- Issued:
- 2025-09-24
- Updated:
- 2025-09-24
RHSA-2025:16591 - Security Advisory
Synopsis
Important: cups security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for cups is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
- cups: Authentication Bypass in CUPS Authorization Handling (CVE-2025-58060)
- cups: Null Pointer Dereference in CUPS ipp_read_io() Leading to Remote DoS (CVE-2025-58364)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server - AUS 9.2 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
- Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
Fixes
- BZ - 2392595 - CVE-2025-58060 cups: Authentication Bypass in CUPS Authorization Handling
- BZ - 2393078 - CVE-2025-58364 cups: Null Pointer Dereference in CUPS ipp_read_io() Leading to Remote DoS
Red Hat Enterprise Linux Server - AUS 9.2
| SRPM | |
|---|---|
| cups-2.3.3op2-16.el9_2.4.src.rpm | SHA-256: d1b8789b03d59e005c8ab376dd003e1e731ec2fcc45bd6053d6ae962d896cb69 |
| x86_64 | |
| cups-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 7c47f979cb980e34457f3635aa8b3dc548a389fe37bdef70c036fd346e5e975c |
| cups-client-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 948811a5b69ddb35a3d255bb60df517bf6b4c021dcc05a0a02898b6465c4e446 |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 044ace8c239057e665b3e0e8ee5d9966066e73ff6fe7fb18b5cedcc16b050188 |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 044ace8c239057e665b3e0e8ee5d9966066e73ff6fe7fb18b5cedcc16b050188 |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 203a368e971d0360b10303d4cc734c3f3cd39ed9e87b5b3a043c4630abad9b56 |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 203a368e971d0360b10303d4cc734c3f3cd39ed9e87b5b3a043c4630abad9b56 |
| cups-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: ab27e5517fd3a44a7f52f72b088138fe287027884adda1173c38752b052041e3 |
| cups-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: ab27e5517fd3a44a7f52f72b088138fe287027884adda1173c38752b052041e3 |
| cups-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: e1b366cb80d8f065a7b5552e82e6232cb66830c0b1b3884e81138862bfecb4a9 |
| cups-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: e1b366cb80d8f065a7b5552e82e6232cb66830c0b1b3884e81138862bfecb4a9 |
| cups-debugsource-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 28cfe638eaa6f474e75b3879194cc5142cc0c0456747ba88a2d2acdf9875a694 |
| cups-debugsource-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 28cfe638eaa6f474e75b3879194cc5142cc0c0456747ba88a2d2acdf9875a694 |
| cups-debugsource-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 0263ffaf9535e887f3f66692b29f35ff4c0ebd7fa6f1ecb2397f95b64f654fb4 |
| cups-debugsource-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 0263ffaf9535e887f3f66692b29f35ff4c0ebd7fa6f1ecb2397f95b64f654fb4 |
| cups-devel-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 8f7fe1020386e1754fea9d96830523233a2d4d7cedb8dc588b55f2de0e93b7ce |
| cups-devel-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 59c1dfc2553eb630ba510d81235a9fd2dac38d59495daa5cbb0ca4f2d43386f3 |
| cups-filesystem-2.3.3op2-16.el9_2.4.noarch.rpm | SHA-256: 8cf62644b954a0467627f9b142ca9034d2cb3bf6d4fba31dbf2e03bd79dcb2d2 |
| cups-ipptool-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: c2342acd1e36586726768afb498bd3113253f9d50791a75f4f7273cbb93e633a |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 729c2eb877365f2cea652f6b7664c5011603d7e955341689a09a80a61f071a46 |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 729c2eb877365f2cea652f6b7664c5011603d7e955341689a09a80a61f071a46 |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: a6c40cdbeca73ef4cef6529120a74536f7145cc8c3f1865b245e7b155f77c2d6 |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: a6c40cdbeca73ef4cef6529120a74536f7145cc8c3f1865b245e7b155f77c2d6 |
| cups-libs-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: ed0c3782e4538dbb1da2c19897522bf9cb540804df2ef6be28cdbe28551135d8 |
| cups-libs-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: ed0cf94c4c84f918cec72ce6b40509b6488865c28e5e4783698f41d9c231c21c |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 9f35e2a4cf93dcee84b49c18b09558710f0b2290ce460b1c5df4ba82ecf85779 |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 9f35e2a4cf93dcee84b49c18b09558710f0b2290ce460b1c5df4ba82ecf85779 |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 9c9dce00e42b5c7af14c57cc3fe32d011634195a9e6d9d92b98e6a6d1ddd4bf0 |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 9c9dce00e42b5c7af14c57cc3fe32d011634195a9e6d9d92b98e6a6d1ddd4bf0 |
| cups-lpd-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: a70208d546b1bbd625325c99b06d7fc608269baca9e35692e1fe537d15232f53 |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 870707b4656afa1bc431563c7dcf610d39a719ac92a33cf43b72f596ea55f955 |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 870707b4656afa1bc431563c7dcf610d39a719ac92a33cf43b72f596ea55f955 |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: ca7efbb906352bb03396948c90c4fa33aad02884acd68dd383f73a903d0d280a |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: ca7efbb906352bb03396948c90c4fa33aad02884acd68dd383f73a903d0d280a |
| cups-printerapp-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 0aae971bcf31979f26bdfe0f00dfbef5b65d107d4e65e2f9320ca37947502e84 |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: f82630d55cd3771a91d93531218707ce57dbc3bef4040bcdea9c5c80f633725b |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: f82630d55cd3771a91d93531218707ce57dbc3bef4040bcdea9c5c80f633725b |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 7021b1f58d77f5536a4dc425f69af037533c5e1bf3a89ddf94621d78913633c7 |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 7021b1f58d77f5536a4dc425f69af037533c5e1bf3a89ddf94621d78913633c7 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
| SRPM | |
|---|---|
| cups-2.3.3op2-16.el9_2.4.src.rpm | SHA-256: d1b8789b03d59e005c8ab376dd003e1e731ec2fcc45bd6053d6ae962d896cb69 |
| ppc64le | |
| cups-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: 5fb37ba692c57a205993dc1b42c9e1bcd77b516038eb4df3382ea8f67d25af71 |
| cups-client-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: 40d6db4a3f073eb771f5fd1b2450d388c9913b0006b3c436ce27aab7c1505db7 |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: 956f9a096b2fa504b62c9709fe1f916bc0cb9d9b4e054f42ec08228e8826c5d1 |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: 956f9a096b2fa504b62c9709fe1f916bc0cb9d9b4e054f42ec08228e8826c5d1 |
| cups-debuginfo-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: 4317e2e51f19335cf76c6f7dc9770fde661bfeccdc58a549356a5b0a302e9838 |
| cups-debuginfo-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: 4317e2e51f19335cf76c6f7dc9770fde661bfeccdc58a549356a5b0a302e9838 |
| cups-debugsource-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: cdfe28ca0b11da0eff5a69fa84d6cf188bb316776130d0de430e1b356fac9af3 |
| cups-debugsource-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: cdfe28ca0b11da0eff5a69fa84d6cf188bb316776130d0de430e1b356fac9af3 |
| cups-devel-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: 39b77b0c8409554976cf39703951068e7159eaf696ed963d6360ea4b1bd0b524 |
| cups-filesystem-2.3.3op2-16.el9_2.4.noarch.rpm | SHA-256: 8cf62644b954a0467627f9b142ca9034d2cb3bf6d4fba31dbf2e03bd79dcb2d2 |
| cups-ipptool-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: 900d2b6fe24bc242fd559e9145b281297431a5f939f55af2dfe6117c086f0cf8 |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: c818145e1adb3405b4dd638046c70c9f7d909a05364b47a43e5da745c85e39c4 |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: c818145e1adb3405b4dd638046c70c9f7d909a05364b47a43e5da745c85e39c4 |
| cups-libs-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: 9e17c0e4228c68ca3fb1d62352c9a432c83d577e9cf71c07891d761dab3dd188 |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: 76a23a7541077a56a4280c9dbdb421963d63ba310e29097886fce99ac3b42c37 |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: 76a23a7541077a56a4280c9dbdb421963d63ba310e29097886fce99ac3b42c37 |
| cups-lpd-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: bdad2d689a42f7fa8cfaa9be616cfe02443c138c9794933c60a37d2664927ee9 |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: f06a553e5ebb584ba4e1a835e312a8f3aeb9565fb48987b70ae1703243ba01dd |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: f06a553e5ebb584ba4e1a835e312a8f3aeb9565fb48987b70ae1703243ba01dd |
| cups-printerapp-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: 49732ebf86f56074404fbc888027e9d44a00a25ab16f063b1b1efbcd1a68945f |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: feffbade1984635e0266175582235723fb96b7fb9334471e1c10a7597ed6cc9f |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.ppc64le.rpm | SHA-256: feffbade1984635e0266175582235723fb96b7fb9334471e1c10a7597ed6cc9f |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
| SRPM | |
|---|---|
| cups-2.3.3op2-16.el9_2.4.src.rpm | SHA-256: d1b8789b03d59e005c8ab376dd003e1e731ec2fcc45bd6053d6ae962d896cb69 |
| x86_64 | |
| cups-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 7c47f979cb980e34457f3635aa8b3dc548a389fe37bdef70c036fd346e5e975c |
| cups-client-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 948811a5b69ddb35a3d255bb60df517bf6b4c021dcc05a0a02898b6465c4e446 |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 044ace8c239057e665b3e0e8ee5d9966066e73ff6fe7fb18b5cedcc16b050188 |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 044ace8c239057e665b3e0e8ee5d9966066e73ff6fe7fb18b5cedcc16b050188 |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 203a368e971d0360b10303d4cc734c3f3cd39ed9e87b5b3a043c4630abad9b56 |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 203a368e971d0360b10303d4cc734c3f3cd39ed9e87b5b3a043c4630abad9b56 |
| cups-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: ab27e5517fd3a44a7f52f72b088138fe287027884adda1173c38752b052041e3 |
| cups-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: ab27e5517fd3a44a7f52f72b088138fe287027884adda1173c38752b052041e3 |
| cups-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: e1b366cb80d8f065a7b5552e82e6232cb66830c0b1b3884e81138862bfecb4a9 |
| cups-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: e1b366cb80d8f065a7b5552e82e6232cb66830c0b1b3884e81138862bfecb4a9 |
| cups-debugsource-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 28cfe638eaa6f474e75b3879194cc5142cc0c0456747ba88a2d2acdf9875a694 |
| cups-debugsource-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 28cfe638eaa6f474e75b3879194cc5142cc0c0456747ba88a2d2acdf9875a694 |
| cups-debugsource-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 0263ffaf9535e887f3f66692b29f35ff4c0ebd7fa6f1ecb2397f95b64f654fb4 |
| cups-debugsource-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 0263ffaf9535e887f3f66692b29f35ff4c0ebd7fa6f1ecb2397f95b64f654fb4 |
| cups-devel-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 8f7fe1020386e1754fea9d96830523233a2d4d7cedb8dc588b55f2de0e93b7ce |
| cups-devel-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 59c1dfc2553eb630ba510d81235a9fd2dac38d59495daa5cbb0ca4f2d43386f3 |
| cups-filesystem-2.3.3op2-16.el9_2.4.noarch.rpm | SHA-256: 8cf62644b954a0467627f9b142ca9034d2cb3bf6d4fba31dbf2e03bd79dcb2d2 |
| cups-ipptool-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: c2342acd1e36586726768afb498bd3113253f9d50791a75f4f7273cbb93e633a |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 729c2eb877365f2cea652f6b7664c5011603d7e955341689a09a80a61f071a46 |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 729c2eb877365f2cea652f6b7664c5011603d7e955341689a09a80a61f071a46 |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: a6c40cdbeca73ef4cef6529120a74536f7145cc8c3f1865b245e7b155f77c2d6 |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: a6c40cdbeca73ef4cef6529120a74536f7145cc8c3f1865b245e7b155f77c2d6 |
| cups-libs-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: ed0c3782e4538dbb1da2c19897522bf9cb540804df2ef6be28cdbe28551135d8 |
| cups-libs-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: ed0cf94c4c84f918cec72ce6b40509b6488865c28e5e4783698f41d9c231c21c |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 9f35e2a4cf93dcee84b49c18b09558710f0b2290ce460b1c5df4ba82ecf85779 |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 9f35e2a4cf93dcee84b49c18b09558710f0b2290ce460b1c5df4ba82ecf85779 |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 9c9dce00e42b5c7af14c57cc3fe32d011634195a9e6d9d92b98e6a6d1ddd4bf0 |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 9c9dce00e42b5c7af14c57cc3fe32d011634195a9e6d9d92b98e6a6d1ddd4bf0 |
| cups-lpd-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: a70208d546b1bbd625325c99b06d7fc608269baca9e35692e1fe537d15232f53 |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 870707b4656afa1bc431563c7dcf610d39a719ac92a33cf43b72f596ea55f955 |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: 870707b4656afa1bc431563c7dcf610d39a719ac92a33cf43b72f596ea55f955 |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: ca7efbb906352bb03396948c90c4fa33aad02884acd68dd383f73a903d0d280a |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: ca7efbb906352bb03396948c90c4fa33aad02884acd68dd383f73a903d0d280a |
| cups-printerapp-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 0aae971bcf31979f26bdfe0f00dfbef5b65d107d4e65e2f9320ca37947502e84 |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: f82630d55cd3771a91d93531218707ce57dbc3bef4040bcdea9c5c80f633725b |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.i686.rpm | SHA-256: f82630d55cd3771a91d93531218707ce57dbc3bef4040bcdea9c5c80f633725b |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 7021b1f58d77f5536a4dc425f69af037533c5e1bf3a89ddf94621d78913633c7 |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.x86_64.rpm | SHA-256: 7021b1f58d77f5536a4dc425f69af037533c5e1bf3a89ddf94621d78913633c7 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
| SRPM | |
|---|---|
| cups-2.3.3op2-16.el9_2.4.src.rpm | SHA-256: d1b8789b03d59e005c8ab376dd003e1e731ec2fcc45bd6053d6ae962d896cb69 |
| aarch64 | |
| cups-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: f9a805e4ce74226c4c0476bec035be8bf6682cb25f9e12885651d842e7c93aa0 |
| cups-client-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: 2a6ed2fe51d563ed7956c464fc12e169864a718b5a18bc026011960674af1010 |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: d9b37265479b70c08c752a16acbf3510543981a67a23ad33435d2ce4ebc52de1 |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: d9b37265479b70c08c752a16acbf3510543981a67a23ad33435d2ce4ebc52de1 |
| cups-debuginfo-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: 954e2eda3533d00b795f5bad3f79fdf4d06c89c53709cd032ffb0fecfde57f33 |
| cups-debuginfo-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: 954e2eda3533d00b795f5bad3f79fdf4d06c89c53709cd032ffb0fecfde57f33 |
| cups-debugsource-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: c243ee5a102e45c1ab58954c1a74baeacf22ca3b28844fb1ef8598880a3d4cbb |
| cups-debugsource-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: c243ee5a102e45c1ab58954c1a74baeacf22ca3b28844fb1ef8598880a3d4cbb |
| cups-devel-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: a9cf4e0aa8991047a502a8d35912b3d96f7356a64ffec33828bfdb2bca2bfdf6 |
| cups-filesystem-2.3.3op2-16.el9_2.4.noarch.rpm | SHA-256: 8cf62644b954a0467627f9b142ca9034d2cb3bf6d4fba31dbf2e03bd79dcb2d2 |
| cups-ipptool-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: 23cea5514b45db75795196781e45e1915eb63ad4ab97a917865bdbf263cddd0b |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: b1c3cc9413f1dc043ccb20391e496e8ddb2b522636ddee10a3c854b970af8452 |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: b1c3cc9413f1dc043ccb20391e496e8ddb2b522636ddee10a3c854b970af8452 |
| cups-libs-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: 4c0c5e19e58c9f9adb45e40b1d321741aefea6ba9455b07749da31d734697c65 |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: 9a7373526f66c18bf5e0dd0ff70b2306f51843d166076bc5ff45c16cdf3846bd |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: 9a7373526f66c18bf5e0dd0ff70b2306f51843d166076bc5ff45c16cdf3846bd |
| cups-lpd-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: 28923785398bf115b0a5d770b40159d308a8c4b3d8efff6160c95798624d282f |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: af8167490fd9b2c89e4ef7040a05790d425ac5d16ee98fbb25c20772d30a079a |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: af8167490fd9b2c89e4ef7040a05790d425ac5d16ee98fbb25c20772d30a079a |
| cups-printerapp-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: 82724c30cd6641d6edbe32bc77b5dac706d871eeda3404aa96091b5c474844b6 |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: d102c8109d79f9219fc8fbee621f18bea6d736b0caf0b5afbf2ed0c3199c25ab |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.aarch64.rpm | SHA-256: d102c8109d79f9219fc8fbee621f18bea6d736b0caf0b5afbf2ed0c3199c25ab |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
| SRPM | |
|---|---|
| cups-2.3.3op2-16.el9_2.4.src.rpm | SHA-256: d1b8789b03d59e005c8ab376dd003e1e731ec2fcc45bd6053d6ae962d896cb69 |
| s390x | |
| cups-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: f5b3d817e863590cfc1b4bedab59bdf2c5cbc1fea34c60d6ed296886a9e5d767 |
| cups-client-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: f7d116bf011b434baa950f0b0d6bcadbf10cbf0d2be6267cda7374fe0f45593b |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 7b30f8283f7e7f01acd37225c30709bba86918b75c276e98b18e1803e581023d |
| cups-client-debuginfo-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 7b30f8283f7e7f01acd37225c30709bba86918b75c276e98b18e1803e581023d |
| cups-debuginfo-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 60c6b872f38956ac5b9a89a13a8a281d49a207b5e8b342689ad7f57f7c1c7f21 |
| cups-debuginfo-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 60c6b872f38956ac5b9a89a13a8a281d49a207b5e8b342689ad7f57f7c1c7f21 |
| cups-debugsource-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 633b4cc6b56dfebb2e7870c4984296a790c1baf8d50ed97925fcd8f7a928cb1b |
| cups-debugsource-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 633b4cc6b56dfebb2e7870c4984296a790c1baf8d50ed97925fcd8f7a928cb1b |
| cups-devel-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: badc7f9860f9ca489e0c1676fd3912dde179cb09423a70b0fa5234b768073389 |
| cups-filesystem-2.3.3op2-16.el9_2.4.noarch.rpm | SHA-256: 8cf62644b954a0467627f9b142ca9034d2cb3bf6d4fba31dbf2e03bd79dcb2d2 |
| cups-ipptool-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 3506eb1b0f1eeb385ecf132b118cec7aa69ba88de15f86c11f3b18f624dabf4b |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 167602369111d655b40c3fde6af39ab5865b0525a51a47938f8cf69366f91b2f |
| cups-ipptool-debuginfo-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 167602369111d655b40c3fde6af39ab5865b0525a51a47938f8cf69366f91b2f |
| cups-libs-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 883c6e64e995dd2924f733cb2e9a9540abe607723aeb007e413317d5d524a01b |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 8a19a438aeb9f715fae639620e8944be1c4f7be78a5d84286fd7c73ca266967b |
| cups-libs-debuginfo-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 8a19a438aeb9f715fae639620e8944be1c4f7be78a5d84286fd7c73ca266967b |
| cups-lpd-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 04220ed8356255f51de1adaac24f71f506a0eecd776f1f83b1942d4bc970e717 |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: ffe73a1af8b81bb63aa43739bc4c102d782da6b6be64462498aa08986b0e54c8 |
| cups-lpd-debuginfo-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: ffe73a1af8b81bb63aa43739bc4c102d782da6b6be64462498aa08986b0e54c8 |
| cups-printerapp-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: abd96380bca0ce042bb06d478e35bcef155e55d8690a84124e641e40cf64ca6c |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 561e4a629f91241713e9f76c0d8c27ff601e3d136d6ade5e7347ea019c616d24 |
| cups-printerapp-debuginfo-2.3.3op2-16.el9_2.4.s390x.rpm | SHA-256: 561e4a629f91241713e9f76c0d8c27ff601e3d136d6ade5e7347ea019c616d24 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.