Headline
RHSA-2022:5054: Red Hat Security Advisory: cups security update
An update for cups is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-26691: cups: authorization bypass when using “local” authorization
SRPM cups-2.2.6-28.el8_1.1.src.rpm SHA-256: 636f47d75685499dfbaef9cba96d964fa81f8773218f4c1f2ec4da5ceac386df ppc64le cups-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: 6b929faa911df80a78dfc3b9844ec0adbb5e062c36468dc7b1cf68253050d410 cups-client-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: 96d5b0007e6ef06203dc3f9ddc1da8748bd9f1e3855da854627c200ecbf77057 cups-client-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: e95e1a1e5d0b70c02412cd0dafb5ec796ea84312b84fc83f07ac69f3ed24a3c0 cups-client-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: e95e1a1e5d0b70c02412cd0dafb5ec796ea84312b84fc83f07ac69f3ed24a3c0 cups-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: 59d8e1b85157917df995639e6f99dbb73198d56f6255c9b1730198982d9a0969 cups-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: 59d8e1b85157917df995639e6f99dbb73198d56f6255c9b1730198982d9a0969 cups-debugsource-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: 8ca9b1aefc26235c5e81280886075d92bca36d70d934c9a12d6e0f144411c349 cups-debugsource-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: 8ca9b1aefc26235c5e81280886075d92bca36d70d934c9a12d6e0f144411c349 cups-devel-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: a64510334bcfec3a88fd696a259aea010f02f7f1539654e62b7a522ed41e99b6 cups-filesystem-2.2.6-28.el8_1.1.noarch.rpm SHA-256: 240e9412a9815fd8280e570d47d748054bfdf2fbbd5a498b7d1f77b9e441c430 cups-ipptool-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: 463b67575229e9a82684a40a72ea880ac5ad347f4afdc19c4f74cc0a27ef6bb7 cups-ipptool-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: e3c60b6e252113886480c3a7f9d90c8d29142c0bdd84ba09143b4c6899161242 cups-ipptool-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: e3c60b6e252113886480c3a7f9d90c8d29142c0bdd84ba09143b4c6899161242 cups-libs-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: ea3038a764ff1fb5337ec86597d8c2b8fee99748433419c472c8bf6f07a5e7bb cups-libs-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: dede95871f7808e4c997f5f2535d01b83c269d09b3f346419c50aeb2224a64fe cups-libs-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: dede95871f7808e4c997f5f2535d01b83c269d09b3f346419c50aeb2224a64fe cups-lpd-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: 7b7cac84d83eae0f3113785da158d6c4b50b659f108e936a53b2ba11be2f2691 cups-lpd-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: 501597c8a57dfd42ba73d4199f58c7bf29a0e67314e8a0d2b8f79c0d73326f8e cups-lpd-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm SHA-256: 501597c8a57dfd42ba73d4199f58c7bf29a0e67314e8a0d2b8f79c0d73326f8e
SRPM cups-2.2.6-28.el8_1.1.src.rpm SHA-256: 636f47d75685499dfbaef9cba96d964fa81f8773218f4c1f2ec4da5ceac386df x86_64 cups-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: c7f72e0b00450bfa020b260e968db33c5c09923afe338d5cbd0a4a6efeb516dd cups-client-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: 6ce9d19c1204209b1e50c1e7faa29bf8c0d540cd780bd3c88ffda4fdbedc2176 cups-client-debuginfo-2.2.6-28.el8_1.1.i686.rpm SHA-256: 9a8b5c845049fcb45e817958d59b34a3c0a7fd39673eb94c4cc3827449b982a6 cups-client-debuginfo-2.2.6-28.el8_1.1.i686.rpm SHA-256: 9a8b5c845049fcb45e817958d59b34a3c0a7fd39673eb94c4cc3827449b982a6 cups-client-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: 9c578080d22467a4ad056e5d6b237133ed4070a2386c805397cbe17530a5aed7 cups-client-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: 9c578080d22467a4ad056e5d6b237133ed4070a2386c805397cbe17530a5aed7 cups-debuginfo-2.2.6-28.el8_1.1.i686.rpm SHA-256: 309e86aea261c56c7466a7c648ccf6d85c69ea180ccfa9f08097d903b35e0bd9 cups-debuginfo-2.2.6-28.el8_1.1.i686.rpm SHA-256: 309e86aea261c56c7466a7c648ccf6d85c69ea180ccfa9f08097d903b35e0bd9 cups-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: 6d9da098b25cda704a331c7e26581ac8c68ccc723eb5f3abe57de8e09ffdc6db cups-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: 6d9da098b25cda704a331c7e26581ac8c68ccc723eb5f3abe57de8e09ffdc6db cups-debugsource-2.2.6-28.el8_1.1.i686.rpm SHA-256: 2d3c76cb1ba96190d76c9ee4d3f9d88d2e5044ecad5b1712621e1724ddc15428 cups-debugsource-2.2.6-28.el8_1.1.i686.rpm SHA-256: 2d3c76cb1ba96190d76c9ee4d3f9d88d2e5044ecad5b1712621e1724ddc15428 cups-debugsource-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: 7d60a8602a1ac9e1d374552005af68572bc822028551dca2223a001204ee2025 cups-debugsource-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: 7d60a8602a1ac9e1d374552005af68572bc822028551dca2223a001204ee2025 cups-devel-2.2.6-28.el8_1.1.i686.rpm SHA-256: 8965c5d39a30b7ce437c5e41754c0841d803362c6b8bdafc4249801e8d872974 cups-devel-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: 8c0883535825a611837de6d49423f4792f7e0abc7e5147f0c9d75412d96d211f cups-filesystem-2.2.6-28.el8_1.1.noarch.rpm SHA-256: 240e9412a9815fd8280e570d47d748054bfdf2fbbd5a498b7d1f77b9e441c430 cups-ipptool-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: b6b5e75cd8e0b23d5559a57de8b4f0c36d5df1434003eb83c25dddd5429d8255 cups-ipptool-debuginfo-2.2.6-28.el8_1.1.i686.rpm SHA-256: 22c6c026eaafc81a94885c9ebeb0b9d302814284d22373736c0df34c6ef49892 cups-ipptool-debuginfo-2.2.6-28.el8_1.1.i686.rpm SHA-256: 22c6c026eaafc81a94885c9ebeb0b9d302814284d22373736c0df34c6ef49892 cups-ipptool-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: b59cab45ed9f44bbf9cc6961c70eeb937bb9a72c464c6cfef49971cda1504c2c cups-ipptool-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: b59cab45ed9f44bbf9cc6961c70eeb937bb9a72c464c6cfef49971cda1504c2c cups-libs-2.2.6-28.el8_1.1.i686.rpm SHA-256: fb45a5439505d9b8fabf8d96f2746fd367d6fdbff6d3793568d8ba32eeda2590 cups-libs-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: 8dfdfc47e538027cbee8e122f27fef3abbc373403f774ace63b21b2d2486b7e9 cups-libs-debuginfo-2.2.6-28.el8_1.1.i686.rpm SHA-256: 3c5445cd5844bdef69d3896da1540aab76ebe2d0a475151b27b53ceea9c5e3a6 cups-libs-debuginfo-2.2.6-28.el8_1.1.i686.rpm SHA-256: 3c5445cd5844bdef69d3896da1540aab76ebe2d0a475151b27b53ceea9c5e3a6 cups-libs-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: 833ccb6c2ff21f9d958c71b8339f3cf823fdf1ed0589018551a7197a92fad9df cups-libs-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: 833ccb6c2ff21f9d958c71b8339f3cf823fdf1ed0589018551a7197a92fad9df cups-lpd-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: c0333eee66a8348e1cbffd1fd9a44d893a5530b09efc81622eb93df460830c2c cups-lpd-debuginfo-2.2.6-28.el8_1.1.i686.rpm SHA-256: b31dd05309a11c8fec6e3d949d03cf33a658b6c4295c3b23a684d1dc722fa2b1 cups-lpd-debuginfo-2.2.6-28.el8_1.1.i686.rpm SHA-256: b31dd05309a11c8fec6e3d949d03cf33a658b6c4295c3b23a684d1dc722fa2b1 cups-lpd-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: 67c8f1d9a7490a0bfb7b968b0cc4bf59e195fb33082c68b233d5d163411596fb cups-lpd-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm SHA-256: 67c8f1d9a7490a0bfb7b968b0cc4bf59e195fb33082c68b233d5d163411596fb