Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4580 - Security Advisory
Issued:
2024-07-16
Updated:
2024-07-16

RHSA-2024:4580 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: cups security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: Cupsd Listen arbitrary chmod 0140777 (CVE-2024-35235)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2290318 - CVE-2024-35235 cups: Cupsd Listen arbitrary chmod 0140777

CVEs

  • CVE-2024-35235

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
cups-2.2.6-51.el8_8.4.src.rpm SHA-256: b3351e69374e48678dad23afbec2bffdfeb3aa33aabf0f9ef6b8433eb610387e
x86_64
cups-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 95aa7c7f9e14e8d2db634f1347c7fb533fae2c94239be56ea7e4bebdb0e103c3
cups-client-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 0c5a91baff1c927d6fcde787c289ed61988ce6f14483fb33fe4529396e445a7d
cups-client-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 81116d1dccaa753e6a5f3aac854d717a393161691cf298a5874adc1613624dd8
cups-client-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 81116d1dccaa753e6a5f3aac854d717a393161691cf298a5874adc1613624dd8
cups-client-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 265eb02fe74ee8b785b83e8fa859b920041d6908fa2db5a273e3aa433fdcddb8
cups-client-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 265eb02fe74ee8b785b83e8fa859b920041d6908fa2db5a273e3aa433fdcddb8
cups-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9c94d98b310a6ad480315987739193b9dab6b79f212d6c2401ef8a8b4044322e
cups-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9c94d98b310a6ad480315987739193b9dab6b79f212d6c2401ef8a8b4044322e
cups-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 0a79b557dd2f6bb7f49c398db5d72e46310897f2556a632c134dbbe11efaa597
cups-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 0a79b557dd2f6bb7f49c398db5d72e46310897f2556a632c134dbbe11efaa597
cups-debugsource-2.2.6-51.el8_8.4.i686.rpm SHA-256: 86dff37a1d07de8cf1ee9bdcf45f8dfe66bf1cad99389445474c62d64ffc29fe
cups-debugsource-2.2.6-51.el8_8.4.i686.rpm SHA-256: 86dff37a1d07de8cf1ee9bdcf45f8dfe66bf1cad99389445474c62d64ffc29fe
cups-debugsource-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d9802a6e025c4393851f1d5e147cc07a86be3e949ba7c846216c696f958343c8
cups-debugsource-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d9802a6e025c4393851f1d5e147cc07a86be3e949ba7c846216c696f958343c8
cups-devel-2.2.6-51.el8_8.4.i686.rpm SHA-256: 4570696c7f52b4467b7b053440a6a500d02637b279e217a8d393ba480ff8559c
cups-devel-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: aee66fbc1a1cfd24c7945486f78f8e43e00c95bcb984817dae21361b887ae425
cups-filesystem-2.2.6-51.el8_8.4.noarch.rpm SHA-256: c53546769e191117b20fccc6bda8f92d28a8c6f4697b9692dae9026dee566011
cups-ipptool-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 591a8eed48ef01c741f6844c50b4bf6decffd5b4297259bbfcef8b1e00f80a52
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9373f7e5bac5867637a1e053cdd11f3e807d8048050162eebbf5b941f09b7326
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9373f7e5bac5867637a1e053cdd11f3e807d8048050162eebbf5b941f09b7326
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 7d905a0fb396920316f29942eb7ccf0fe6fd31d77c7ca080a90118fa089b3250
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 7d905a0fb396920316f29942eb7ccf0fe6fd31d77c7ca080a90118fa089b3250
cups-libs-2.2.6-51.el8_8.4.i686.rpm SHA-256: 00f6923c9b2eac341b1387e2e28da375f2730c1b885626444299739223883c51
cups-libs-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 8e69aa7969a06b0796e86aaad2e8aa455ac1a87995be7b13929aa7f295c74a06
cups-libs-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 230b482209ecc2c2dbcdca47c5d0eae4265c8c300aaaa50aff5803041f3a1a57
cups-libs-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 230b482209ecc2c2dbcdca47c5d0eae4265c8c300aaaa50aff5803041f3a1a57
cups-libs-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d21fe6afccb55b00e04ec13879f225e38b5062bada41555cc2f149f5683786d9
cups-libs-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d21fe6afccb55b00e04ec13879f225e38b5062bada41555cc2f149f5683786d9
cups-lpd-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: e0647cba7852e59e14d4830b522db23ce46390a8764b25e853036f438d13fe43
cups-lpd-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 789f2458498614d4be3ba230bfabb9637fa2d5bfa34897b433c4ad4e3bcfd007
cups-lpd-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 789f2458498614d4be3ba230bfabb9637fa2d5bfa34897b433c4ad4e3bcfd007
cups-lpd-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 472bdcc4e4fefdcb2420107dd1b322a06a87b6f1f3824f8892d7313216fa0301
cups-lpd-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 472bdcc4e4fefdcb2420107dd1b322a06a87b6f1f3824f8892d7313216fa0301

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
cups-2.2.6-51.el8_8.4.src.rpm SHA-256: b3351e69374e48678dad23afbec2bffdfeb3aa33aabf0f9ef6b8433eb610387e
x86_64
cups-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 95aa7c7f9e14e8d2db634f1347c7fb533fae2c94239be56ea7e4bebdb0e103c3
cups-client-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 0c5a91baff1c927d6fcde787c289ed61988ce6f14483fb33fe4529396e445a7d
cups-client-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 81116d1dccaa753e6a5f3aac854d717a393161691cf298a5874adc1613624dd8
cups-client-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 81116d1dccaa753e6a5f3aac854d717a393161691cf298a5874adc1613624dd8
cups-client-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 265eb02fe74ee8b785b83e8fa859b920041d6908fa2db5a273e3aa433fdcddb8
cups-client-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 265eb02fe74ee8b785b83e8fa859b920041d6908fa2db5a273e3aa433fdcddb8
cups-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9c94d98b310a6ad480315987739193b9dab6b79f212d6c2401ef8a8b4044322e
cups-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9c94d98b310a6ad480315987739193b9dab6b79f212d6c2401ef8a8b4044322e
cups-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 0a79b557dd2f6bb7f49c398db5d72e46310897f2556a632c134dbbe11efaa597
cups-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 0a79b557dd2f6bb7f49c398db5d72e46310897f2556a632c134dbbe11efaa597
cups-debugsource-2.2.6-51.el8_8.4.i686.rpm SHA-256: 86dff37a1d07de8cf1ee9bdcf45f8dfe66bf1cad99389445474c62d64ffc29fe
cups-debugsource-2.2.6-51.el8_8.4.i686.rpm SHA-256: 86dff37a1d07de8cf1ee9bdcf45f8dfe66bf1cad99389445474c62d64ffc29fe
cups-debugsource-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d9802a6e025c4393851f1d5e147cc07a86be3e949ba7c846216c696f958343c8
cups-debugsource-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d9802a6e025c4393851f1d5e147cc07a86be3e949ba7c846216c696f958343c8
cups-devel-2.2.6-51.el8_8.4.i686.rpm SHA-256: 4570696c7f52b4467b7b053440a6a500d02637b279e217a8d393ba480ff8559c
cups-devel-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: aee66fbc1a1cfd24c7945486f78f8e43e00c95bcb984817dae21361b887ae425
cups-filesystem-2.2.6-51.el8_8.4.noarch.rpm SHA-256: c53546769e191117b20fccc6bda8f92d28a8c6f4697b9692dae9026dee566011
cups-ipptool-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 591a8eed48ef01c741f6844c50b4bf6decffd5b4297259bbfcef8b1e00f80a52
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9373f7e5bac5867637a1e053cdd11f3e807d8048050162eebbf5b941f09b7326
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9373f7e5bac5867637a1e053cdd11f3e807d8048050162eebbf5b941f09b7326
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 7d905a0fb396920316f29942eb7ccf0fe6fd31d77c7ca080a90118fa089b3250
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 7d905a0fb396920316f29942eb7ccf0fe6fd31d77c7ca080a90118fa089b3250
cups-libs-2.2.6-51.el8_8.4.i686.rpm SHA-256: 00f6923c9b2eac341b1387e2e28da375f2730c1b885626444299739223883c51
cups-libs-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 8e69aa7969a06b0796e86aaad2e8aa455ac1a87995be7b13929aa7f295c74a06
cups-libs-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 230b482209ecc2c2dbcdca47c5d0eae4265c8c300aaaa50aff5803041f3a1a57
cups-libs-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 230b482209ecc2c2dbcdca47c5d0eae4265c8c300aaaa50aff5803041f3a1a57
cups-libs-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d21fe6afccb55b00e04ec13879f225e38b5062bada41555cc2f149f5683786d9
cups-libs-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d21fe6afccb55b00e04ec13879f225e38b5062bada41555cc2f149f5683786d9
cups-lpd-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: e0647cba7852e59e14d4830b522db23ce46390a8764b25e853036f438d13fe43
cups-lpd-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 789f2458498614d4be3ba230bfabb9637fa2d5bfa34897b433c4ad4e3bcfd007
cups-lpd-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 789f2458498614d4be3ba230bfabb9637fa2d5bfa34897b433c4ad4e3bcfd007
cups-lpd-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 472bdcc4e4fefdcb2420107dd1b322a06a87b6f1f3824f8892d7313216fa0301
cups-lpd-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 472bdcc4e4fefdcb2420107dd1b322a06a87b6f1f3824f8892d7313216fa0301

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
cups-2.2.6-51.el8_8.4.src.rpm SHA-256: b3351e69374e48678dad23afbec2bffdfeb3aa33aabf0f9ef6b8433eb610387e
s390x
cups-2.2.6-51.el8_8.4.s390x.rpm SHA-256: 5acaf304602e7df0f17008cf8a10d360157cadb36861ef5e3e5e58bc80e18a94
cups-client-2.2.6-51.el8_8.4.s390x.rpm SHA-256: 5a7b5e06da30cc10de4841ec0e59a5fb035781d138b8ab79e141a0189f70b6c9
cups-client-debuginfo-2.2.6-51.el8_8.4.s390x.rpm SHA-256: 9315c6d3c9f1709748491eb246307a3e74b6c037965a907ad06b8f57b9178152
cups-client-debuginfo-2.2.6-51.el8_8.4.s390x.rpm SHA-256: 9315c6d3c9f1709748491eb246307a3e74b6c037965a907ad06b8f57b9178152
cups-debuginfo-2.2.6-51.el8_8.4.s390x.rpm SHA-256: 526cc7c2fe780f22dd684050281da077cf0c3ff80c4a1adcc4c7bf611e46dc75
cups-debuginfo-2.2.6-51.el8_8.4.s390x.rpm SHA-256: 526cc7c2fe780f22dd684050281da077cf0c3ff80c4a1adcc4c7bf611e46dc75
cups-debugsource-2.2.6-51.el8_8.4.s390x.rpm SHA-256: c94ca44622583c0c9a9ed39cb052c12e287d38e65c0ac3f302c0513f16eb4391
cups-debugsource-2.2.6-51.el8_8.4.s390x.rpm SHA-256: c94ca44622583c0c9a9ed39cb052c12e287d38e65c0ac3f302c0513f16eb4391
cups-devel-2.2.6-51.el8_8.4.s390x.rpm SHA-256: d85001fc512dcc84f6a26fbe29831fa57cb64165b8580dffe45da9d9f209281c
cups-filesystem-2.2.6-51.el8_8.4.noarch.rpm SHA-256: c53546769e191117b20fccc6bda8f92d28a8c6f4697b9692dae9026dee566011
cups-ipptool-2.2.6-51.el8_8.4.s390x.rpm SHA-256: 6086e06559fdae89d41d6ac611a016efb8b462ff1bd79c09cd3078f8a4da15f0
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.s390x.rpm SHA-256: 2fef904fadba17b21d7ce11fd7ffd025876b8b9c00944f1a96d94826a501ad1e
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.s390x.rpm SHA-256: 2fef904fadba17b21d7ce11fd7ffd025876b8b9c00944f1a96d94826a501ad1e
cups-libs-2.2.6-51.el8_8.4.s390x.rpm SHA-256: 7d6697fe3ea466565e9ba9bc55f797ca7820d696008d0fbb4855d9a63be14258
cups-libs-debuginfo-2.2.6-51.el8_8.4.s390x.rpm SHA-256: 17910d832403fa1559ab5f2a66b1ad3909122334035b82d09a82a3187677f459
cups-libs-debuginfo-2.2.6-51.el8_8.4.s390x.rpm SHA-256: 17910d832403fa1559ab5f2a66b1ad3909122334035b82d09a82a3187677f459
cups-lpd-2.2.6-51.el8_8.4.s390x.rpm SHA-256: 84a1f8ec7bb90b8285eca7bd50de1e3e49cc8b92aad39af95a1892476fac53fc
cups-lpd-debuginfo-2.2.6-51.el8_8.4.s390x.rpm SHA-256: a76a88bf8151854f626105ee9fa9724694fb4651d053a20d7553b6a5793f59e7
cups-lpd-debuginfo-2.2.6-51.el8_8.4.s390x.rpm SHA-256: a76a88bf8151854f626105ee9fa9724694fb4651d053a20d7553b6a5793f59e7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
cups-2.2.6-51.el8_8.4.src.rpm SHA-256: b3351e69374e48678dad23afbec2bffdfeb3aa33aabf0f9ef6b8433eb610387e
ppc64le
cups-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 1171a4beb8971f2df150c7fd9713d07d37309033e23ef5f99753ee6c0d5acb0f
cups-client-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: b97b4c8423d5cb94149b271daad35694fe58099d7c51bea29031af91957a54e7
cups-client-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 57373095f4d049c9a283c7859ada412f373359080db2bc94e82e0bda29bea082
cups-client-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 57373095f4d049c9a283c7859ada412f373359080db2bc94e82e0bda29bea082
cups-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 29aabb5a1f0f69d59d4ab59949ff3bb13d1eaa6a5456cbed7bf88b835d819e0f
cups-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 29aabb5a1f0f69d59d4ab59949ff3bb13d1eaa6a5456cbed7bf88b835d819e0f
cups-debugsource-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 5efe20fcd3da6dbd5d86fb66f16275352b95393a2fa4e568fa5328d92b5236c6
cups-debugsource-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 5efe20fcd3da6dbd5d86fb66f16275352b95393a2fa4e568fa5328d92b5236c6
cups-devel-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 5ee79acf4b53f3e0297255efd6591b2d30d17b9e4dbd7f95b977567edcb194b8
cups-filesystem-2.2.6-51.el8_8.4.noarch.rpm SHA-256: c53546769e191117b20fccc6bda8f92d28a8c6f4697b9692dae9026dee566011
cups-ipptool-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 4df44dd7b2de278299d35c2eb9897249925e11aa20829cd252ad54386a022f20
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 5f57a190e1214a35f4432f3c557bc1420606de80664c9e6aafc3a98cce01019e
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 5f57a190e1214a35f4432f3c557bc1420606de80664c9e6aafc3a98cce01019e
cups-libs-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: be5d4b7480d4cecc53135818262ef594851b968aa052521c0ef4a41d9e3ac736
cups-libs-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 926fb7b8ae59578c7e0cb7d1d8a9b70ada5a041d7df974906a9aafd437d35133
cups-libs-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 926fb7b8ae59578c7e0cb7d1d8a9b70ada5a041d7df974906a9aafd437d35133
cups-lpd-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 9b08a25a339ba20992750f18b414932da3d1d139fb92df275d0b7a13fb4a285f
cups-lpd-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: ecf89c3d1c3b7143323b0e0b5f99e03d5f8720af7d13c894643e6cc1e8a2a50a
cups-lpd-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: ecf89c3d1c3b7143323b0e0b5f99e03d5f8720af7d13c894643e6cc1e8a2a50a

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
cups-2.2.6-51.el8_8.4.src.rpm SHA-256: b3351e69374e48678dad23afbec2bffdfeb3aa33aabf0f9ef6b8433eb610387e
x86_64
cups-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 95aa7c7f9e14e8d2db634f1347c7fb533fae2c94239be56ea7e4bebdb0e103c3
cups-client-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 0c5a91baff1c927d6fcde787c289ed61988ce6f14483fb33fe4529396e445a7d
cups-client-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 81116d1dccaa753e6a5f3aac854d717a393161691cf298a5874adc1613624dd8
cups-client-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 81116d1dccaa753e6a5f3aac854d717a393161691cf298a5874adc1613624dd8
cups-client-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 265eb02fe74ee8b785b83e8fa859b920041d6908fa2db5a273e3aa433fdcddb8
cups-client-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 265eb02fe74ee8b785b83e8fa859b920041d6908fa2db5a273e3aa433fdcddb8
cups-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9c94d98b310a6ad480315987739193b9dab6b79f212d6c2401ef8a8b4044322e
cups-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9c94d98b310a6ad480315987739193b9dab6b79f212d6c2401ef8a8b4044322e
cups-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 0a79b557dd2f6bb7f49c398db5d72e46310897f2556a632c134dbbe11efaa597
cups-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 0a79b557dd2f6bb7f49c398db5d72e46310897f2556a632c134dbbe11efaa597
cups-debugsource-2.2.6-51.el8_8.4.i686.rpm SHA-256: 86dff37a1d07de8cf1ee9bdcf45f8dfe66bf1cad99389445474c62d64ffc29fe
cups-debugsource-2.2.6-51.el8_8.4.i686.rpm SHA-256: 86dff37a1d07de8cf1ee9bdcf45f8dfe66bf1cad99389445474c62d64ffc29fe
cups-debugsource-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d9802a6e025c4393851f1d5e147cc07a86be3e949ba7c846216c696f958343c8
cups-debugsource-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d9802a6e025c4393851f1d5e147cc07a86be3e949ba7c846216c696f958343c8
cups-devel-2.2.6-51.el8_8.4.i686.rpm SHA-256: 4570696c7f52b4467b7b053440a6a500d02637b279e217a8d393ba480ff8559c
cups-devel-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: aee66fbc1a1cfd24c7945486f78f8e43e00c95bcb984817dae21361b887ae425
cups-filesystem-2.2.6-51.el8_8.4.noarch.rpm SHA-256: c53546769e191117b20fccc6bda8f92d28a8c6f4697b9692dae9026dee566011
cups-ipptool-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 591a8eed48ef01c741f6844c50b4bf6decffd5b4297259bbfcef8b1e00f80a52
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9373f7e5bac5867637a1e053cdd11f3e807d8048050162eebbf5b941f09b7326
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9373f7e5bac5867637a1e053cdd11f3e807d8048050162eebbf5b941f09b7326
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 7d905a0fb396920316f29942eb7ccf0fe6fd31d77c7ca080a90118fa089b3250
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 7d905a0fb396920316f29942eb7ccf0fe6fd31d77c7ca080a90118fa089b3250
cups-libs-2.2.6-51.el8_8.4.i686.rpm SHA-256: 00f6923c9b2eac341b1387e2e28da375f2730c1b885626444299739223883c51
cups-libs-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 8e69aa7969a06b0796e86aaad2e8aa455ac1a87995be7b13929aa7f295c74a06
cups-libs-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 230b482209ecc2c2dbcdca47c5d0eae4265c8c300aaaa50aff5803041f3a1a57
cups-libs-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 230b482209ecc2c2dbcdca47c5d0eae4265c8c300aaaa50aff5803041f3a1a57
cups-libs-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d21fe6afccb55b00e04ec13879f225e38b5062bada41555cc2f149f5683786d9
cups-libs-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d21fe6afccb55b00e04ec13879f225e38b5062bada41555cc2f149f5683786d9
cups-lpd-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: e0647cba7852e59e14d4830b522db23ce46390a8764b25e853036f438d13fe43
cups-lpd-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 789f2458498614d4be3ba230bfabb9637fa2d5bfa34897b433c4ad4e3bcfd007
cups-lpd-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 789f2458498614d4be3ba230bfabb9637fa2d5bfa34897b433c4ad4e3bcfd007
cups-lpd-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 472bdcc4e4fefdcb2420107dd1b322a06a87b6f1f3824f8892d7313216fa0301
cups-lpd-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 472bdcc4e4fefdcb2420107dd1b322a06a87b6f1f3824f8892d7313216fa0301

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
cups-2.2.6-51.el8_8.4.src.rpm SHA-256: b3351e69374e48678dad23afbec2bffdfeb3aa33aabf0f9ef6b8433eb610387e
aarch64
cups-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: 4593a6cf3df5086d3a2bfdb916f31a38c96dccc6dd29a9ba12c9be1d06dd7df4
cups-client-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: 2de1de57443d567e1e70396bcc00255375fc61abd588f0e5a5343e8fb541cd43
cups-client-debuginfo-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: 2e1f1848cd8efa0ef70990e47cde70d366642199b3a3012ef8cae9d49fa4b84f
cups-client-debuginfo-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: 2e1f1848cd8efa0ef70990e47cde70d366642199b3a3012ef8cae9d49fa4b84f
cups-debuginfo-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: f932ca8a1f3268e17a57b713e1c01e8633be0469b090cf9341a756e1b1372488
cups-debuginfo-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: f932ca8a1f3268e17a57b713e1c01e8633be0469b090cf9341a756e1b1372488
cups-debugsource-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: 4240fd3bad2c871e3633cb2ed9d7be714c9339cdb03065b4de860d99dc6d97d3
cups-debugsource-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: 4240fd3bad2c871e3633cb2ed9d7be714c9339cdb03065b4de860d99dc6d97d3
cups-devel-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: 67a8f3b7051c88afc63d6deb0474f8b0c20d4abe3c38434dfbae52d2bf719100
cups-filesystem-2.2.6-51.el8_8.4.noarch.rpm SHA-256: c53546769e191117b20fccc6bda8f92d28a8c6f4697b9692dae9026dee566011
cups-ipptool-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: ad3ed031ec920b6a32a5baa9b1969670ada460641505d44c817c99ffb6ca0c32
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: 2ecfe591ba344addbee9034b5695afec1c3629a83f6030e7cbd66c96b05ea00a
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: 2ecfe591ba344addbee9034b5695afec1c3629a83f6030e7cbd66c96b05ea00a
cups-libs-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: f3f23f03988f48b86f6981919bd2c6164603f28d4f965310f66e3e923956b47e
cups-libs-debuginfo-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: 2f95f1ac0a3ee2c804ff321697f45e48d687b8b6f1ee5bda714a4b0cd3427086
cups-libs-debuginfo-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: 2f95f1ac0a3ee2c804ff321697f45e48d687b8b6f1ee5bda714a4b0cd3427086
cups-lpd-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: cfad9934c60fd4a4ef997c160799ff9b380f93ee5c5ec03c7b3db6d5f36f58c2
cups-lpd-debuginfo-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: a4bddaba350927a11380c112077a35b09b2256950609affbee9b9a3f08c7bea9
cups-lpd-debuginfo-2.2.6-51.el8_8.4.aarch64.rpm SHA-256: a4bddaba350927a11380c112077a35b09b2256950609affbee9b9a3f08c7bea9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
cups-2.2.6-51.el8_8.4.src.rpm SHA-256: b3351e69374e48678dad23afbec2bffdfeb3aa33aabf0f9ef6b8433eb610387e
ppc64le
cups-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 1171a4beb8971f2df150c7fd9713d07d37309033e23ef5f99753ee6c0d5acb0f
cups-client-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: b97b4c8423d5cb94149b271daad35694fe58099d7c51bea29031af91957a54e7
cups-client-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 57373095f4d049c9a283c7859ada412f373359080db2bc94e82e0bda29bea082
cups-client-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 57373095f4d049c9a283c7859ada412f373359080db2bc94e82e0bda29bea082
cups-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 29aabb5a1f0f69d59d4ab59949ff3bb13d1eaa6a5456cbed7bf88b835d819e0f
cups-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 29aabb5a1f0f69d59d4ab59949ff3bb13d1eaa6a5456cbed7bf88b835d819e0f
cups-debugsource-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 5efe20fcd3da6dbd5d86fb66f16275352b95393a2fa4e568fa5328d92b5236c6
cups-debugsource-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 5efe20fcd3da6dbd5d86fb66f16275352b95393a2fa4e568fa5328d92b5236c6
cups-devel-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 5ee79acf4b53f3e0297255efd6591b2d30d17b9e4dbd7f95b977567edcb194b8
cups-filesystem-2.2.6-51.el8_8.4.noarch.rpm SHA-256: c53546769e191117b20fccc6bda8f92d28a8c6f4697b9692dae9026dee566011
cups-ipptool-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 4df44dd7b2de278299d35c2eb9897249925e11aa20829cd252ad54386a022f20
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 5f57a190e1214a35f4432f3c557bc1420606de80664c9e6aafc3a98cce01019e
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 5f57a190e1214a35f4432f3c557bc1420606de80664c9e6aafc3a98cce01019e
cups-libs-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: be5d4b7480d4cecc53135818262ef594851b968aa052521c0ef4a41d9e3ac736
cups-libs-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 926fb7b8ae59578c7e0cb7d1d8a9b70ada5a041d7df974906a9aafd437d35133
cups-libs-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 926fb7b8ae59578c7e0cb7d1d8a9b70ada5a041d7df974906a9aafd437d35133
cups-lpd-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: 9b08a25a339ba20992750f18b414932da3d1d139fb92df275d0b7a13fb4a285f
cups-lpd-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: ecf89c3d1c3b7143323b0e0b5f99e03d5f8720af7d13c894643e6cc1e8a2a50a
cups-lpd-debuginfo-2.2.6-51.el8_8.4.ppc64le.rpm SHA-256: ecf89c3d1c3b7143323b0e0b5f99e03d5f8720af7d13c894643e6cc1e8a2a50a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
cups-2.2.6-51.el8_8.4.src.rpm SHA-256: b3351e69374e48678dad23afbec2bffdfeb3aa33aabf0f9ef6b8433eb610387e
x86_64
cups-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 95aa7c7f9e14e8d2db634f1347c7fb533fae2c94239be56ea7e4bebdb0e103c3
cups-client-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 0c5a91baff1c927d6fcde787c289ed61988ce6f14483fb33fe4529396e445a7d
cups-client-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 81116d1dccaa753e6a5f3aac854d717a393161691cf298a5874adc1613624dd8
cups-client-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 81116d1dccaa753e6a5f3aac854d717a393161691cf298a5874adc1613624dd8
cups-client-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 265eb02fe74ee8b785b83e8fa859b920041d6908fa2db5a273e3aa433fdcddb8
cups-client-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 265eb02fe74ee8b785b83e8fa859b920041d6908fa2db5a273e3aa433fdcddb8
cups-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9c94d98b310a6ad480315987739193b9dab6b79f212d6c2401ef8a8b4044322e
cups-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9c94d98b310a6ad480315987739193b9dab6b79f212d6c2401ef8a8b4044322e
cups-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 0a79b557dd2f6bb7f49c398db5d72e46310897f2556a632c134dbbe11efaa597
cups-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 0a79b557dd2f6bb7f49c398db5d72e46310897f2556a632c134dbbe11efaa597
cups-debugsource-2.2.6-51.el8_8.4.i686.rpm SHA-256: 86dff37a1d07de8cf1ee9bdcf45f8dfe66bf1cad99389445474c62d64ffc29fe
cups-debugsource-2.2.6-51.el8_8.4.i686.rpm SHA-256: 86dff37a1d07de8cf1ee9bdcf45f8dfe66bf1cad99389445474c62d64ffc29fe
cups-debugsource-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d9802a6e025c4393851f1d5e147cc07a86be3e949ba7c846216c696f958343c8
cups-debugsource-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d9802a6e025c4393851f1d5e147cc07a86be3e949ba7c846216c696f958343c8
cups-devel-2.2.6-51.el8_8.4.i686.rpm SHA-256: 4570696c7f52b4467b7b053440a6a500d02637b279e217a8d393ba480ff8559c
cups-devel-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: aee66fbc1a1cfd24c7945486f78f8e43e00c95bcb984817dae21361b887ae425
cups-filesystem-2.2.6-51.el8_8.4.noarch.rpm SHA-256: c53546769e191117b20fccc6bda8f92d28a8c6f4697b9692dae9026dee566011
cups-ipptool-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 591a8eed48ef01c741f6844c50b4bf6decffd5b4297259bbfcef8b1e00f80a52
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9373f7e5bac5867637a1e053cdd11f3e807d8048050162eebbf5b941f09b7326
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 9373f7e5bac5867637a1e053cdd11f3e807d8048050162eebbf5b941f09b7326
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 7d905a0fb396920316f29942eb7ccf0fe6fd31d77c7ca080a90118fa089b3250
cups-ipptool-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 7d905a0fb396920316f29942eb7ccf0fe6fd31d77c7ca080a90118fa089b3250
cups-libs-2.2.6-51.el8_8.4.i686.rpm SHA-256: 00f6923c9b2eac341b1387e2e28da375f2730c1b885626444299739223883c51
cups-libs-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 8e69aa7969a06b0796e86aaad2e8aa455ac1a87995be7b13929aa7f295c74a06
cups-libs-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 230b482209ecc2c2dbcdca47c5d0eae4265c8c300aaaa50aff5803041f3a1a57
cups-libs-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 230b482209ecc2c2dbcdca47c5d0eae4265c8c300aaaa50aff5803041f3a1a57
cups-libs-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d21fe6afccb55b00e04ec13879f225e38b5062bada41555cc2f149f5683786d9
cups-libs-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: d21fe6afccb55b00e04ec13879f225e38b5062bada41555cc2f149f5683786d9
cups-lpd-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: e0647cba7852e59e14d4830b522db23ce46390a8764b25e853036f438d13fe43
cups-lpd-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 789f2458498614d4be3ba230bfabb9637fa2d5bfa34897b433c4ad4e3bcfd007
cups-lpd-debuginfo-2.2.6-51.el8_8.4.i686.rpm SHA-256: 789f2458498614d4be3ba230bfabb9637fa2d5bfa34897b433c4ad4e3bcfd007
cups-lpd-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 472bdcc4e4fefdcb2420107dd1b322a06a87b6f1f3824f8892d7313216fa0301
cups-lpd-debuginfo-2.2.6-51.el8_8.4.x86_64.rpm SHA-256: 472bdcc4e4fefdcb2420107dd1b322a06a87b6f1f3824f8892d7313216fa0301

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility