- Issued:
- 2025-09-30
- Updated:
- 2025-09-30
RHSA-2025:17049 - Security Advisory
Synopsis
Important: cups security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for cups is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
- cups: Authentication Bypass in CUPS Authorization Handling (CVE-2025-58060)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2392595 - CVE-2025-58060 cups: Authentication Bypass in CUPS Authorization Handling
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8
| SRPM | |
|---|---|
| cups-2.2.6-51.el8_8.5.src.rpm | SHA-256: c05a44127afaeef02b2a3d300fd16048d7df315620cc4de10d73d3c0b58d7175 |
| x86_64 | |
| cups-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 40d835afc4e8c168e8409d668a20de7bdf518b018ec5087b2fd9a0a66297a1af |
| cups-client-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: b75a7b451a6ae0e88cc94fd7b8e089f545b4613229c5b5fa4f54e6bb4b298cda |
| cups-client-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 5d4b317f324ba1d6feea2a14bfdaec52878a8156fbf75040f4b8c4c11a533fa9 |
| cups-client-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 5d4b317f324ba1d6feea2a14bfdaec52878a8156fbf75040f4b8c4c11a533fa9 |
| cups-client-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 1c5c74c1590e3339ad210799b3ce20145583dad134a6680c0cc2cd36fab973e6 |
| cups-client-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 1c5c74c1590e3339ad210799b3ce20145583dad134a6680c0cc2cd36fab973e6 |
| cups-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 6dfd37ee98ced3577ff9a53be82821af5e80bd248170df1672ad0c206d1a89ca |
| cups-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 6dfd37ee98ced3577ff9a53be82821af5e80bd248170df1672ad0c206d1a89ca |
| cups-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: d3ed693dfb6db143177731804cabd7894ce704e8ca7e30ab6f40414931297be0 |
| cups-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: d3ed693dfb6db143177731804cabd7894ce704e8ca7e30ab6f40414931297be0 |
| cups-debugsource-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 751a39632914955ccde636ab3e2f945fe99424d04453d60a8eb5e30e229af11f |
| cups-debugsource-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 751a39632914955ccde636ab3e2f945fe99424d04453d60a8eb5e30e229af11f |
| cups-debugsource-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 7354bc4b22f2cddffd4ad5e578e53aedcca60a8eda6c686eff412a61b0486447 |
| cups-debugsource-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 7354bc4b22f2cddffd4ad5e578e53aedcca60a8eda6c686eff412a61b0486447 |
| cups-devel-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 30232b1a128879253624835e17e22ba58de75722efa1ababd7f0055520143c45 |
| cups-devel-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: d18694a0cc886a94868bba83f34e1f78ad17f554a7bdd096f6e45ee4f25df76b |
| cups-filesystem-2.2.6-51.el8_8.5.noarch.rpm | SHA-256: 4c7586cf816d62fea3521ec4aa9141797ae3da0c2fe3d15e4e1fe52fd7d5d67c |
| cups-ipptool-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: fc5f374d47078e993354ec7848ea082ce877da7053b723bebe26a407e1104355 |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: d06c36f9e56786de1b325e7c9b2baa169496b2901f6b21e97ad3e4d6ce6f451b |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: d06c36f9e56786de1b325e7c9b2baa169496b2901f6b21e97ad3e4d6ce6f451b |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 2f2bfaad7ede2689c60a34346102981c6e2e55955971eacd79f31a0ef1baa8f7 |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 2f2bfaad7ede2689c60a34346102981c6e2e55955971eacd79f31a0ef1baa8f7 |
| cups-libs-2.2.6-51.el8_8.5.i686.rpm | SHA-256: baa027e8880ec96f7f3127de6334ce71d0645ea96b261d2d6e160bc48aff1682 |
| cups-libs-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: ae69d60549c8b40d5b4ca52b493e5d660bbec091a11467e957cf3adedb0bc53c |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: bf6da520bb297ab28458dd26a207ddaf3be8ab57fed72d0a4a3ab58c8f17a71d |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: bf6da520bb297ab28458dd26a207ddaf3be8ab57fed72d0a4a3ab58c8f17a71d |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 3efe0eafe3a29176d419522f84417faaed02f6f0d76fc0075220a7fc84d74f39 |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 3efe0eafe3a29176d419522f84417faaed02f6f0d76fc0075220a7fc84d74f39 |
| cups-lpd-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: fbff5e6476967114f76def238ce97699416a24d9e6a825ea620cf63323574036 |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: bb0d3c6918cf65e133b0be8c2d53a5223138077f26bd4c2a31ba877fc65c4d38 |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: bb0d3c6918cf65e133b0be8c2d53a5223138077f26bd4c2a31ba877fc65c4d38 |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: bb76bc81fa05b8cdcde536581f1ef0c3e4fb341bcadbbc1d7cc19d97e7612a6d |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: bb76bc81fa05b8cdcde536581f1ef0c3e4fb341bcadbbc1d7cc19d97e7612a6d |
Red Hat Enterprise Linux Server - TUS 8.8
| SRPM | |
|---|---|
| cups-2.2.6-51.el8_8.5.src.rpm | SHA-256: c05a44127afaeef02b2a3d300fd16048d7df315620cc4de10d73d3c0b58d7175 |
| x86_64 | |
| cups-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 40d835afc4e8c168e8409d668a20de7bdf518b018ec5087b2fd9a0a66297a1af |
| cups-client-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: b75a7b451a6ae0e88cc94fd7b8e089f545b4613229c5b5fa4f54e6bb4b298cda |
| cups-client-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 5d4b317f324ba1d6feea2a14bfdaec52878a8156fbf75040f4b8c4c11a533fa9 |
| cups-client-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 5d4b317f324ba1d6feea2a14bfdaec52878a8156fbf75040f4b8c4c11a533fa9 |
| cups-client-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 1c5c74c1590e3339ad210799b3ce20145583dad134a6680c0cc2cd36fab973e6 |
| cups-client-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 1c5c74c1590e3339ad210799b3ce20145583dad134a6680c0cc2cd36fab973e6 |
| cups-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 6dfd37ee98ced3577ff9a53be82821af5e80bd248170df1672ad0c206d1a89ca |
| cups-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 6dfd37ee98ced3577ff9a53be82821af5e80bd248170df1672ad0c206d1a89ca |
| cups-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: d3ed693dfb6db143177731804cabd7894ce704e8ca7e30ab6f40414931297be0 |
| cups-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: d3ed693dfb6db143177731804cabd7894ce704e8ca7e30ab6f40414931297be0 |
| cups-debugsource-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 751a39632914955ccde636ab3e2f945fe99424d04453d60a8eb5e30e229af11f |
| cups-debugsource-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 751a39632914955ccde636ab3e2f945fe99424d04453d60a8eb5e30e229af11f |
| cups-debugsource-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 7354bc4b22f2cddffd4ad5e578e53aedcca60a8eda6c686eff412a61b0486447 |
| cups-debugsource-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 7354bc4b22f2cddffd4ad5e578e53aedcca60a8eda6c686eff412a61b0486447 |
| cups-devel-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 30232b1a128879253624835e17e22ba58de75722efa1ababd7f0055520143c45 |
| cups-devel-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: d18694a0cc886a94868bba83f34e1f78ad17f554a7bdd096f6e45ee4f25df76b |
| cups-filesystem-2.2.6-51.el8_8.5.noarch.rpm | SHA-256: 4c7586cf816d62fea3521ec4aa9141797ae3da0c2fe3d15e4e1fe52fd7d5d67c |
| cups-ipptool-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: fc5f374d47078e993354ec7848ea082ce877da7053b723bebe26a407e1104355 |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: d06c36f9e56786de1b325e7c9b2baa169496b2901f6b21e97ad3e4d6ce6f451b |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: d06c36f9e56786de1b325e7c9b2baa169496b2901f6b21e97ad3e4d6ce6f451b |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 2f2bfaad7ede2689c60a34346102981c6e2e55955971eacd79f31a0ef1baa8f7 |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 2f2bfaad7ede2689c60a34346102981c6e2e55955971eacd79f31a0ef1baa8f7 |
| cups-libs-2.2.6-51.el8_8.5.i686.rpm | SHA-256: baa027e8880ec96f7f3127de6334ce71d0645ea96b261d2d6e160bc48aff1682 |
| cups-libs-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: ae69d60549c8b40d5b4ca52b493e5d660bbec091a11467e957cf3adedb0bc53c |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: bf6da520bb297ab28458dd26a207ddaf3be8ab57fed72d0a4a3ab58c8f17a71d |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: bf6da520bb297ab28458dd26a207ddaf3be8ab57fed72d0a4a3ab58c8f17a71d |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 3efe0eafe3a29176d419522f84417faaed02f6f0d76fc0075220a7fc84d74f39 |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 3efe0eafe3a29176d419522f84417faaed02f6f0d76fc0075220a7fc84d74f39 |
| cups-lpd-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: fbff5e6476967114f76def238ce97699416a24d9e6a825ea620cf63323574036 |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: bb0d3c6918cf65e133b0be8c2d53a5223138077f26bd4c2a31ba877fc65c4d38 |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: bb0d3c6918cf65e133b0be8c2d53a5223138077f26bd4c2a31ba877fc65c4d38 |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: bb76bc81fa05b8cdcde536581f1ef0c3e4fb341bcadbbc1d7cc19d97e7612a6d |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: bb76bc81fa05b8cdcde536581f1ef0c3e4fb341bcadbbc1d7cc19d97e7612a6d |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
| SRPM | |
|---|---|
| cups-2.2.6-51.el8_8.5.src.rpm | SHA-256: c05a44127afaeef02b2a3d300fd16048d7df315620cc4de10d73d3c0b58d7175 |
| ppc64le | |
| cups-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: 1b6a3be54b468f78b41251171a72c0790792b898a61a149d4c1a40beb6023db8 |
| cups-client-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: 7f2c906735d9a9b477c13a39c397188af8ccc5af5cbfe3944270535df2e54ac0 |
| cups-client-debuginfo-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: a62b17a9bf25d5ebe5929c41933b8f6541aa6ec527e7a7d488c65d29cb3e2b68 |
| cups-client-debuginfo-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: a62b17a9bf25d5ebe5929c41933b8f6541aa6ec527e7a7d488c65d29cb3e2b68 |
| cups-debuginfo-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: 86101eb6e80ac7e633ebacd81002b5f4f3d76c5cc4fc53d62cd183e8f8ad19a1 |
| cups-debuginfo-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: 86101eb6e80ac7e633ebacd81002b5f4f3d76c5cc4fc53d62cd183e8f8ad19a1 |
| cups-debugsource-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: bac02a0b4378422bc5265293304e9595cd3c9bd015cec019418618680c21c739 |
| cups-debugsource-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: bac02a0b4378422bc5265293304e9595cd3c9bd015cec019418618680c21c739 |
| cups-devel-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: b3f8094e35e2479a9ee40a56826159e151220b36fb5056c8727b26f263b3f123 |
| cups-filesystem-2.2.6-51.el8_8.5.noarch.rpm | SHA-256: 4c7586cf816d62fea3521ec4aa9141797ae3da0c2fe3d15e4e1fe52fd7d5d67c |
| cups-ipptool-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: 3d28727bf8ea2e2952f34ae0fdf9a0e1c4ee27c5ff1ca38734d467680389b064 |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: f10e0ef58c85500067c48f6a9d3ba00212a54f86e40c597517778c44b6bfba76 |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: f10e0ef58c85500067c48f6a9d3ba00212a54f86e40c597517778c44b6bfba76 |
| cups-libs-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: e77dae39b7873be5506b9f740881d265fad9cf8d55f9f1c384ab27ccd1437b7c |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: d20acb91dde7a9fb236292551b3c0fafc66bf3a86fab6e640ebb2726b965b844 |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: d20acb91dde7a9fb236292551b3c0fafc66bf3a86fab6e640ebb2726b965b844 |
| cups-lpd-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: c7035c5a9f8ec85e2263e6785f81313d15539b45ba5a9564d74c9a2d7bbbcbb2 |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: ff60c07d4898340d665392dfbb3f0dd11df4902d80092f5b99fe10606f1d08a5 |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.ppc64le.rpm | SHA-256: ff60c07d4898340d665392dfbb3f0dd11df4902d80092f5b99fe10606f1d08a5 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
| SRPM | |
|---|---|
| cups-2.2.6-51.el8_8.5.src.rpm | SHA-256: c05a44127afaeef02b2a3d300fd16048d7df315620cc4de10d73d3c0b58d7175 |
| x86_64 | |
| cups-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 40d835afc4e8c168e8409d668a20de7bdf518b018ec5087b2fd9a0a66297a1af |
| cups-client-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: b75a7b451a6ae0e88cc94fd7b8e089f545b4613229c5b5fa4f54e6bb4b298cda |
| cups-client-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 5d4b317f324ba1d6feea2a14bfdaec52878a8156fbf75040f4b8c4c11a533fa9 |
| cups-client-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 5d4b317f324ba1d6feea2a14bfdaec52878a8156fbf75040f4b8c4c11a533fa9 |
| cups-client-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 1c5c74c1590e3339ad210799b3ce20145583dad134a6680c0cc2cd36fab973e6 |
| cups-client-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 1c5c74c1590e3339ad210799b3ce20145583dad134a6680c0cc2cd36fab973e6 |
| cups-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 6dfd37ee98ced3577ff9a53be82821af5e80bd248170df1672ad0c206d1a89ca |
| cups-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 6dfd37ee98ced3577ff9a53be82821af5e80bd248170df1672ad0c206d1a89ca |
| cups-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: d3ed693dfb6db143177731804cabd7894ce704e8ca7e30ab6f40414931297be0 |
| cups-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: d3ed693dfb6db143177731804cabd7894ce704e8ca7e30ab6f40414931297be0 |
| cups-debugsource-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 751a39632914955ccde636ab3e2f945fe99424d04453d60a8eb5e30e229af11f |
| cups-debugsource-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 751a39632914955ccde636ab3e2f945fe99424d04453d60a8eb5e30e229af11f |
| cups-debugsource-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 7354bc4b22f2cddffd4ad5e578e53aedcca60a8eda6c686eff412a61b0486447 |
| cups-debugsource-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 7354bc4b22f2cddffd4ad5e578e53aedcca60a8eda6c686eff412a61b0486447 |
| cups-devel-2.2.6-51.el8_8.5.i686.rpm | SHA-256: 30232b1a128879253624835e17e22ba58de75722efa1ababd7f0055520143c45 |
| cups-devel-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: d18694a0cc886a94868bba83f34e1f78ad17f554a7bdd096f6e45ee4f25df76b |
| cups-filesystem-2.2.6-51.el8_8.5.noarch.rpm | SHA-256: 4c7586cf816d62fea3521ec4aa9141797ae3da0c2fe3d15e4e1fe52fd7d5d67c |
| cups-ipptool-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: fc5f374d47078e993354ec7848ea082ce877da7053b723bebe26a407e1104355 |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: d06c36f9e56786de1b325e7c9b2baa169496b2901f6b21e97ad3e4d6ce6f451b |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: d06c36f9e56786de1b325e7c9b2baa169496b2901f6b21e97ad3e4d6ce6f451b |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 2f2bfaad7ede2689c60a34346102981c6e2e55955971eacd79f31a0ef1baa8f7 |
| cups-ipptool-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 2f2bfaad7ede2689c60a34346102981c6e2e55955971eacd79f31a0ef1baa8f7 |
| cups-libs-2.2.6-51.el8_8.5.i686.rpm | SHA-256: baa027e8880ec96f7f3127de6334ce71d0645ea96b261d2d6e160bc48aff1682 |
| cups-libs-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: ae69d60549c8b40d5b4ca52b493e5d660bbec091a11467e957cf3adedb0bc53c |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: bf6da520bb297ab28458dd26a207ddaf3be8ab57fed72d0a4a3ab58c8f17a71d |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: bf6da520bb297ab28458dd26a207ddaf3be8ab57fed72d0a4a3ab58c8f17a71d |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 3efe0eafe3a29176d419522f84417faaed02f6f0d76fc0075220a7fc84d74f39 |
| cups-libs-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: 3efe0eafe3a29176d419522f84417faaed02f6f0d76fc0075220a7fc84d74f39 |
| cups-lpd-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: fbff5e6476967114f76def238ce97699416a24d9e6a825ea620cf63323574036 |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: bb0d3c6918cf65e133b0be8c2d53a5223138077f26bd4c2a31ba877fc65c4d38 |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.i686.rpm | SHA-256: bb0d3c6918cf65e133b0be8c2d53a5223138077f26bd4c2a31ba877fc65c4d38 |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: bb76bc81fa05b8cdcde536581f1ef0c3e4fb341bcadbbc1d7cc19d97e7612a6d |
| cups-lpd-debuginfo-2.2.6-51.el8_8.5.x86_64.rpm | SHA-256: bb76bc81fa05b8cdcde536581f1ef0c3e4fb341bcadbbc1d7cc19d97e7612a6d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.