fb85588c830e7096a01fb012ba3a77de6dc4180f39cbe2972d36d7aa9f0dc |
cups-client-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 3a17d06b2dd3ba624011015dcb73e4db8491d2ed7879f249c1e48abf37e8b264 |
cups-client-debuginfo-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 31c5294a124fa024438b9250b640b037b2facda3970d46eb549dc013aca81208 |
cups-client-debuginfo-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 31c5294a124fa024438b9250b640b037b2facda3970d46eb549dc013aca81208 |
cups-debuginfo-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: f917ac333189346a4059884bdaee169e41ea6591af21d722e2258fa03bea37d2 |
cups-debuginfo-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: f917ac333189346a4059884bdaee169e41ea6591af21d722e2258fa03bea37d2 |
cups-debugsource-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 324f3d3c1ec754120a6f7e19a22f970c4c0cd68daeebd66f399a3e9c1f760887 |
cups-debugsource-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 324f3d3c1ec754120a6f7e19a22f970c4c0cd68daeebd66f399a3e9c1f760887 |
cups-devel-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 54afa403a8448bf720a5ef4c7fe45cd03351684c9a38059abebea34810b2bb30 |
cups-filesystem-2.2.6-51.el8_8.3.noarch.rpm | SHA-256: a7cd69d294fd5fc2970b3df4cb6d45b8730b90dac466b3ad50d2db0c7b516f35 |
cups-ipptool-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 0c430352de38511e7a3070aa6ba8acb41d9db4fc08c40f83f63c377210d2f2cc |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 3ea7cd6e237fe9cc9ae576d9d77e4e27974095b20b4763da1dae4532926648fa |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 3ea7cd6e237fe9cc9ae576d9d77e4e27974095b20b4763da1dae4532926648fa |
cups-libs-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: c0d0146f43863ba7dd96d15c70153163d9887be2a1e124aa74749d877ebed46e |
cups-libs-debuginfo-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 92241b9794fc7c0707a4b12bb31d7e963ab4cee7c1541eda2e4893765a51fa5d |
cups-libs-debuginfo-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 92241b9794fc7c0707a4b12bb31d7e963ab4cee7c1541eda2e4893765a51fa5d |
cups-lpd-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: e77550c7b10f401957f33bf3586cd85804860dba36fb1b8c3c3ed3b4a3ab4c6b |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 0c00a009c2c562cfb4ca948ad182274e9d39aa5792bc6efab4e0de38eb4f990e |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.aarch64.rpm | SHA-256: 0c00a009c2c562cfb4ca948ad182274e9d39aa5792bc6efab4e0de38eb4f990e |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
cups-2.2.6-51.el8_8.3.src.rpm | SHA-256: 2ae408dae2936aee14c0f2c92dd7488c4fedf09a22fad3d983c337fcd4a4eac4 |
ppc64le | |
cups-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: cc84f116926c9ad1bf71513fdf4de7167ec1bedae196436165d9d8af68fc5ad8 |
cups-client-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: d6fa8d5299c71073996d22e434d99d14a6a94c1278c279bc3a5e6f10258bedf5 |
cups-client-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: e592ae766c22053377d6db72e20e46a95cf8498915477f2e8315352947ccd603 |
cups-client-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: e592ae766c22053377d6db72e20e46a95cf8498915477f2e8315352947ccd603 |
cups-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 35bf4ad32ccca5ab08dd427a1d45c30be96fafef93b320a58e2f6f4dca11e1b1 |
cups-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 35bf4ad32ccca5ab08dd427a1d45c30be96fafef93b320a58e2f6f4dca11e1b1 |
cups-debugsource-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 7e0d77b4085bc84bf79f21e8a68896656119205bf6b0133ed5d70f6b1c1f8f5b |
cups-debugsource-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 7e0d77b4085bc84bf79f21e8a68896656119205bf6b0133ed5d70f6b1c1f8f5b |
cups-devel-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 7c1c44894fbb80aee1de4011976e21821d2264906aacd015dfae0e2c5132b635 |
cups-filesystem-2.2.6-51.el8_8.3.noarch.rpm | SHA-256: a7cd69d294fd5fc2970b3df4cb6d45b8730b90dac466b3ad50d2db0c7b516f35 |
cups-ipptool-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: f92a8210833a29077050f5036512fe368604029c9fdf375ffbf7c0826a03243c |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 04ef182263e9767c83e715563bd5b6c1faea1196a93683bd731e0281469f03a2 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 04ef182263e9767c83e715563bd5b6c1faea1196a93683bd731e0281469f03a2 |
cups-libs-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: c9c1b9f69e8ccc2db929d814f6781dc7a3a63a79c4900bf5df07a6ff6ad380d6 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 216ddfb42b0a6292de4908ae4d6fcacf5fd81a9f55d92b0faf27600fa1d01315 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 216ddfb42b0a6292de4908ae4d6fcacf5fd81a9f55d92b0faf27600fa1d01315 |
cups-lpd-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 2ae3598f12713ffa1d0b09b442b0651a9d475dc446e5b41de53d28f48a71b936 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 91a7c8a45b9fe6eb4ce755bfc39f837b163f519f8f1319e630ebba5194d4cec9 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.ppc64le.rpm | SHA-256: 91a7c8a45b9fe6eb4ce755bfc39f837b163f519f8f1319e630ebba5194d4cec9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
cups-2.2.6-51.el8_8.3.src.rpm | SHA-256: 2ae408dae2936aee14c0f2c92dd7488c4fedf09a22fad3d983c337fcd4a4eac4 |
x86_64 | |
cups-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 770e25613014bb9c9433d96c1cb39b95dedadefa07d5f03980813da0f8c18129 |
cups-client-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 4428a80b002f00071737bf6aa44a4d5970f46de6455420b037f828bb89e3ca46 |
cups-client-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 6d167d65bc0e6c56e4230fdf31ad99506bb2836a9ba323f3cedda1b4d542a589 |
cups-client-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 6d167d65bc0e6c56e4230fdf31ad99506bb2836a9ba323f3cedda1b4d542a589 |
cups-client-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: dd4671a332369203184466e92450a3ed97d01e479388fe899badf630dce6a0ad |
cups-client-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: dd4671a332369203184466e92450a3ed97d01e479388fe899badf630dce6a0ad |
cups-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 46c544991d3d78ba2a0005f496c276eef8f744bc34766e4a06049913161a94cf |
cups-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 46c544991d3d78ba2a0005f496c276eef8f744bc34766e4a06049913161a94cf |
cups-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 111ca72fccd42dea451ba68c7910f8b977865efeb3c144be5107e90d6994f405 |
cups-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 111ca72fccd42dea451ba68c7910f8b977865efeb3c144be5107e90d6994f405 |
cups-debugsource-2.2.6-51.el8_8.3.i686.rpm | SHA-256: f57b18a34401092a466b11c5ef7431a1499dd75580de85155ee044220f32aae8 |
cups-debugsource-2.2.6-51.el8_8.3.i686.rpm | SHA-256: f57b18a34401092a466b11c5ef7431a1499dd75580de85155ee044220f32aae8 |
cups-debugsource-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 9d4f197c14d7556565289148b88decb8a1291e039356b9f9fe2f267c7cb97e06 |
cups-debugsource-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 9d4f197c14d7556565289148b88decb8a1291e039356b9f9fe2f267c7cb97e06 |
cups-devel-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 53d7f35f6b59bff4455fe428caa4a1037cc207866beb19e72e7132cfadbb473b |
cups-devel-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: dc1cdd6b3063e9f99ccf242fdbcaeb90a8526742e0dd50aa92b0cb73b22e165a |
cups-filesystem-2.2.6-51.el8_8.3.noarch.rpm | SHA-256: a7cd69d294fd5fc2970b3df4cb6d45b8730b90dac466b3ad50d2db0c7b516f35 |
cups-ipptool-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: 33d7dcdb6ee4e8bfd06cc329438442900031c9b7f17be8d7554cd761ee577025 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: e550f42dbefb2d8537e7d0d579f2e50cf991b10bd43d7e2123d3488faf8f9416 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: e550f42dbefb2d8537e7d0d579f2e50cf991b10bd43d7e2123d3488faf8f9416 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: d6486e9e90fc91ccc2916f0595e5a215acc5a9b00122567139217343a4f3b455 |
cups-ipptool-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: d6486e9e90fc91ccc2916f0595e5a215acc5a9b00122567139217343a4f3b455 |
cups-libs-2.2.6-51.el8_8.3.i686.rpm | SHA-256: bfd653dcda21ecf761032f5bc1b8e3f3968b314f0d9c0e6bb005e48fb982061b |
cups-libs-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: c6287218b0e9f8b23994ad3cd0356e6a53e92b66d5da6da5e97c7a48943783d3 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: ee9ce24163e178d467c51b3fcd040cec9e7fefd49063c91886b785fdf2890d22 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: ee9ce24163e178d467c51b3fcd040cec9e7fefd49063c91886b785fdf2890d22 |
cups-libs-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: bda460d321b0cd16920adaf416c953e62285374cdee081018573717ab9e061ff |
cups-libs-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: bda460d321b0cd16920adaf416c953e62285374cdee081018573717ab9e061ff |
cups-lpd-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: f122f1332fb2cf5c2441d461c9b84f2fa7d7af50c92a808e28f40ca69d6e9df2 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 0c337aace5f3db1812b21319121e3e465f5460ca01006c398099f1e64bf43575 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.i686.rpm | SHA-256: 0c337aace5f3db1812b21319121e3e465f5460ca01006c398099f1e64bf43575 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: b476ebc2e18ecb95238090a819c21ba170a2dc433cecbe900361b1fc4c330076 |
cups-lpd-debuginfo-2.2.6-51.el8_8.3.x86_64.rpm | SHA-256: b476ebc2e18ecb95238090a819c21ba170a2dc433cecbe900361b1fc4c330076 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.