Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4990: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-26691: cups: authorization bypass when using “local” authorization
Red Hat Security Data
#vulnerability#linux#red_hat#auth#ibm#sap

Synopsis

Important: cups security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for
Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: authorization bypass when using “local” authorization (CVE-2022-26691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2084321 - CVE-2022-26691 cups: authorization bypass when using “local” authorization

Red Hat Enterprise Linux for x86_64 9

SRPM

cups-2.3.3op2-13.el9_0.1.src.rpm

SHA-256: ed066d6824061bd913f87c2ae33111ce0b2234e18911cbf76c219252e041a8ad

x86_64

cups-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 7b7549ddd9d0b1f139e93ca8de81f24fb3da54a16e1f6f15ffac8f3df2b58a1c

cups-client-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: ac59af45c5380344b9c789dab855cf844c582d00d4a1be31efe1d0f51d0cbd56

cups-client-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 474700f69a541a3f1e4343789da0e1cfa0d1c60023d971cd25a12ae13ce932fd

cups-client-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 474700f69a541a3f1e4343789da0e1cfa0d1c60023d971cd25a12ae13ce932fd

cups-client-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: cdf402da36dab880e31f58c7b086dbfd9bfc1f6c7650a024e5e4d26d90c42cd7

cups-client-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: cdf402da36dab880e31f58c7b086dbfd9bfc1f6c7650a024e5e4d26d90c42cd7

cups-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 58c20f6069a1317c4c654b9bd450c6529ddd753905762deeeba25b2bfcc638ae

cups-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 58c20f6069a1317c4c654b9bd450c6529ddd753905762deeeba25b2bfcc638ae

cups-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 5f79447b304d0822e48357fcf3298809e080fed3319ac7407ac736c29ab9a41f

cups-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 5f79447b304d0822e48357fcf3298809e080fed3319ac7407ac736c29ab9a41f

cups-debugsource-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: bc5fd34f0a2feefeac1789af7f1c409504c76e7aaf266770a5a4754318218564

cups-debugsource-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: bc5fd34f0a2feefeac1789af7f1c409504c76e7aaf266770a5a4754318218564

cups-debugsource-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: ae9d68461700dfee1569d3caee7e2c61820157f2f44d17d979b04722afc919dd

cups-debugsource-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: ae9d68461700dfee1569d3caee7e2c61820157f2f44d17d979b04722afc919dd

cups-devel-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 9a7a7ceb279c7d36868e1a6fe46b3bbeafde02b6f878e945c23a33c9af0c9c23

cups-devel-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 945a9bad38cd8a3db4d119ad751846e2d935041fded049a85f9cc3f580cda86d

cups-filesystem-2.3.3op2-13.el9_0.1.noarch.rpm

SHA-256: 427c8fa96dadfad4017688e37259364415c6208fc5d4a6276ee07713af416bad

cups-ipptool-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 857b9d6fc412c18680c0844c2e2b70ab7e70a73ff2ec648c8b8b72bb3696cb9b

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: e676916d5b6cff7a87c98c5a7c2fc6196d7645ba6be785ad3677c4f40b794843

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: e676916d5b6cff7a87c98c5a7c2fc6196d7645ba6be785ad3677c4f40b794843

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 3ca19b028566d7b52b43e00e1171d1e675c38bc3c5c1e6f5c38f84f4346ccc48

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 3ca19b028566d7b52b43e00e1171d1e675c38bc3c5c1e6f5c38f84f4346ccc48

cups-libs-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 31a18d55f168bbf0750e9fac35368896692eb2298a3699aa5871393f80e8234c

cups-libs-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: cad4d5d1ccc8b353ee67bfe113efc9aafcccf05f42775187db994c5094f20e5c

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: e50636bbb66c5279eef8e6fe42c86e79abd3093e5f74943ec869dc987f21c7fd

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: e50636bbb66c5279eef8e6fe42c86e79abd3093e5f74943ec869dc987f21c7fd

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 0783b7b723b14c5be25dff94eab7e1c973c2c760f3fb090b0260ad66c23ae945

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 0783b7b723b14c5be25dff94eab7e1c973c2c760f3fb090b0260ad66c23ae945

cups-lpd-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 01f5ec9ebb8cecc72ef63c9913465a4c5622eb3b47b0c01a60a2dce7da762e4c

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 7b7c29dac4678a9f7aad962b7dc9477667260e56d4eb35ffe1a8454ec5d15db1

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 7b7c29dac4678a9f7aad962b7dc9477667260e56d4eb35ffe1a8454ec5d15db1

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: f53236290062a5d1390e975c579ddf52f4310260ac180b14e96376e44dcdc36c

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: f53236290062a5d1390e975c579ddf52f4310260ac180b14e96376e44dcdc36c

cups-printerapp-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 2a45aab6f97cfa6909a2183b9200e68c553745c21d1ad350aed8681dfcf4cb57

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: a3bf5d3a1ddb8ad3bf99668e67f4ca43780e337f202797da4e1c9c921f7253cc

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: a3bf5d3a1ddb8ad3bf99668e67f4ca43780e337f202797da4e1c9c921f7253cc

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 885698ccccffedfca33df31199c30dd24e003104b51afa56bdcfc2ba0a960d78

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 885698ccccffedfca33df31199c30dd24e003104b51afa56bdcfc2ba0a960d78

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

cups-2.3.3op2-13.el9_0.1.src.rpm

SHA-256: ed066d6824061bd913f87c2ae33111ce0b2234e18911cbf76c219252e041a8ad

x86_64

cups-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 7b7549ddd9d0b1f139e93ca8de81f24fb3da54a16e1f6f15ffac8f3df2b58a1c

cups-client-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: ac59af45c5380344b9c789dab855cf844c582d00d4a1be31efe1d0f51d0cbd56

cups-client-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 474700f69a541a3f1e4343789da0e1cfa0d1c60023d971cd25a12ae13ce932fd

cups-client-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 474700f69a541a3f1e4343789da0e1cfa0d1c60023d971cd25a12ae13ce932fd

cups-client-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: cdf402da36dab880e31f58c7b086dbfd9bfc1f6c7650a024e5e4d26d90c42cd7

cups-client-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: cdf402da36dab880e31f58c7b086dbfd9bfc1f6c7650a024e5e4d26d90c42cd7

cups-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 58c20f6069a1317c4c654b9bd450c6529ddd753905762deeeba25b2bfcc638ae

cups-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 58c20f6069a1317c4c654b9bd450c6529ddd753905762deeeba25b2bfcc638ae

cups-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 5f79447b304d0822e48357fcf3298809e080fed3319ac7407ac736c29ab9a41f

cups-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 5f79447b304d0822e48357fcf3298809e080fed3319ac7407ac736c29ab9a41f

cups-debugsource-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: bc5fd34f0a2feefeac1789af7f1c409504c76e7aaf266770a5a4754318218564

cups-debugsource-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: bc5fd34f0a2feefeac1789af7f1c409504c76e7aaf266770a5a4754318218564

cups-debugsource-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: ae9d68461700dfee1569d3caee7e2c61820157f2f44d17d979b04722afc919dd

cups-debugsource-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: ae9d68461700dfee1569d3caee7e2c61820157f2f44d17d979b04722afc919dd

cups-devel-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 9a7a7ceb279c7d36868e1a6fe46b3bbeafde02b6f878e945c23a33c9af0c9c23

cups-devel-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 945a9bad38cd8a3db4d119ad751846e2d935041fded049a85f9cc3f580cda86d

cups-filesystem-2.3.3op2-13.el9_0.1.noarch.rpm

SHA-256: 427c8fa96dadfad4017688e37259364415c6208fc5d4a6276ee07713af416bad

cups-ipptool-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 857b9d6fc412c18680c0844c2e2b70ab7e70a73ff2ec648c8b8b72bb3696cb9b

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: e676916d5b6cff7a87c98c5a7c2fc6196d7645ba6be785ad3677c4f40b794843

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: e676916d5b6cff7a87c98c5a7c2fc6196d7645ba6be785ad3677c4f40b794843

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 3ca19b028566d7b52b43e00e1171d1e675c38bc3c5c1e6f5c38f84f4346ccc48

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 3ca19b028566d7b52b43e00e1171d1e675c38bc3c5c1e6f5c38f84f4346ccc48

cups-libs-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 31a18d55f168bbf0750e9fac35368896692eb2298a3699aa5871393f80e8234c

cups-libs-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: cad4d5d1ccc8b353ee67bfe113efc9aafcccf05f42775187db994c5094f20e5c

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: e50636bbb66c5279eef8e6fe42c86e79abd3093e5f74943ec869dc987f21c7fd

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: e50636bbb66c5279eef8e6fe42c86e79abd3093e5f74943ec869dc987f21c7fd

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 0783b7b723b14c5be25dff94eab7e1c973c2c760f3fb090b0260ad66c23ae945

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 0783b7b723b14c5be25dff94eab7e1c973c2c760f3fb090b0260ad66c23ae945

cups-lpd-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 01f5ec9ebb8cecc72ef63c9913465a4c5622eb3b47b0c01a60a2dce7da762e4c

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 7b7c29dac4678a9f7aad962b7dc9477667260e56d4eb35ffe1a8454ec5d15db1

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 7b7c29dac4678a9f7aad962b7dc9477667260e56d4eb35ffe1a8454ec5d15db1

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: f53236290062a5d1390e975c579ddf52f4310260ac180b14e96376e44dcdc36c

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: f53236290062a5d1390e975c579ddf52f4310260ac180b14e96376e44dcdc36c

cups-printerapp-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 2a45aab6f97cfa6909a2183b9200e68c553745c21d1ad350aed8681dfcf4cb57

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: a3bf5d3a1ddb8ad3bf99668e67f4ca43780e337f202797da4e1c9c921f7253cc

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: a3bf5d3a1ddb8ad3bf99668e67f4ca43780e337f202797da4e1c9c921f7253cc

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 885698ccccffedfca33df31199c30dd24e003104b51afa56bdcfc2ba0a960d78

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 885698ccccffedfca33df31199c30dd24e003104b51afa56bdcfc2ba0a960d78

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

cups-2.3.3op2-13.el9_0.1.src.rpm

SHA-256: ed066d6824061bd913f87c2ae33111ce0b2234e18911cbf76c219252e041a8ad

s390x

cups-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: b337b2c78763de0bfb373b9a192c8daa0b3d7b599862f4615dce94ab4e5b89ad

cups-client-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 60a5b0aea220815fc2d71479432b6cc2fe821aa1ffc8dd8acc7741ed4eaf90a9

cups-client-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 18c221012eac1e3f5fe7748dad8ca39dd19f9168b915079ac9d1ffd7331ac5a0

cups-client-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 18c221012eac1e3f5fe7748dad8ca39dd19f9168b915079ac9d1ffd7331ac5a0

cups-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 4980922fad791bd0498e32ca85957d2c424d406dddc0c2c5e320c2b6455ae223

cups-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 4980922fad791bd0498e32ca85957d2c424d406dddc0c2c5e320c2b6455ae223

cups-debugsource-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 9e6480646e5128b4b7179080d8f37ef95886e7f0ad3dff69f9c17e69c66752c1

cups-debugsource-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 9e6480646e5128b4b7179080d8f37ef95886e7f0ad3dff69f9c17e69c66752c1

cups-devel-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 365f55075b400ae39adcf021eb2f72c0907d03ed456800e2a702749e281d7724

cups-filesystem-2.3.3op2-13.el9_0.1.noarch.rpm

SHA-256: 427c8fa96dadfad4017688e37259364415c6208fc5d4a6276ee07713af416bad

cups-ipptool-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: b291df3c4a950bdc9f9a8bc65caf862f00dd4ee81baaaf5679e0935bac4341a9

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 0b55ed66df130fdde1bdbdcfdd4c2259e636f00d37360d0af5ecbd82ea166d45

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 0b55ed66df130fdde1bdbdcfdd4c2259e636f00d37360d0af5ecbd82ea166d45

cups-libs-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: fb179a234951949e4f88451e28bbd64d596b53abf1377828bdf92eedd03357bf

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 2962ba7952bf6728fd4ec9747ddc15e54bd197090e8f6fe1f48aaa36ed6ee3f9

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 2962ba7952bf6728fd4ec9747ddc15e54bd197090e8f6fe1f48aaa36ed6ee3f9

cups-lpd-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: b02f03c99ef71f7b347ade59e80fa16608f3e6f0a98b6c1af6aa1a99c55306d7

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: f9a455456f24ca9214a7f071c83ebcac385a9883bdff94b125eb942c1e76573d

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: f9a455456f24ca9214a7f071c83ebcac385a9883bdff94b125eb942c1e76573d

cups-printerapp-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: c85de2e72da4644e58cc20319dfeda80f8e849610fe34dc0dcab430c914283e3

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 38875423bf1e6777e8cac827cbc7d48f3ae61113033cb9643c505af276455906

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 38875423bf1e6777e8cac827cbc7d48f3ae61113033cb9643c505af276455906

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

cups-2.3.3op2-13.el9_0.1.src.rpm

SHA-256: ed066d6824061bd913f87c2ae33111ce0b2234e18911cbf76c219252e041a8ad

s390x

cups-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: b337b2c78763de0bfb373b9a192c8daa0b3d7b599862f4615dce94ab4e5b89ad

cups-client-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 60a5b0aea220815fc2d71479432b6cc2fe821aa1ffc8dd8acc7741ed4eaf90a9

cups-client-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 18c221012eac1e3f5fe7748dad8ca39dd19f9168b915079ac9d1ffd7331ac5a0

cups-client-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 18c221012eac1e3f5fe7748dad8ca39dd19f9168b915079ac9d1ffd7331ac5a0

cups-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 4980922fad791bd0498e32ca85957d2c424d406dddc0c2c5e320c2b6455ae223

cups-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 4980922fad791bd0498e32ca85957d2c424d406dddc0c2c5e320c2b6455ae223

cups-debugsource-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 9e6480646e5128b4b7179080d8f37ef95886e7f0ad3dff69f9c17e69c66752c1

cups-debugsource-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 9e6480646e5128b4b7179080d8f37ef95886e7f0ad3dff69f9c17e69c66752c1

cups-devel-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 365f55075b400ae39adcf021eb2f72c0907d03ed456800e2a702749e281d7724

cups-filesystem-2.3.3op2-13.el9_0.1.noarch.rpm

SHA-256: 427c8fa96dadfad4017688e37259364415c6208fc5d4a6276ee07713af416bad

cups-ipptool-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: b291df3c4a950bdc9f9a8bc65caf862f00dd4ee81baaaf5679e0935bac4341a9

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 0b55ed66df130fdde1bdbdcfdd4c2259e636f00d37360d0af5ecbd82ea166d45

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 0b55ed66df130fdde1bdbdcfdd4c2259e636f00d37360d0af5ecbd82ea166d45

cups-libs-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: fb179a234951949e4f88451e28bbd64d596b53abf1377828bdf92eedd03357bf

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 2962ba7952bf6728fd4ec9747ddc15e54bd197090e8f6fe1f48aaa36ed6ee3f9

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 2962ba7952bf6728fd4ec9747ddc15e54bd197090e8f6fe1f48aaa36ed6ee3f9

cups-lpd-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: b02f03c99ef71f7b347ade59e80fa16608f3e6f0a98b6c1af6aa1a99c55306d7

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: f9a455456f24ca9214a7f071c83ebcac385a9883bdff94b125eb942c1e76573d

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: f9a455456f24ca9214a7f071c83ebcac385a9883bdff94b125eb942c1e76573d

cups-printerapp-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: c85de2e72da4644e58cc20319dfeda80f8e849610fe34dc0dcab430c914283e3

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 38875423bf1e6777e8cac827cbc7d48f3ae61113033cb9643c505af276455906

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 38875423bf1e6777e8cac827cbc7d48f3ae61113033cb9643c505af276455906

Red Hat Enterprise Linux for Power, little endian 9

SRPM

cups-2.3.3op2-13.el9_0.1.src.rpm

SHA-256: ed066d6824061bd913f87c2ae33111ce0b2234e18911cbf76c219252e041a8ad

ppc64le

cups-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 347bf551c5a6d11705d621fcbf77b779c84ea07431ba34a467008a94a52f9b5f

cups-client-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 6c8c103e517ab2b65d27f1148d11a35ad6f576f3c499b0077e7df87c83006504

cups-client-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 0cd814a680facee6f11ec69a93a17201efaca90b8b4b34b558e9534ff3e7f5fb

cups-client-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 0cd814a680facee6f11ec69a93a17201efaca90b8b4b34b558e9534ff3e7f5fb

cups-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: a90e23a49a8a6c49373f267d7ceb4bbb74d397014795e1845c2c344951a57842

cups-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: a90e23a49a8a6c49373f267d7ceb4bbb74d397014795e1845c2c344951a57842

cups-debugsource-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 068e4a5e3df72da85beaa09b590978a2b2ba72183ca967fde6d2ecd74850659d

cups-debugsource-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 068e4a5e3df72da85beaa09b590978a2b2ba72183ca967fde6d2ecd74850659d

cups-devel-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 30525c8600964cffe892c01bc53b92fd8f8d0ec3b7155a84416cdf6c9f6064ba

cups-filesystem-2.3.3op2-13.el9_0.1.noarch.rpm

SHA-256: 427c8fa96dadfad4017688e37259364415c6208fc5d4a6276ee07713af416bad

cups-ipptool-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: fe7d120f7cb07aa6cc15107a64a386ecc1c283b8dd944e49db2debc0eb38c560

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: fabeab47e1a6eab3fbb314b08ac7f79fd9713f388b99420939107c04f287403b

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: fabeab47e1a6eab3fbb314b08ac7f79fd9713f388b99420939107c04f287403b

cups-libs-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 2506cad8566b6a8779e5c67bf0b33ef67b7e3579ad61d7b65dd30e2ef770ccd1

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 2b256fae8c916a39c836133cfe080046224fcd157229de73a4301462d335f29c

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 2b256fae8c916a39c836133cfe080046224fcd157229de73a4301462d335f29c

cups-lpd-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: c4abfbf1d172a6a5cd9018aee6a01b64d735dc9f5c9fcc0913ab9ad767db6908

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: b540d25f67cf660da3ba7a294097f6658110982e25bb41a1af5e08e691c6c1c5

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: b540d25f67cf660da3ba7a294097f6658110982e25bb41a1af5e08e691c6c1c5

cups-printerapp-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 3be0f65a090e4cbc19ddb4c70a0eee1886604106657c437e2ba673133e81af30

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 6f8488c1d4cabdc465d073f176c489b63219a1ffcfa3da7d18e1cfab6e2db125

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 6f8488c1d4cabdc465d073f176c489b63219a1ffcfa3da7d18e1cfab6e2db125

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

cups-2.3.3op2-13.el9_0.1.src.rpm

SHA-256: ed066d6824061bd913f87c2ae33111ce0b2234e18911cbf76c219252e041a8ad

ppc64le

cups-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 347bf551c5a6d11705d621fcbf77b779c84ea07431ba34a467008a94a52f9b5f

cups-client-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 6c8c103e517ab2b65d27f1148d11a35ad6f576f3c499b0077e7df87c83006504

cups-client-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 0cd814a680facee6f11ec69a93a17201efaca90b8b4b34b558e9534ff3e7f5fb

cups-client-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 0cd814a680facee6f11ec69a93a17201efaca90b8b4b34b558e9534ff3e7f5fb

cups-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: a90e23a49a8a6c49373f267d7ceb4bbb74d397014795e1845c2c344951a57842

cups-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: a90e23a49a8a6c49373f267d7ceb4bbb74d397014795e1845c2c344951a57842

cups-debugsource-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 068e4a5e3df72da85beaa09b590978a2b2ba72183ca967fde6d2ecd74850659d

cups-debugsource-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 068e4a5e3df72da85beaa09b590978a2b2ba72183ca967fde6d2ecd74850659d

cups-devel-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 30525c8600964cffe892c01bc53b92fd8f8d0ec3b7155a84416cdf6c9f6064ba

cups-filesystem-2.3.3op2-13.el9_0.1.noarch.rpm

SHA-256: 427c8fa96dadfad4017688e37259364415c6208fc5d4a6276ee07713af416bad

cups-ipptool-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: fe7d120f7cb07aa6cc15107a64a386ecc1c283b8dd944e49db2debc0eb38c560

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: fabeab47e1a6eab3fbb314b08ac7f79fd9713f388b99420939107c04f287403b

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: fabeab47e1a6eab3fbb314b08ac7f79fd9713f388b99420939107c04f287403b

cups-libs-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 2506cad8566b6a8779e5c67bf0b33ef67b7e3579ad61d7b65dd30e2ef770ccd1

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 2b256fae8c916a39c836133cfe080046224fcd157229de73a4301462d335f29c

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 2b256fae8c916a39c836133cfe080046224fcd157229de73a4301462d335f29c

cups-lpd-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: c4abfbf1d172a6a5cd9018aee6a01b64d735dc9f5c9fcc0913ab9ad767db6908

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: b540d25f67cf660da3ba7a294097f6658110982e25bb41a1af5e08e691c6c1c5

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: b540d25f67cf660da3ba7a294097f6658110982e25bb41a1af5e08e691c6c1c5

cups-printerapp-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 3be0f65a090e4cbc19ddb4c70a0eee1886604106657c437e2ba673133e81af30

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 6f8488c1d4cabdc465d073f176c489b63219a1ffcfa3da7d18e1cfab6e2db125

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 6f8488c1d4cabdc465d073f176c489b63219a1ffcfa3da7d18e1cfab6e2db125

Red Hat Enterprise Linux for ARM 64 9

SRPM

cups-2.3.3op2-13.el9_0.1.src.rpm

SHA-256: ed066d6824061bd913f87c2ae33111ce0b2234e18911cbf76c219252e041a8ad

aarch64

cups-libs-2.3.3op2-13.el9_0.1.aarch64.rpm

SHA-256: 7ca988a3c449d66437159849f9b77ed63b00dac7132b1b12c96a3350d77f1e9a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

cups-2.3.3op2-13.el9_0.1.src.rpm

SHA-256: ed066d6824061bd913f87c2ae33111ce0b2234e18911cbf76c219252e041a8ad

aarch64

cups-client-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm

SHA-256: f58973f7e7ec3a6c1af64d292a4d46d0675ba36c19db6262ba47770873471633

cups-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm

SHA-256: 83a518a18a359e889acc064b5a8c3a2cfd3676e396db92f9244971f25f7c3376

cups-debugsource-2.3.3op2-13.el9_0.1.aarch64.rpm

SHA-256: 2024097b215edb1dcb0be545a8beb6c2b3b83164116e45f0396c2ada7c5793e4

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm

SHA-256: bc536f9d48aac86e580e368b2c6f02fcfb9a4591f897cbc11bda1045ae5a6ad4

cups-libs-2.3.3op2-13.el9_0.1.aarch64.rpm

SHA-256: 7ca988a3c449d66437159849f9b77ed63b00dac7132b1b12c96a3350d77f1e9a

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm

SHA-256: 58b4ab18f78173884af0f7f5e60e7edfd536e4e2236917afac1423c763b29bbf

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm

SHA-256: 797e620b4ccc573f06d540a43abb6f0ac3c2b117413bfa388c4381e030a88981

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm

SHA-256: 2aed3b375933d84638c3043251e138e03a8636a93ca1708f879c14e583680c5e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

cups-2.3.3op2-13.el9_0.1.src.rpm

SHA-256: ed066d6824061bd913f87c2ae33111ce0b2234e18911cbf76c219252e041a8ad

ppc64le

cups-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 347bf551c5a6d11705d621fcbf77b779c84ea07431ba34a467008a94a52f9b5f

cups-client-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 6c8c103e517ab2b65d27f1148d11a35ad6f576f3c499b0077e7df87c83006504

cups-client-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 0cd814a680facee6f11ec69a93a17201efaca90b8b4b34b558e9534ff3e7f5fb

cups-client-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 0cd814a680facee6f11ec69a93a17201efaca90b8b4b34b558e9534ff3e7f5fb

cups-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: a90e23a49a8a6c49373f267d7ceb4bbb74d397014795e1845c2c344951a57842

cups-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: a90e23a49a8a6c49373f267d7ceb4bbb74d397014795e1845c2c344951a57842

cups-debugsource-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 068e4a5e3df72da85beaa09b590978a2b2ba72183ca967fde6d2ecd74850659d

cups-debugsource-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 068e4a5e3df72da85beaa09b590978a2b2ba72183ca967fde6d2ecd74850659d

cups-devel-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 30525c8600964cffe892c01bc53b92fd8f8d0ec3b7155a84416cdf6c9f6064ba

cups-filesystem-2.3.3op2-13.el9_0.1.noarch.rpm

SHA-256: 427c8fa96dadfad4017688e37259364415c6208fc5d4a6276ee07713af416bad

cups-ipptool-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: fe7d120f7cb07aa6cc15107a64a386ecc1c283b8dd944e49db2debc0eb38c560

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: fabeab47e1a6eab3fbb314b08ac7f79fd9713f388b99420939107c04f287403b

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: fabeab47e1a6eab3fbb314b08ac7f79fd9713f388b99420939107c04f287403b

cups-libs-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 2506cad8566b6a8779e5c67bf0b33ef67b7e3579ad61d7b65dd30e2ef770ccd1

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 2b256fae8c916a39c836133cfe080046224fcd157229de73a4301462d335f29c

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 2b256fae8c916a39c836133cfe080046224fcd157229de73a4301462d335f29c

cups-lpd-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: c4abfbf1d172a6a5cd9018aee6a01b64d735dc9f5c9fcc0913ab9ad767db6908

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: b540d25f67cf660da3ba7a294097f6658110982e25bb41a1af5e08e691c6c1c5

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: b540d25f67cf660da3ba7a294097f6658110982e25bb41a1af5e08e691c6c1c5

cups-printerapp-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 3be0f65a090e4cbc19ddb4c70a0eee1886604106657c437e2ba673133e81af30

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 6f8488c1d4cabdc465d073f176c489b63219a1ffcfa3da7d18e1cfab6e2db125

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

SHA-256: 6f8488c1d4cabdc465d073f176c489b63219a1ffcfa3da7d18e1cfab6e2db125

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

cups-2.3.3op2-13.el9_0.1.src.rpm

SHA-256: ed066d6824061bd913f87c2ae33111ce0b2234e18911cbf76c219252e041a8ad

x86_64

cups-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 7b7549ddd9d0b1f139e93ca8de81f24fb3da54a16e1f6f15ffac8f3df2b58a1c

cups-client-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: ac59af45c5380344b9c789dab855cf844c582d00d4a1be31efe1d0f51d0cbd56

cups-client-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 474700f69a541a3f1e4343789da0e1cfa0d1c60023d971cd25a12ae13ce932fd

cups-client-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 474700f69a541a3f1e4343789da0e1cfa0d1c60023d971cd25a12ae13ce932fd

cups-client-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: cdf402da36dab880e31f58c7b086dbfd9bfc1f6c7650a024e5e4d26d90c42cd7

cups-client-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: cdf402da36dab880e31f58c7b086dbfd9bfc1f6c7650a024e5e4d26d90c42cd7

cups-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 58c20f6069a1317c4c654b9bd450c6529ddd753905762deeeba25b2bfcc638ae

cups-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 58c20f6069a1317c4c654b9bd450c6529ddd753905762deeeba25b2bfcc638ae

cups-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 5f79447b304d0822e48357fcf3298809e080fed3319ac7407ac736c29ab9a41f

cups-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 5f79447b304d0822e48357fcf3298809e080fed3319ac7407ac736c29ab9a41f

cups-debugsource-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: bc5fd34f0a2feefeac1789af7f1c409504c76e7aaf266770a5a4754318218564

cups-debugsource-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: bc5fd34f0a2feefeac1789af7f1c409504c76e7aaf266770a5a4754318218564

cups-debugsource-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: ae9d68461700dfee1569d3caee7e2c61820157f2f44d17d979b04722afc919dd

cups-debugsource-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: ae9d68461700dfee1569d3caee7e2c61820157f2f44d17d979b04722afc919dd

cups-devel-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 9a7a7ceb279c7d36868e1a6fe46b3bbeafde02b6f878e945c23a33c9af0c9c23

cups-devel-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 945a9bad38cd8a3db4d119ad751846e2d935041fded049a85f9cc3f580cda86d

cups-filesystem-2.3.3op2-13.el9_0.1.noarch.rpm

SHA-256: 427c8fa96dadfad4017688e37259364415c6208fc5d4a6276ee07713af416bad

cups-ipptool-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 857b9d6fc412c18680c0844c2e2b70ab7e70a73ff2ec648c8b8b72bb3696cb9b

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: e676916d5b6cff7a87c98c5a7c2fc6196d7645ba6be785ad3677c4f40b794843

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: e676916d5b6cff7a87c98c5a7c2fc6196d7645ba6be785ad3677c4f40b794843

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 3ca19b028566d7b52b43e00e1171d1e675c38bc3c5c1e6f5c38f84f4346ccc48

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 3ca19b028566d7b52b43e00e1171d1e675c38bc3c5c1e6f5c38f84f4346ccc48

cups-libs-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 31a18d55f168bbf0750e9fac35368896692eb2298a3699aa5871393f80e8234c

cups-libs-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: cad4d5d1ccc8b353ee67bfe113efc9aafcccf05f42775187db994c5094f20e5c

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: e50636bbb66c5279eef8e6fe42c86e79abd3093e5f74943ec869dc987f21c7fd

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: e50636bbb66c5279eef8e6fe42c86e79abd3093e5f74943ec869dc987f21c7fd

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 0783b7b723b14c5be25dff94eab7e1c973c2c760f3fb090b0260ad66c23ae945

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 0783b7b723b14c5be25dff94eab7e1c973c2c760f3fb090b0260ad66c23ae945

cups-lpd-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 01f5ec9ebb8cecc72ef63c9913465a4c5622eb3b47b0c01a60a2dce7da762e4c

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 7b7c29dac4678a9f7aad962b7dc9477667260e56d4eb35ffe1a8454ec5d15db1

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: 7b7c29dac4678a9f7aad962b7dc9477667260e56d4eb35ffe1a8454ec5d15db1

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: f53236290062a5d1390e975c579ddf52f4310260ac180b14e96376e44dcdc36c

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: f53236290062a5d1390e975c579ddf52f4310260ac180b14e96376e44dcdc36c

cups-printerapp-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 2a45aab6f97cfa6909a2183b9200e68c553745c21d1ad350aed8681dfcf4cb57

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: a3bf5d3a1ddb8ad3bf99668e67f4ca43780e337f202797da4e1c9c921f7253cc

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm

SHA-256: a3bf5d3a1ddb8ad3bf99668e67f4ca43780e337f202797da4e1c9c921f7253cc

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 885698ccccffedfca33df31199c30dd24e003104b51afa56bdcfc2ba0a960d78

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

SHA-256: 885698ccccffedfca33df31199c30dd24e003104b51afa56bdcfc2ba0a960d78

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

cups-2.3.3op2-13.el9_0.1.src.rpm

SHA-256: ed066d6824061bd913f87c2ae33111ce0b2234e18911cbf76c219252e041a8ad

aarch64

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

cups-2.3.3op2-13.el9_0.1.src.rpm

SHA-256: ed066d6824061bd913f87c2ae33111ce0b2234e18911cbf76c219252e041a8ad

s390x

cups-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: b337b2c78763de0bfb373b9a192c8daa0b3d7b599862f4615dce94ab4e5b89ad

cups-client-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 60a5b0aea220815fc2d71479432b6cc2fe821aa1ffc8dd8acc7741ed4eaf90a9

cups-client-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 18c221012eac1e3f5fe7748dad8ca39dd19f9168b915079ac9d1ffd7331ac5a0

cups-client-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 18c221012eac1e3f5fe7748dad8ca39dd19f9168b915079ac9d1ffd7331ac5a0

cups-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 4980922fad791bd0498e32ca85957d2c424d406dddc0c2c5e320c2b6455ae223

cups-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 4980922fad791bd0498e32ca85957d2c424d406dddc0c2c5e320c2b6455ae223

cups-debugsource-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 9e6480646e5128b4b7179080d8f37ef95886e7f0ad3dff69f9c17e69c66752c1

cups-debugsource-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 9e6480646e5128b4b7179080d8f37ef95886e7f0ad3dff69f9c17e69c66752c1

cups-devel-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 365f55075b400ae39adcf021eb2f72c0907d03ed456800e2a702749e281d7724

cups-filesystem-2.3.3op2-13.el9_0.1.noarch.rpm

SHA-256: 427c8fa96dadfad4017688e37259364415c6208fc5d4a6276ee07713af416bad

cups-ipptool-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: b291df3c4a950bdc9f9a8bc65caf862f00dd4ee81baaaf5679e0935bac4341a9

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 0b55ed66df130fdde1bdbdcfdd4c2259e636f00d37360d0af5ecbd82ea166d45

cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 0b55ed66df130fdde1bdbdcfdd4c2259e636f00d37360d0af5ecbd82ea166d45

cups-libs-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: fb179a234951949e4f88451e28bbd64d596b53abf1377828bdf92eedd03357bf

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 2962ba7952bf6728fd4ec9747ddc15e54bd197090e8f6fe1f48aaa36ed6ee3f9

cups-libs-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 2962ba7952bf6728fd4ec9747ddc15e54bd197090e8f6fe1f48aaa36ed6ee3f9

cups-lpd-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: b02f03c99ef71f7b347ade59e80fa16608f3e6f0a98b6c1af6aa1a99c55306d7

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: f9a455456f24ca9214a7f071c83ebcac385a9883bdff94b125eb942c1e76573d

cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: f9a455456f24ca9214a7f071c83ebcac385a9883bdff94b125eb942c1e76573d

cups-printerapp-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: c85de2e72da4644e58cc20319dfeda80f8e849610fe34dc0dcab430c914283e3

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 38875423bf1e6777e8cac827cbc7d48f3ae61113033cb9643c505af276455906

cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

SHA-256: 38875423bf1e6777e8cac827cbc7d48f3ae61113033cb9643c505af276455906

Related news

Gentoo Linux Security Advisory 202402-17

Gentoo Linux Security Advisory 202402-17 - Multiple vulnerabilities have been discovered in CUPS, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 2.4.7 are affected.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2022-6430-01

Red Hat Security Advisory 2022-6430-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

RHSA-2022:6430: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.4 security and bug fix update

OpenShift API for Data Protection (OADP) 1.0.4 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-30629: golang: crypto/tls: session ti...

Red Hat Security Advisory 2022-6290-01

Red Hat Security Advisory 2022-6290-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. Issues addressed include a denial of service vulnerability.

RHSA-2022:6290: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.0 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.0 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-28327: golang: crypto/elliptic: panic caused by oversized scalar * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30631: golang: compress/gzip: stack exhaus...

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

Red Hat Security Advisory 2022-5556-01

Red Hat Security Advisory 2022-5556-01 - Logging Subsystem 5.4.3 has security updates. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:5556: Red Hat Security Advisory: Logging Subsystem 5.4.3 - Red Hat OpenShift security update

Logging Subsystem 5.4.3 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-5483-01

Red Hat Security Advisory 2022-5483-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-4990-01

Red Hat Security Advisory 2022-4990-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5054-01

Red Hat Security Advisory 2022-5054-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5056-01

Red Hat Security Advisory 2022-5056-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5057-01

Red Hat Security Advisory 2022-5057-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5055-01

Red Hat Security Advisory 2022-5055-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

RHSA-2022:5056: Red Hat Security Advisory: cups security and bug fix update

An update for cups is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

RHSA-2022:5057: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

RHSA-2022:5055: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

Ubuntu Security Notice USN-5454-2

Ubuntu Security Notice 5454-2 - USN-5454-1 fixed several vulnerabilities in CUPS. This update provides the corresponding update for Ubuntu 16.04 ESM. Joshua Mason discovered that CUPS incorrectly handled the secret key used to access the administrative web interface. A remote attacker could possibly use this issue to open a session as an administrator and execute arbitrary code.

Ubuntu Security Notice USN-5454-1

Ubuntu Security Notice 5454-1 - Joshua Mason discovered that CUPS incorrectly handled the secret key used to access the administrative web interface. A remote attacker could possibly use this issue to open a session as an administrator and execute arbitrary code. It was discovered that CUPS incorrectly handled certain memory operations when handling IPP printing. A remote attacker could possibly use this issue to cause CUPS to crash, leading to a denial of service, or obtain sensitive information. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

CVE-2022-22633: About the security content of macOS Big Sur 11.6.5

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.