Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3864 - Security Advisory
Issued:
2020-09-29
Updated:
2020-09-29

RHSA-2020:3864 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: cups security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: DNS rebinding attacks via incorrect whitelist (CVE-2017-18190)
  • cups: stack-buffer-overflow in libcups's asn1_get_type function (CVE-2019-8675)
  • cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1546395 - CVE-2017-18190 cups: DNS rebinding attacks via incorrect whitelist
  • BZ - 1715907 - CUPS- client: cupsGetPPD3() function tries to load PPD from IPP printer and not from the CUPS queue
  • BZ - 1738455 - CVE-2019-8675 cups: stack-buffer-overflow in libcups's asn1_get_type function
  • BZ - 1738497 - CVE-2019-8696 cups: stack-buffer-overflow in libcups's asn1_get_packed function

CVEs

  • CVE-2017-18190
  • CVE-2019-8675
  • CVE-2019-8696

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
cups-1.6.3-51.el7.src.rpm SHA-256: 2a53b1de906ab2443a7b057c4c8d796df4dc88d3bc3f7dcc9d8b5f2f13398484
x86_64
cups-1.6.3-51.el7.x86_64.rpm SHA-256: a4691ae157d37f84d716f9d219c615c088b2358dd30c7c99fb02d799faabb8f6
cups-client-1.6.3-51.el7.x86_64.rpm SHA-256: 512e3cadfcba4d354e8341f08e8148bffe01ad187743b213f380cfa414f2367e
cups-debuginfo-1.6.3-51.el7.i686.rpm SHA-256: 6cf7fa1f6b198dc2fd8eb436580e448078dfb8125f577f8cc6f6fdbbff29b343
cups-debuginfo-1.6.3-51.el7.x86_64.rpm SHA-256: 4910ad6d098f7bd7f37aff05e5445da0e669ed5fe957c522fc71a8ad31452313
cups-debuginfo-1.6.3-51.el7.x86_64.rpm SHA-256: 4910ad6d098f7bd7f37aff05e5445da0e669ed5fe957c522fc71a8ad31452313
cups-devel-1.6.3-51.el7.i686.rpm SHA-256: ef63983c2d506244a59445e3be15f2c49a9a1e137027138b8322adca0cbdf0ec
cups-devel-1.6.3-51.el7.x86_64.rpm SHA-256: fd39c6ca5b6933c7350ab3ef519be1d061bc79fecc48017ba92361759d705c9a
cups-filesystem-1.6.3-51.el7.noarch.rpm SHA-256: 5221eca4a8604b7ab6ca9a6eeaa969090a6be2b42da2235bee9a75a46f609483
cups-ipptool-1.6.3-51.el7.x86_64.rpm SHA-256: b872330babb742b38d124ef0c5f2705735e136b9ebe85a68ced65c27d3422aa2
cups-libs-1.6.3-51.el7.i686.rpm SHA-256: fed2cfa3ed0be24e2f7fee1d3b556df77ede5dca5400daa19477fc235f9e88ea
cups-libs-1.6.3-51.el7.x86_64.rpm SHA-256: 7376791f8ba4ae08e3017e38acfdfdc677aa0ffc773c5c245742baa3eb29ad76
cups-lpd-1.6.3-51.el7.x86_64.rpm SHA-256: b99bec6baf9d690bdbbbcbeb5dae90dac38e9dc9bfec2ee26d039e9ba012c439

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
cups-1.6.3-51.el7.src.rpm SHA-256: 2a53b1de906ab2443a7b057c4c8d796df4dc88d3bc3f7dcc9d8b5f2f13398484
x86_64
cups-1.6.3-51.el7.x86_64.rpm SHA-256: a4691ae157d37f84d716f9d219c615c088b2358dd30c7c99fb02d799faabb8f6
cups-client-1.6.3-51.el7.x86_64.rpm SHA-256: 512e3cadfcba4d354e8341f08e8148bffe01ad187743b213f380cfa414f2367e
cups-debuginfo-1.6.3-51.el7.i686.rpm SHA-256: 6cf7fa1f6b198dc2fd8eb436580e448078dfb8125f577f8cc6f6fdbbff29b343
cups-debuginfo-1.6.3-51.el7.x86_64.rpm SHA-256: 4910ad6d098f7bd7f37aff05e5445da0e669ed5fe957c522fc71a8ad31452313
cups-debuginfo-1.6.3-51.el7.x86_64.rpm SHA-256: 4910ad6d098f7bd7f37aff05e5445da0e669ed5fe957c522fc71a8ad31452313
cups-devel-1.6.3-51.el7.i686.rpm SHA-256: ef63983c2d506244a59445e3be15f2c49a9a1e137027138b8322adca0cbdf0ec
cups-devel-1.6.3-51.el7.x86_64.rpm SHA-256: fd39c6ca5b6933c7350ab3ef519be1d061bc79fecc48017ba92361759d705c9a
cups-filesystem-1.6.3-51.el7.noarch.rpm SHA-256: 5221eca4a8604b7ab6ca9a6eeaa969090a6be2b42da2235bee9a75a46f609483
cups-ipptool-1.6.3-51.el7.x86_64.rpm SHA-256: b872330babb742b38d124ef0c5f2705735e136b9ebe85a68ced65c27d3422aa2
cups-libs-1.6.3-51.el7.i686.rpm SHA-256: fed2cfa3ed0be24e2f7fee1d3b556df77ede5dca5400daa19477fc235f9e88ea
cups-libs-1.6.3-51.el7.x86_64.rpm SHA-256: 7376791f8ba4ae08e3017e38acfdfdc677aa0ffc773c5c245742baa3eb29ad76
cups-lpd-1.6.3-51.el7.x86_64.rpm SHA-256: b99bec6baf9d690bdbbbcbeb5dae90dac38e9dc9bfec2ee26d039e9ba012c439

Red Hat Enterprise Linux Workstation 7

SRPM
cups-1.6.3-51.el7.src.rpm SHA-256: 2a53b1de906ab2443a7b057c4c8d796df4dc88d3bc3f7dcc9d8b5f2f13398484
x86_64
cups-1.6.3-51.el7.x86_64.rpm SHA-256: a4691ae157d37f84d716f9d219c615c088b2358dd30c7c99fb02d799faabb8f6
cups-client-1.6.3-51.el7.x86_64.rpm SHA-256: 512e3cadfcba4d354e8341f08e8148bffe01ad187743b213f380cfa414f2367e
cups-debuginfo-1.6.3-51.el7.i686.rpm SHA-256: 6cf7fa1f6b198dc2fd8eb436580e448078dfb8125f577f8cc6f6fdbbff29b343
cups-debuginfo-1.6.3-51.el7.x86_64.rpm SHA-256: 4910ad6d098f7bd7f37aff05e5445da0e669ed5fe957c522fc71a8ad31452313
cups-debuginfo-1.6.3-51.el7.x86_64.rpm SHA-256: 4910ad6d098f7bd7f37aff05e5445da0e669ed5fe957c522fc71a8ad31452313
cups-devel-1.6.3-51.el7.i686.rpm SHA-256: ef63983c2d506244a59445e3be15f2c49a9a1e137027138b8322adca0cbdf0ec
cups-devel-1.6.3-51.el7.x86_64.rpm SHA-256: fd39c6ca5b6933c7350ab3ef519be1d061bc79fecc48017ba92361759d705c9a
cups-filesystem-1.6.3-51.el7.noarch.rpm SHA-256: 5221eca4a8604b7ab6ca9a6eeaa969090a6be2b42da2235bee9a75a46f609483
cups-ipptool-1.6.3-51.el7.x86_64.rpm SHA-256: b872330babb742b38d124ef0c5f2705735e136b9ebe85a68ced65c27d3422aa2
cups-libs-1.6.3-51.el7.i686.rpm SHA-256: fed2cfa3ed0be24e2f7fee1d3b556df77ede5dca5400daa19477fc235f9e88ea
cups-libs-1.6.3-51.el7.x86_64.rpm SHA-256: 7376791f8ba4ae08e3017e38acfdfdc677aa0ffc773c5c245742baa3eb29ad76
cups-lpd-1.6.3-51.el7.x86_64.rpm SHA-256: b99bec6baf9d690bdbbbcbeb5dae90dac38e9dc9bfec2ee26d039e9ba012c439

Red Hat Enterprise Linux Desktop 7

SRPM
cups-1.6.3-51.el7.src.rpm SHA-256: 2a53b1de906ab2443a7b057c4c8d796df4dc88d3bc3f7dcc9d8b5f2f13398484
x86_64
cups-1.6.3-51.el7.x86_64.rpm SHA-256: a4691ae157d37f84d716f9d219c615c088b2358dd30c7c99fb02d799faabb8f6
cups-client-1.6.3-51.el7.x86_64.rpm SHA-256: 512e3cadfcba4d354e8341f08e8148bffe01ad187743b213f380cfa414f2367e
cups-debuginfo-1.6.3-51.el7.i686.rpm SHA-256: 6cf7fa1f6b198dc2fd8eb436580e448078dfb8125f577f8cc6f6fdbbff29b343
cups-debuginfo-1.6.3-51.el7.i686.rpm SHA-256: 6cf7fa1f6b198dc2fd8eb436580e448078dfb8125f577f8cc6f6fdbbff29b343
cups-debuginfo-1.6.3-51.el7.x86_64.rpm SHA-256: 4910ad6d098f7bd7f37aff05e5445da0e669ed5fe957c522fc71a8ad31452313
cups-debuginfo-1.6.3-51.el7.x86_64.rpm SHA-256: 4910ad6d098f7bd7f37aff05e5445da0e669ed5fe957c522fc71a8ad31452313
cups-devel-1.6.3-51.el7.i686.rpm SHA-256: ef63983c2d506244a59445e3be15f2c49a9a1e137027138b8322adca0cbdf0ec
cups-devel-1.6.3-51.el7.x86_64.rpm SHA-256: fd39c6ca5b6933c7350ab3ef519be1d061bc79fecc48017ba92361759d705c9a
cups-filesystem-1.6.3-51.el7.noarch.rpm SHA-256: 5221eca4a8604b7ab6ca9a6eeaa969090a6be2b42da2235bee9a75a46f609483
cups-ipptool-1.6.3-51.el7.x86_64.rpm SHA-256: b872330babb742b38d124ef0c5f2705735e136b9ebe85a68ced65c27d3422aa2
cups-libs-1.6.3-51.el7.i686.rpm SHA-256: fed2cfa3ed0be24e2f7fee1d3b556df77ede5dca5400daa19477fc235f9e88ea
cups-libs-1.6.3-51.el7.x86_64.rpm SHA-256: 7376791f8ba4ae08e3017e38acfdfdc677aa0ffc773c5c245742baa3eb29ad76
cups-lpd-1.6.3-51.el7.x86_64.rpm SHA-256: b99bec6baf9d690bdbbbcbeb5dae90dac38e9dc9bfec2ee26d039e9ba012c439

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
cups-1.6.3-51.el7.src.rpm SHA-256: 2a53b1de906ab2443a7b057c4c8d796df4dc88d3bc3f7dcc9d8b5f2f13398484
s390x
cups-1.6.3-51.el7.s390x.rpm SHA-256: a772d6ae2059c5f703823f00487df896782c80bd51fb02efa17ac8e04b8bf0db
cups-client-1.6.3-51.el7.s390x.rpm SHA-256: c2c10331af67e37eb3ee2dc3f42f9b14a5b99dd666b45487b29d7ebe9af01b5c
cups-debuginfo-1.6.3-51.el7.s390.rpm SHA-256: 326f5c05a4677e5f44cfefe6ffc1cb24679d1e8b61d4ffec81d3a76957816c9f
cups-debuginfo-1.6.3-51.el7.s390x.rpm SHA-256: d46f0bc7e6030f6cfb90fe7f63157a280ad530548a1f485e4f10c1a4deb8decf
cups-debuginfo-1.6.3-51.el7.s390x.rpm SHA-256: d46f0bc7e6030f6cfb90fe7f63157a280ad530548a1f485e4f10c1a4deb8decf
cups-devel-1.6.3-51.el7.s390.rpm SHA-256: 4c8360541c1f48fc30c8a363d1eeb081954bfd90f5f0b6447daf7d4d358a8123
cups-devel-1.6.3-51.el7.s390x.rpm SHA-256: 241354200927b60f4684dd6a8ad97508b00171f5606c450065ac0d9dff1633f2
cups-filesystem-1.6.3-51.el7.noarch.rpm SHA-256: 5221eca4a8604b7ab6ca9a6eeaa969090a6be2b42da2235bee9a75a46f609483
cups-ipptool-1.6.3-51.el7.s390x.rpm SHA-256: 6d09e9460b60a5c5826c47e3eb25bf16b1eb122a7b78bd929f774a01103a505e
cups-libs-1.6.3-51.el7.s390.rpm SHA-256: 685f8c6cdefdfde38010ef9980dbaca40c3ebb55e0cc0f1cb3ef903e94494e7d
cups-libs-1.6.3-51.el7.s390x.rpm SHA-256: 102f40b2da2ff6a13a58ca17d365da38960db337e00d1c74933fe4624825c0b5
cups-lpd-1.6.3-51.el7.s390x.rpm SHA-256: 8c79821552c79522dbb610337bce9d8da3ba104ebaab7cc39545ed713c64d9c7

Red Hat Enterprise Linux for Power, big endian 7

SRPM
cups-1.6.3-51.el7.src.rpm SHA-256: 2a53b1de906ab2443a7b057c4c8d796df4dc88d3bc3f7dcc9d8b5f2f13398484
ppc64
cups-1.6.3-51.el7.ppc64.rpm SHA-256: 2966c7b34c339d69b3eb5007f89a1ec8ff3f0ee3caad37544e53ce98236dc044
cups-client-1.6.3-51.el7.ppc64.rpm SHA-256: b0afad3a141829f70894c3fecc06542e317e6e2d1c00df9a97ddbecac61402d3
cups-debuginfo-1.6.3-51.el7.ppc.rpm SHA-256: 684580651258f30d4935fd8f44a746e92a1e2afc86e820a0d61089a0348fe1fb
cups-debuginfo-1.6.3-51.el7.ppc64.rpm SHA-256: 2d88d01deb74626136a25c325b7d42ed12874eccc1ad53f54e4ae95bdaf457ee
cups-debuginfo-1.6.3-51.el7.ppc64.rpm SHA-256: 2d88d01deb74626136a25c325b7d42ed12874eccc1ad53f54e4ae95bdaf457ee
cups-devel-1.6.3-51.el7.ppc.rpm SHA-256: f00b3d16966c5cc87eae07adc4c8120a0debf92cdd68d9230693579cea57796b
cups-devel-1.6.3-51.el7.ppc64.rpm SHA-256: 9cc6de8664547a35172f1ce45b8ef6edbf5e7c6e4bff40ca24b42fe743d2ddf5
cups-filesystem-1.6.3-51.el7.noarch.rpm SHA-256: 5221eca4a8604b7ab6ca9a6eeaa969090a6be2b42da2235bee9a75a46f609483
cups-ipptool-1.6.3-51.el7.ppc64.rpm SHA-256: 86b85c300222ee11d5d29a550d2811ec85413d0da6a0936c2372fb7971c5f03d
cups-libs-1.6.3-51.el7.ppc.rpm SHA-256: 76e186ade4bf047c4b3d9daa736a2606cdd5d80dc0e93e87be8108d8ef246fb0
cups-libs-1.6.3-51.el7.ppc64.rpm SHA-256: eba646792b5849a7f87564d1af1ffaf9d542e6e4b0687adf787cf64e08698435
cups-lpd-1.6.3-51.el7.ppc64.rpm SHA-256: 42e3c724c4060d9903cf2ced4eade675a9423ffcdeea67599f598aad446d4ad3

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
cups-1.6.3-51.el7.src.rpm SHA-256: 2a53b1de906ab2443a7b057c4c8d796df4dc88d3bc3f7dcc9d8b5f2f13398484
x86_64
cups-1.6.3-51.el7.x86_64.rpm SHA-256: a4691ae157d37f84d716f9d219c615c088b2358dd30c7c99fb02d799faabb8f6
cups-client-1.6.3-51.el7.x86_64.rpm SHA-256: 512e3cadfcba4d354e8341f08e8148bffe01ad187743b213f380cfa414f2367e
cups-debuginfo-1.6.3-51.el7.i686.rpm SHA-256: 6cf7fa1f6b198dc2fd8eb436580e448078dfb8125f577f8cc6f6fdbbff29b343
cups-debuginfo-1.6.3-51.el7.i686.rpm SHA-256: 6cf7fa1f6b198dc2fd8eb436580e448078dfb8125f577f8cc6f6fdbbff29b343
cups-debuginfo-1.6.3-51.el7.x86_64.rpm SHA-256: 4910ad6d098f7bd7f37aff05e5445da0e669ed5fe957c522fc71a8ad31452313
cups-debuginfo-1.6.3-51.el7.x86_64.rpm SHA-256: 4910ad6d098f7bd7f37aff05e5445da0e669ed5fe957c522fc71a8ad31452313
cups-devel-1.6.3-51.el7.i686.rpm SHA-256: ef63983c2d506244a59445e3be15f2c49a9a1e137027138b8322adca0cbdf0ec
cups-devel-1.6.3-51.el7.x86_64.rpm SHA-256: fd39c6ca5b6933c7350ab3ef519be1d061bc79fecc48017ba92361759d705c9a
cups-filesystem-1.6.3-51.el7.noarch.rpm SHA-256: 5221eca4a8604b7ab6ca9a6eeaa969090a6be2b42da2235bee9a75a46f609483
cups-ipptool-1.6.3-51.el7.x86_64.rpm SHA-256: b872330babb742b38d124ef0c5f2705735e136b9ebe85a68ced65c27d3422aa2
cups-libs-1.6.3-51.el7.i686.rpm SHA-256: fed2cfa3ed0be24e2f7fee1d3b556df77ede5dca5400daa19477fc235f9e88ea
cups-libs-1.6.3-51.el7.x86_64.rpm SHA-256: 7376791f8ba4ae08e3017e38acfdfdc677aa0ffc773c5c245742baa3eb29ad76
cups-lpd-1.6.3-51.el7.x86_64.rpm SHA-256: b99bec6baf9d690bdbbbcbeb5dae90dac38e9dc9bfec2ee26d039e9ba012c439

Red Hat Enterprise Linux for Power, little endian 7

SRPM
cups-1.6.3-51.el7.src.rpm SHA-256: 2a53b1de906ab2443a7b057c4c8d796df4dc88d3bc3f7dcc9d8b5f2f13398484
ppc64le
cups-1.6.3-51.el7.ppc64le.rpm SHA-256: a57a9ffbae63747455805b81fd220e0a62c54e692dd23bfc8d1d5b8f44542dd5
cups-client-1.6.3-51.el7.ppc64le.rpm SHA-256: 1582573e177bc6b6abf817ebf2675df4ca2b66dde1126bb3344f3b094a602a4e
cups-debuginfo-1.6.3-51.el7.ppc64le.rpm SHA-256: ccb45524710adca9c5f51b67213fa3d78a5f11a535f2038c6fb42adcc83f79f5
cups-debuginfo-1.6.3-51.el7.ppc64le.rpm SHA-256: ccb45524710adca9c5f51b67213fa3d78a5f11a535f2038c6fb42adcc83f79f5
cups-devel-1.6.3-51.el7.ppc64le.rpm SHA-256: 4b971d2f87571c4eb6303999a27842192a8386969d4ffba52bb4fdfc284bbd6d
cups-filesystem-1.6.3-51.el7.noarch.rpm SHA-256: 5221eca4a8604b7ab6ca9a6eeaa969090a6be2b42da2235bee9a75a46f609483
cups-ipptool-1.6.3-51.el7.ppc64le.rpm SHA-256: c18b2d9eec8079e3dbf00dab64dd67cfe35c8a191c824ee9588ef47d1f1b5297
cups-libs-1.6.3-51.el7.ppc64le.rpm SHA-256: 186877c78e7395dbdbfb54ae83a26256d3283efc883106914bfd3c7b22dd2931
cups-lpd-1.6.3-51.el7.ppc64le.rpm SHA-256: 3a30ece9f1d9bda61edbdea88b23079db3f41943941f3b596e64daa19b919e8a

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
cups-1.6.3-51.el7.src.rpm SHA-256: 2a53b1de906ab2443a7b057c4c8d796df4dc88d3bc3f7dcc9d8b5f2f13398484
s390x
cups-1.6.3-51.el7.s390x.rpm SHA-256: a772d6ae2059c5f703823f00487df896782c80bd51fb02efa17ac8e04b8bf0db
cups-client-1.6.3-51.el7.s390x.rpm SHA-256: c2c10331af67e37eb3ee2dc3f42f9b14a5b99dd666b45487b29d7ebe9af01b5c
cups-debuginfo-1.6.3-51.el7.s390.rpm SHA-256: 326f5c05a4677e5f44cfefe6ffc1cb24679d1e8b61d4ffec81d3a76957816c9f
cups-debuginfo-1.6.3-51.el7.s390x.rpm SHA-256: d46f0bc7e6030f6cfb90fe7f63157a280ad530548a1f485e4f10c1a4deb8decf
cups-debuginfo-1.6.3-51.el7.s390x.rpm SHA-256: d46f0bc7e6030f6cfb90fe7f63157a280ad530548a1f485e4f10c1a4deb8decf
cups-devel-1.6.3-51.el7.s390.rpm SHA-256: 4c8360541c1f48fc30c8a363d1eeb081954bfd90f5f0b6447daf7d4d358a8123
cups-devel-1.6.3-51.el7.s390x.rpm SHA-256: 241354200927b60f4684dd6a8ad97508b00171f5606c450065ac0d9dff1633f2
cups-filesystem-1.6.3-51.el7.noarch.rpm SHA-256: 5221eca4a8604b7ab6ca9a6eeaa969090a6be2b42da2235bee9a75a46f609483
cups-ipptool-1.6.3-51.el7.s390x.rpm SHA-256: 6d09e9460b60a5c5826c47e3eb25bf16b1eb122a7b78bd929f774a01103a505e
cups-libs-1.6.3-51.el7.s390.rpm SHA-256: 685f8c6cdefdfde38010ef9980dbaca40c3ebb55e0cc0f1cb3ef903e94494e7d
cups-libs-1.6.3-51.el7.s390x.rpm SHA-256: 102f40b2da2ff6a13a58ca17d365da38960db337e00d1c74933fe4624825c0b5
cups-lpd-1.6.3-51.el7.s390x.rpm SHA-256: 8c79821552c79522dbb610337bce9d8da3ba104ebaab7cc39545ed713c64d9c7

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
cups-1.6.3-51.el7.src.rpm SHA-256: 2a53b1de906ab2443a7b057c4c8d796df4dc88d3bc3f7dcc9d8b5f2f13398484
ppc64
cups-1.6.3-51.el7.ppc64.rpm SHA-256: 2966c7b34c339d69b3eb5007f89a1ec8ff3f0ee3caad37544e53ce98236dc044
cups-client-1.6.3-51.el7.ppc64.rpm SHA-256: b0afad3a141829f70894c3fecc06542e317e6e2d1c00df9a97ddbecac61402d3
cups-debuginfo-1.6.3-51.el7.ppc.rpm SHA-256: 684580651258f30d4935fd8f44a746e92a1e2afc86e820a0d61089a0348fe1fb
cups-debuginfo-1.6.3-51.el7.ppc64.rpm SHA-256: 2d88d01deb74626136a25c325b7d42ed12874eccc1ad53f54e4ae95bdaf457ee
cups-debuginfo-1.6.3-51.el7.ppc64.rpm SHA-256: 2d88d01deb74626136a25c325b7d42ed12874eccc1ad53f54e4ae95bdaf457ee
cups-devel-1.6.3-51.el7.ppc.rpm SHA-256: f00b3d16966c5cc87eae07adc4c8120a0debf92cdd68d9230693579cea57796b
cups-devel-1.6.3-51.el7.ppc64.rpm SHA-256: 9cc6de8664547a35172f1ce45b8ef6edbf5e7c6e4bff40ca24b42fe743d2ddf5
cups-filesystem-1.6.3-51.el7.noarch.rpm SHA-256: 5221eca4a8604b7ab6ca9a6eeaa969090a6be2b42da2235bee9a75a46f609483
cups-ipptool-1.6.3-51.el7.ppc64.rpm SHA-256: 86b85c300222ee11d5d29a550d2811ec85413d0da6a0936c2372fb7971c5f03d
cups-libs-1.6.3-51.el7.ppc.rpm SHA-256: 76e186ade4bf047c4b3d9daa736a2606cdd5d80dc0e93e87be8108d8ef246fb0
cups-libs-1.6.3-51.el7.ppc64.rpm SHA-256: eba646792b5849a7f87564d1af1ffaf9d542e6e4b0687adf787cf64e08698435
cups-lpd-1.6.3-51.el7.ppc64.rpm SHA-256: 42e3c724c4060d9903cf2ced4eade675a9423ffcdeea67599f598aad446d4ad3

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
cups-1.6.3-51.el7.src.rpm SHA-256: 2a53b1de906ab2443a7b057c4c8d796df4dc88d3bc3f7dcc9d8b5f2f13398484
ppc64le
cups-1.6.3-51.el7.ppc64le.rpm SHA-256: a57a9ffbae63747455805b81fd220e0a62c54e692dd23bfc8d1d5b8f44542dd5
cups-client-1.6.3-51.el7.ppc64le.rpm SHA-256: 1582573e177bc6b6abf817ebf2675df4ca2b66dde1126bb3344f3b094a602a4e
cups-debuginfo-1.6.3-51.el7.ppc64le.rpm SHA-256: ccb45524710adca9c5f51b67213fa3d78a5f11a535f2038c6fb42adcc83f79f5
cups-debuginfo-1.6.3-51.el7.ppc64le.rpm SHA-256: ccb45524710adca9c5f51b67213fa3d78a5f11a535f2038c6fb42adcc83f79f5
cups-devel-1.6.3-51.el7.ppc64le.rpm SHA-256: 4b971d2f87571c4eb6303999a27842192a8386969d4ffba52bb4fdfc284bbd6d
cups-filesystem-1.6.3-51.el7.noarch.rpm SHA-256: 5221eca4a8604b7ab6ca9a6eeaa969090a6be2b42da2235bee9a75a46f609483
cups-ipptool-1.6.3-51.el7.ppc64le.rpm SHA-256: c18b2d9eec8079e3dbf00dab64dd67cfe35c8a191c824ee9588ef47d1f1b5297
cups-libs-1.6.3-51.el7.ppc64le.rpm SHA-256: 186877c78e7395dbdbfb54ae83a26256d3283efc883106914bfd3c7b22dd2931
cups-lpd-1.6.3-51.el7.ppc64le.rpm SHA-256: 3a30ece9f1d9bda61edbdea88b23079db3f41943941f3b596e64daa19b919e8a

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility