access.redhat.com Open in urlscan Pro
2a02:26f0:480:d::210:f145  Public Scan

URL: https://access.redhat.com/errata/RHSA-2024:4715
Submission: On July 30 via api from BE — Scanned from DE

Form analysis 1 forms found in the DOM

Name: topSearchFormGET /search/browse/search/

<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
  <cp-search-autocomplete class="push-bottom PFElement" path="/webassets/avalon/j/data.json" num-items="5" placeholder="Enter your search term" pfelement="" type="container"></cp-search-autocomplete>
  <div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>

Text Content

Note: Our personalized web services require that your browser be enabled for
JavaScript and cookies
Skip to navigation Skip to main content


UTILITIES

 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support


 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support
 * Products
   
   
   TOP PRODUCTS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Products
   
   
   DOWNLOADS AND CONTAINERS
   
    * Downloads
    * Packages
    * Containers
   
   
   TOP RESOURCES
   
    * Documentation
    * Product Life Cycles
    * Product Compliance
    * Errata

 * Knowledge
   
   
   RED HAT KNOWLEDGE CENTER
   
    * Knowledgebase Solutions
    * Knowledgebase Articles
    * Customer Portal Labs
    * Errata
   
   
   TOP PRODUCT DOCS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Product Docs
   
   
   TRAINING AND CERTIFICATION
   
    * About
    * Course Index
    * Certification Index
    * Skill Assessment

 * Security
   
   
   RED HAT PRODUCT SECURITY CENTER
   
    * Security Updates
    * Security Advisories
    * Red Hat CVE Database
    * Errata
   
   
   REFERENCES
   
    * Security Bulletins
    * Security Classifications
    * Severety Ratings
    * Security Data
   
   
   TOP RESOURCES
   
    * Security Labs
    * Backporting Policies
    * Security Blog

 * Support
   
   
   RED HAT SUPPORT
   
    * Support Cases
    * Troubleshoot
    * Get Support
    * Contact Red Hat Support
   
   
   RED HAT COMMUNITY SUPPORT
   
    * Customer Portal Community
    * Community Discussions
    * Customer Portal Announcements
    * Red Hat Accelerator Program
      
   
   
   TOP RESOURCES
   
    * Product Life Cycles
    * Customer Portal Labs
    * Red Hat JBoss Supported Configurations
    * Red Hat Insights

Or troubleshoot an issue.
English


SELECT YOUR LANGUAGE

 * English
 * Français
 * 한국어
 * 日本語
 * 中文 (中国)

Infrastructure and Management
 * Red Hat Enterprise Linux
 * Red Hat Satellite
 * Red Hat Subscription Management
 * Red Hat Insights
 * Red Hat Ansible Automation Platform

Cloud Computing
 * Red Hat OpenShift
 * Red Hat OpenStack Platform
 * Red Hat OpenShift
 * Red Hat OpenShift AI
 * Red Hat OpenShift Dedicated
 * Red Hat Advanced Cluster Security for Kubernetes
 * Red Hat Advanced Cluster Management for Kubernetes
 * Red Hat Quay
 * Red Hat OpenShift Dev Spaces
 * Red Hat OpenShift Service on AWS

Storage
 * Red Hat Gluster Storage
 * Red Hat Hyperconverged Infrastructure
 * Red Hat Ceph Storage
 * Red Hat OpenShift Data Foundation

Runtimes
 * Red Hat Runtimes
 * Red Hat JBoss Enterprise Application Platform
 * Red Hat Data Grid
 * Red Hat JBoss Web Server
 * Red Hat build of Keycloak
 * Red Hat support for Spring Boot
 * Red Hat build of Node.js
 * Red Hat build of Quarkus

Integration and Automation
 * Red Hat Application Foundations
 * Red Hat Fuse
 * Red Hat AMQ
 * Red Hat 3scale API Management

All Products
All Red Hat


QUICK LINKS: REDHAT.COM, CUSTOMER PORTAL, RED HAT'S DEVELOPER SITE, RED HAT'S
PARTNER SITE.

 * You are here
   
   
   
   
   RED HAT
   
   Learn about our open source products, services, and company.

 * You are here
   
   
   
   
   RED HAT CUSTOMER PORTAL
   
   Get product support and knowledge from the open source experts.

 * You are here
   
   
   
   
   RED HAT DEVELOPER
   
   Read developer tutorials and download Red Hat software for cloud application
   development.

 * You are here
   
   
   
   
   RED HAT PARTNER CONNECT
   
   Get training, subscriptions, certifications, and more for partners to build,
   sell, and support customer solutions.


PRODUCTS & TOOLS


 * ANSIBLE.COM
   
   Learn about and try our IT automation product.


 * RED HAT ECOSYSTEM CATALOG
   
   Find hardware, software, and cloud providers―and download container
   images―certified to perform with Red Hat technologies.


TRY, BUY, & SELL


 * RED HAT HYBRID CLOUD CONSOLE
   
   Access technical how-tos, tutorials, and learning paths focused on Red Hat’s
   hybrid cloud managed services.


 * RED HAT STORE
   
   Buy select Red Hat products and services online.


 * RED HAT MARKETPLACE
   
   Try, buy, sell, and manage certified enterprise software for container-based
   environments.


EVENTS


 * RED HAT SUMMIT AND ANSIBLEFEST
   
   Register for and learn about our annual open source IT industry event.



Red Hat Product Errata RHSA-2024:4715 - Security Advisory
Issued: 2024-07-23 Updated: 2024-07-23


RHSA-2024:4715 - SECURITY ADVISORY

 * Overview
 * Updated Packages


SYNOPSIS

Moderate: cups security update


TYPE/SEVERITY

Security Advisory: Moderate


RED HAT INSIGHTS PATCH ANALYSIS

Identify and remediate systems affected by this advisory.

View affected systems


TOPIC

An update for cups is now available for Red Hat Enterprise Linux 8.6 Advanced
Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services
for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update
Service.


Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.


DESCRIPTION

The Common UNIX Printing System (CUPS) provides a portable printing layer for
Linux, UNIX, and similar operating systems.


Security Fix(es):


 * cups: Cupsd Listen arbitrary chmod 0140777 (CVE-2024-35235)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.


SOLUTION

For details on how to apply this update, which includes the changes described in
this advisory, refer to:


https://access.redhat.com/articles/11258


AFFECTED PRODUCTS

 * Red Hat Enterprise Linux Server - AUS 8.6 x86_64
 * Red Hat Enterprise Linux Server - TUS 8.6 x86_64
 * Red Hat Enterprise Linux Server for Power LE - Update Services for SAP
   Solutions 8.6 ppc64le
 * Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
   x86_64


FIXES

 * BZ - 2290318 - CVE-2024-35235 cups: Cupsd Listen arbitrary chmod 0140777


CVES

 * CVE-2024-35235


REFERENCES

 * https://access.redhat.com/security/updates/classification/#moderate

Note: More recent versions of these packages may be available. Click a package
name for more details.


RED HAT ENTERPRISE LINUX SERVER - AUS 8.6

SRPM cups-2.2.6-45.el8_6.5.src.rpm SHA-256:
f8df846fb8350206574c990fcfbf53a573cdcd65ac5cbded0514221063ded517 x86_64
cups-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
edd3cb57fa62571bb60f0af23277a1e72fe453d4123b988e879d1525c51821a3
cups-client-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
f681fdc4eec7fc7641d204a2942762768596e2e630c02eb56a3bf0cf8a7e6604
cups-client-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
0dba909736f06463346c04335ddb3abd6a74e1ee857ddfc584123b3d24211b69
cups-client-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
0dba909736f06463346c04335ddb3abd6a74e1ee857ddfc584123b3d24211b69
cups-client-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
c3104c5d13b53643b9cc600c368d02b24b9cc352027154555499c8f93ed68142
cups-client-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
c3104c5d13b53643b9cc600c368d02b24b9cc352027154555499c8f93ed68142
cups-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
420a96827fa199b979fbb45d26c033315ff387651985a38e1f9094164a0416e4
cups-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
420a96827fa199b979fbb45d26c033315ff387651985a38e1f9094164a0416e4
cups-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
727f4e1858208f1ab2b8f643ef5dce99c25d2bf43163aeca54c758f8b0061949
cups-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
727f4e1858208f1ab2b8f643ef5dce99c25d2bf43163aeca54c758f8b0061949
cups-debugsource-2.2.6-45.el8_6.5.i686.rpm SHA-256:
61aefdb0e341a78a5319170c4a7b346555b445607bd11d3a6405771365b4957a
cups-debugsource-2.2.6-45.el8_6.5.i686.rpm SHA-256:
61aefdb0e341a78a5319170c4a7b346555b445607bd11d3a6405771365b4957a
cups-debugsource-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
e2aea23989545970780557e5e02ff76b5dffe50ebfef622be2d13d1c049afe52
cups-debugsource-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
e2aea23989545970780557e5e02ff76b5dffe50ebfef622be2d13d1c049afe52
cups-devel-2.2.6-45.el8_6.5.i686.rpm SHA-256:
4b05db05b61f558860cab5c0c221dd9a8e123ccc454b6ddab9911cb599b4a47a
cups-devel-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
d417ddcac4f4c157cdeaa3fc2057edf361feebed152c447b95f7b3179fcd65ea
cups-filesystem-2.2.6-45.el8_6.5.noarch.rpm SHA-256:
c727b5e57ef9b2f567c30c82b73715271f47bba0f517820e1288406a88484c0c
cups-ipptool-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
cff35f313a467b54487d4a6cfa7a9f4b013ecc195bc806181f529cf4795be48b
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
c88aad518124fadc6bc970dcbd252a186076f7329bb1d292c7dc60ae5d7e6b45
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
c88aad518124fadc6bc970dcbd252a186076f7329bb1d292c7dc60ae5d7e6b45
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
fe04fa3d049a38642097355e8eb9b1e237dedd4945ec39f20bc0631e6ef1dc98
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
fe04fa3d049a38642097355e8eb9b1e237dedd4945ec39f20bc0631e6ef1dc98
cups-libs-2.2.6-45.el8_6.5.i686.rpm SHA-256:
922831a98f52af66989114ac6bb349611d3865a9e285646f578ea9cace85423d
cups-libs-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
6f2269395b3c325827ffae5d93a4a4190858812273fb06c65f339493a21218b2
cups-libs-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
3c655e82f102f0a7f4dc6da5ec656285fe0412151c7b6548696acea6dbf1ea1f
cups-libs-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
3c655e82f102f0a7f4dc6da5ec656285fe0412151c7b6548696acea6dbf1ea1f
cups-libs-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
d479ff0dab445667ce086ad7bdb21f909e94e6ffe5ba6790c04841951f9f6145
cups-libs-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
d479ff0dab445667ce086ad7bdb21f909e94e6ffe5ba6790c04841951f9f6145
cups-lpd-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
f3d9de1b7f19618a29d7211841f2f21098a65c89b6b7ec7fcd9b5b035b31bddb
cups-lpd-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
beaa0644b09223f2e28b08d2f13e556f3a216dcc48acce2eb1355b7c8d2d5dda
cups-lpd-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
beaa0644b09223f2e28b08d2f13e556f3a216dcc48acce2eb1355b7c8d2d5dda
cups-lpd-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
ea395ab13617cb15ce9e6fafc4996d66db5c7e2c41b4511f73367c7f2a990167
cups-lpd-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
ea395ab13617cb15ce9e6fafc4996d66db5c7e2c41b4511f73367c7f2a990167


RED HAT ENTERPRISE LINUX SERVER - TUS 8.6

SRPM cups-2.2.6-45.el8_6.5.src.rpm SHA-256:
f8df846fb8350206574c990fcfbf53a573cdcd65ac5cbded0514221063ded517 x86_64
cups-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
edd3cb57fa62571bb60f0af23277a1e72fe453d4123b988e879d1525c51821a3
cups-client-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
f681fdc4eec7fc7641d204a2942762768596e2e630c02eb56a3bf0cf8a7e6604
cups-client-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
0dba909736f06463346c04335ddb3abd6a74e1ee857ddfc584123b3d24211b69
cups-client-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
0dba909736f06463346c04335ddb3abd6a74e1ee857ddfc584123b3d24211b69
cups-client-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
c3104c5d13b53643b9cc600c368d02b24b9cc352027154555499c8f93ed68142
cups-client-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
c3104c5d13b53643b9cc600c368d02b24b9cc352027154555499c8f93ed68142
cups-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
420a96827fa199b979fbb45d26c033315ff387651985a38e1f9094164a0416e4
cups-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
420a96827fa199b979fbb45d26c033315ff387651985a38e1f9094164a0416e4
cups-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
727f4e1858208f1ab2b8f643ef5dce99c25d2bf43163aeca54c758f8b0061949
cups-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
727f4e1858208f1ab2b8f643ef5dce99c25d2bf43163aeca54c758f8b0061949
cups-debugsource-2.2.6-45.el8_6.5.i686.rpm SHA-256:
61aefdb0e341a78a5319170c4a7b346555b445607bd11d3a6405771365b4957a
cups-debugsource-2.2.6-45.el8_6.5.i686.rpm SHA-256:
61aefdb0e341a78a5319170c4a7b346555b445607bd11d3a6405771365b4957a
cups-debugsource-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
e2aea23989545970780557e5e02ff76b5dffe50ebfef622be2d13d1c049afe52
cups-debugsource-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
e2aea23989545970780557e5e02ff76b5dffe50ebfef622be2d13d1c049afe52
cups-devel-2.2.6-45.el8_6.5.i686.rpm SHA-256:
4b05db05b61f558860cab5c0c221dd9a8e123ccc454b6ddab9911cb599b4a47a
cups-devel-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
d417ddcac4f4c157cdeaa3fc2057edf361feebed152c447b95f7b3179fcd65ea
cups-filesystem-2.2.6-45.el8_6.5.noarch.rpm SHA-256:
c727b5e57ef9b2f567c30c82b73715271f47bba0f517820e1288406a88484c0c
cups-ipptool-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
cff35f313a467b54487d4a6cfa7a9f4b013ecc195bc806181f529cf4795be48b
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
c88aad518124fadc6bc970dcbd252a186076f7329bb1d292c7dc60ae5d7e6b45
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
c88aad518124fadc6bc970dcbd252a186076f7329bb1d292c7dc60ae5d7e6b45
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
fe04fa3d049a38642097355e8eb9b1e237dedd4945ec39f20bc0631e6ef1dc98
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
fe04fa3d049a38642097355e8eb9b1e237dedd4945ec39f20bc0631e6ef1dc98
cups-libs-2.2.6-45.el8_6.5.i686.rpm SHA-256:
922831a98f52af66989114ac6bb349611d3865a9e285646f578ea9cace85423d
cups-libs-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
6f2269395b3c325827ffae5d93a4a4190858812273fb06c65f339493a21218b2
cups-libs-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
3c655e82f102f0a7f4dc6da5ec656285fe0412151c7b6548696acea6dbf1ea1f
cups-libs-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
3c655e82f102f0a7f4dc6da5ec656285fe0412151c7b6548696acea6dbf1ea1f
cups-libs-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
d479ff0dab445667ce086ad7bdb21f909e94e6ffe5ba6790c04841951f9f6145
cups-libs-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
d479ff0dab445667ce086ad7bdb21f909e94e6ffe5ba6790c04841951f9f6145
cups-lpd-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
f3d9de1b7f19618a29d7211841f2f21098a65c89b6b7ec7fcd9b5b035b31bddb
cups-lpd-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
beaa0644b09223f2e28b08d2f13e556f3a216dcc48acce2eb1355b7c8d2d5dda
cups-lpd-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
beaa0644b09223f2e28b08d2f13e556f3a216dcc48acce2eb1355b7c8d2d5dda
cups-lpd-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
ea395ab13617cb15ce9e6fafc4996d66db5c7e2c41b4511f73367c7f2a990167
cups-lpd-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
ea395ab13617cb15ce9e6fafc4996d66db5c7e2c41b4511f73367c7f2a990167


RED HAT ENTERPRISE LINUX SERVER FOR POWER LE - UPDATE SERVICES FOR SAP SOLUTIONS
8.6

SRPM cups-2.2.6-45.el8_6.5.src.rpm SHA-256:
f8df846fb8350206574c990fcfbf53a573cdcd65ac5cbded0514221063ded517 ppc64le
cups-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
39eb11c9411dc51bcefab8dc487a344f79e99b4d79420a182a94fbadaf2c5890
cups-client-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
92f073ef320a68f1fd8826fabc2d318ade76623934a911bb29c916abfe9a079a
cups-client-debuginfo-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
a150a82ed2b26c1aed4e661196e8e3a8e893591626359ccd9a74ad0a2bb11c36
cups-client-debuginfo-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
a150a82ed2b26c1aed4e661196e8e3a8e893591626359ccd9a74ad0a2bb11c36
cups-debuginfo-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
ae6c6fc6c070fcc1b16184041c8acb6e64f100dee09695c5acb8a0fd159551d8
cups-debuginfo-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
ae6c6fc6c070fcc1b16184041c8acb6e64f100dee09695c5acb8a0fd159551d8
cups-debugsource-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
4d70cd8f14959d726c93823ee207cbee3b7d50b5618b03cea24a4d894eaa84c3
cups-debugsource-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
4d70cd8f14959d726c93823ee207cbee3b7d50b5618b03cea24a4d894eaa84c3
cups-devel-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
816059c0c9bcc8ac7169199d5e238048788602f7077e477d463b553651c42d5e
cups-filesystem-2.2.6-45.el8_6.5.noarch.rpm SHA-256:
c727b5e57ef9b2f567c30c82b73715271f47bba0f517820e1288406a88484c0c
cups-ipptool-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
0df74d99497b88b9824318758539f4d41708ac45a78cd002bc75ad7cf6330d24
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
29956d5b225c688d66976c113c1cd2f6b2526c1340cfb5e2a0b123b69c7596de
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
29956d5b225c688d66976c113c1cd2f6b2526c1340cfb5e2a0b123b69c7596de
cups-libs-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
5f7b079d56c4c8cdc59ad4e341631a570394c690e4c3ee3de2403372c3e5e559
cups-libs-debuginfo-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
067d0fde76542b66525e2f0ef24179eed3a836e45022c0f8fcdc110eec086c02
cups-libs-debuginfo-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
067d0fde76542b66525e2f0ef24179eed3a836e45022c0f8fcdc110eec086c02
cups-lpd-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
85830c36a5c839f7c972195f7ea852f063cbab747c33608808618ad8ffce0fd6
cups-lpd-debuginfo-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
7e3badf3f4c8bc14e4a622e4655a2ff3e8430597ec053466d0c7360573d488aa
cups-lpd-debuginfo-2.2.6-45.el8_6.5.ppc64le.rpm SHA-256:
7e3badf3f4c8bc14e4a622e4655a2ff3e8430597ec053466d0c7360573d488aa


RED HAT ENTERPRISE LINUX FOR X86_64 - UPDATE SERVICES FOR SAP SOLUTIONS 8.6

SRPM cups-2.2.6-45.el8_6.5.src.rpm SHA-256:
f8df846fb8350206574c990fcfbf53a573cdcd65ac5cbded0514221063ded517 x86_64
cups-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
edd3cb57fa62571bb60f0af23277a1e72fe453d4123b988e879d1525c51821a3
cups-client-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
f681fdc4eec7fc7641d204a2942762768596e2e630c02eb56a3bf0cf8a7e6604
cups-client-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
0dba909736f06463346c04335ddb3abd6a74e1ee857ddfc584123b3d24211b69
cups-client-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
0dba909736f06463346c04335ddb3abd6a74e1ee857ddfc584123b3d24211b69
cups-client-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
c3104c5d13b53643b9cc600c368d02b24b9cc352027154555499c8f93ed68142
cups-client-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
c3104c5d13b53643b9cc600c368d02b24b9cc352027154555499c8f93ed68142
cups-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
420a96827fa199b979fbb45d26c033315ff387651985a38e1f9094164a0416e4
cups-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
420a96827fa199b979fbb45d26c033315ff387651985a38e1f9094164a0416e4
cups-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
727f4e1858208f1ab2b8f643ef5dce99c25d2bf43163aeca54c758f8b0061949
cups-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
727f4e1858208f1ab2b8f643ef5dce99c25d2bf43163aeca54c758f8b0061949
cups-debugsource-2.2.6-45.el8_6.5.i686.rpm SHA-256:
61aefdb0e341a78a5319170c4a7b346555b445607bd11d3a6405771365b4957a
cups-debugsource-2.2.6-45.el8_6.5.i686.rpm SHA-256:
61aefdb0e341a78a5319170c4a7b346555b445607bd11d3a6405771365b4957a
cups-debugsource-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
e2aea23989545970780557e5e02ff76b5dffe50ebfef622be2d13d1c049afe52
cups-debugsource-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
e2aea23989545970780557e5e02ff76b5dffe50ebfef622be2d13d1c049afe52
cups-devel-2.2.6-45.el8_6.5.i686.rpm SHA-256:
4b05db05b61f558860cab5c0c221dd9a8e123ccc454b6ddab9911cb599b4a47a
cups-devel-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
d417ddcac4f4c157cdeaa3fc2057edf361feebed152c447b95f7b3179fcd65ea
cups-filesystem-2.2.6-45.el8_6.5.noarch.rpm SHA-256:
c727b5e57ef9b2f567c30c82b73715271f47bba0f517820e1288406a88484c0c
cups-ipptool-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
cff35f313a467b54487d4a6cfa7a9f4b013ecc195bc806181f529cf4795be48b
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
c88aad518124fadc6bc970dcbd252a186076f7329bb1d292c7dc60ae5d7e6b45
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
c88aad518124fadc6bc970dcbd252a186076f7329bb1d292c7dc60ae5d7e6b45
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
fe04fa3d049a38642097355e8eb9b1e237dedd4945ec39f20bc0631e6ef1dc98
cups-ipptool-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
fe04fa3d049a38642097355e8eb9b1e237dedd4945ec39f20bc0631e6ef1dc98
cups-libs-2.2.6-45.el8_6.5.i686.rpm SHA-256:
922831a98f52af66989114ac6bb349611d3865a9e285646f578ea9cace85423d
cups-libs-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
6f2269395b3c325827ffae5d93a4a4190858812273fb06c65f339493a21218b2
cups-libs-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
3c655e82f102f0a7f4dc6da5ec656285fe0412151c7b6548696acea6dbf1ea1f
cups-libs-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
3c655e82f102f0a7f4dc6da5ec656285fe0412151c7b6548696acea6dbf1ea1f
cups-libs-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
d479ff0dab445667ce086ad7bdb21f909e94e6ffe5ba6790c04841951f9f6145
cups-libs-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
d479ff0dab445667ce086ad7bdb21f909e94e6ffe5ba6790c04841951f9f6145
cups-lpd-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
f3d9de1b7f19618a29d7211841f2f21098a65c89b6b7ec7fcd9b5b035b31bddb
cups-lpd-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
beaa0644b09223f2e28b08d2f13e556f3a216dcc48acce2eb1355b7c8d2d5dda
cups-lpd-debuginfo-2.2.6-45.el8_6.5.i686.rpm SHA-256:
beaa0644b09223f2e28b08d2f13e556f3a216dcc48acce2eb1355b7c8d2d5dda
cups-lpd-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
ea395ab13617cb15ce9e6fafc4996d66db5c7e2c41b4511f73367c7f2a990167
cups-lpd-debuginfo-2.2.6-45.el8_6.5.x86_64.rpm SHA-256:
ea395ab13617cb15ce9e6fafc4996d66db5c7e2c41b4511f73367c7f2a990167

The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.


X (formerly Twitter)


QUICK LINKS

 * Downloads
 * Subscriptions
 * Support Cases
 * Customer Service
 * Product Documentation


HELP

 * Contact Us
 * Customer Portal FAQ
 * Log-in Assistance


SITE INFO

 * Trust Red Hat
 * Browser Support Policy
 * Accessibility
 * Awards and Recognition
 * Colophon


RELATED SITES

 * redhat.com
 * developers.redhat.com
 * connect.redhat.com
 * cloud.redhat.com


SYSTEMS STATUS

 * All systems operational


ABOUT

 * Red Hat Subscription Value
 * About Red Hat
 * Red Hat Jobs




RED HAT LEGAL AND PRIVACY LINKS

 * About Red Hat
 * Jobs
 * Events
 * Locations
 * Contact Red Hat
 * Red Hat Blog
 * Diversity, equity, and inclusion
 * Cool Stuff Store
 * Red Hat Summit

© 2024 Red Hat, Inc.


RED HAT LEGAL AND PRIVACY LINKS

 * Privacy statement
 * Terms of use
 * All policies and guidelines
 * Digital accessibility
   
   
 * Cookie-präferenzen