Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2229 - Security Advisory
Issued:
2019-08-06
Updated:
2019-08-06

RHSA-2019:2229 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: spice-gtk security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for spice-gtk, libgovirt, spice-vdagent, and virt-viewer is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol.

The libgovirt packages contain a library that allows applications to use the oVirt Representational State Transfer (REST) API to list virtual machines (VMs) managed by an oVirt instance. The library is also used to get the connection parameters needed to establish a connection to the VMs using Simple Protocol For Independent Computing Environments (SPICE) or Virtual Network Computing (VNC).

The spice-vdagent packages provide a SPICE agent for Linux guests.

The virt-viewer packages provide Virtual Machine Viewer, which is a lightweight interface for interacting with the graphical display of a virtualized guest.

Security Fix(es):

  • spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows (CVE-2018-10893)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1427467 - Foreign Menu - incorrect REST endpoint used to load the storagedomains
  • BZ - 1505809 - release the physical usb stick from guest ,host can not work well
  • BZ - 1508274 - remote-viewer recent dialog doesn't pop up at the center of the main window
  • BZ - 1510411 - Mark "PrintScreen" translatable as "Ctrl+Alt+Fx" keys
  • BZ - 1545212 - Dependency failed for Activation socket for spice guest agent daemon.
  • BZ - 1594876 - spice-vdagent print error messages to systemd journal when selecting text on host
  • BZ - 1598234 - CVE-2018-10893 spice-client: Insufficient encoding checks for LZ can cause different integer/buffer overflows
  • BZ - 1623756 - vm's name could not be added into settings file
  • BZ - 1625550 - virt-viewer can not establish tls connection for usbredir
  • BZ - 1650596 - The spice-vdagent is not starting and spice is opening thousands of unix sockets.
  • BZ - 1658325 - new version of virt-viewer removes /usr/libexec/spice-xpi-client-remote-viewer but fails to remove alternatives for spice-xpi-client
  • BZ - 1686008 - "clipboard: unexpected selection type x-special/gnome-copied-files" errors in journal

CVEs

  • CVE-2018-10893

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
libgovirt-0.3.4-3.el7.src.rpm SHA-256: 2da57740948500ddc893e6fa37468a2d1be5b6e11c3050a255db4a623e87b846
spice-gtk-0.35-4.el7.src.rpm SHA-256: 2b95d47a831fc6a1940b92c42be295cbe440d4205e72240afa517847d3ee04c4
spice-vdagent-0.14.0-18.el7.src.rpm SHA-256: 8225692dfdeac685aeefbc8f4b524085c0d919bc0ddaa359465285adabfc1c72
virt-viewer-5.0-15.el7.src.rpm SHA-256: eec58826984ac0fd6d66a8fdbf4decec71cbe22b5dda755708bab91c9c7a6b89
x86_64
libgovirt-0.3.4-3.el7.i686.rpm SHA-256: 677f71610ade3cb9e8f3762b10ab9fd24ddde0add969df216f0357cf45cb5e1c
libgovirt-0.3.4-3.el7.x86_64.rpm SHA-256: 30b77e14f8d3d755d6f4d41339bc6f8cf9aeca9758707a121ad1a65d347b17ff
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm SHA-256: dc0974d961cfdc2196f203f8c970bfdb98753f4be794479fe8fc4dca87dcdd9b
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm SHA-256: dc0974d961cfdc2196f203f8c970bfdb98753f4be794479fe8fc4dca87dcdd9b
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm SHA-256: a8bd84eedcfef6e1d0e399852f70945f640e8a2da3c7a053b31809ae9678ced1
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm SHA-256: a8bd84eedcfef6e1d0e399852f70945f640e8a2da3c7a053b31809ae9678ced1
libgovirt-devel-0.3.4-3.el7.i686.rpm SHA-256: 85e228b9187c92db39c3620a796c356811a63831413da1ec35d88a36a94e3518
libgovirt-devel-0.3.4-3.el7.x86_64.rpm SHA-256: a09241807e52464926a7070e8add3ec45d5bcf50b81aca4495859909b5bc28bf
spice-glib-0.35-4.el7.i686.rpm SHA-256: 265ba1ebfc38dc12bd4159e1cab27fadb6a86655a4872a294afd898903349027
spice-glib-0.35-4.el7.x86_64.rpm SHA-256: 72fed613f8cfdc0f13e3f2e114dade82951de9583abc21f87a8cc1f7b42c3aae
spice-glib-devel-0.35-4.el7.i686.rpm SHA-256: 1fe252cf11ae882f7d6ef2d9e8511aacf159bab550e787da8ed3a180bb8d520c
spice-glib-devel-0.35-4.el7.x86_64.rpm SHA-256: 68a5e07d89e01e7d191eab5564e2e27bdfc63dae1f6c5bcc985f1e5fa7fb3c1b
spice-gtk-debuginfo-0.35-4.el7.i686.rpm SHA-256: d5a753c9dec24a32f2972b78945857e9d59b141e39143e5c77c53df41ad5da6c
spice-gtk-debuginfo-0.35-4.el7.i686.rpm SHA-256: d5a753c9dec24a32f2972b78945857e9d59b141e39143e5c77c53df41ad5da6c
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm SHA-256: f2127a42ec0dbc0eab8e8e923f1bad5bd746c7aa99cb3bf8689f2bebc7864d54
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm SHA-256: f2127a42ec0dbc0eab8e8e923f1bad5bd746c7aa99cb3bf8689f2bebc7864d54
spice-gtk-tools-0.35-4.el7.x86_64.rpm SHA-256: 47592ca1f24ff140fda2fda8f4d16c6e7a345178e43b825898a3f0ab08af9a7e
spice-gtk3-0.35-4.el7.i686.rpm SHA-256: cf81d18f60cbd887375b218cd7be6d4e931d928031d2dc927ea063f802323a07
spice-gtk3-0.35-4.el7.x86_64.rpm SHA-256: bf31c05f80b3853c584cdaea189707887b5101e3c0e8b51ee8a2ea536463b24e
spice-gtk3-devel-0.35-4.el7.i686.rpm SHA-256: 304543840ef84e20bbb9507d54622c3c4bb13ab1ee06bc0ff76bf451d050dc95
spice-gtk3-devel-0.35-4.el7.x86_64.rpm SHA-256: 0c98aa6425deb5f410503c6446c54ba89e53ff274d56f1911ee6aaa1dbab7b6d
spice-gtk3-vala-0.35-4.el7.x86_64.rpm SHA-256: da003e62bee8b3878fffabed6b227c1c058cbf18a272fdb4fb6c73cfea15ef9b
spice-vdagent-0.14.0-18.el7.x86_64.rpm SHA-256: 92fcbf38c488660277ffed0a8686fbda7ff4e83f725079780716eae663d9b44d
spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm SHA-256: 5c131c11964fcab3ddbc5d52bb87824396753f725f39061fc775d928e9419339
virt-viewer-5.0-15.el7.x86_64.rpm SHA-256: cd02b53f9cb29da6ae01bdc8e5c224c78f6f24fa5ac2dcaaed219002b4addfdb
virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm SHA-256: 1fe967982944de0668eac582770cadda4be5ef0e94962a0f83b00d1ad2288460

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
libgovirt-0.3.4-3.el7.src.rpm SHA-256: 2da57740948500ddc893e6fa37468a2d1be5b6e11c3050a255db4a623e87b846
spice-gtk-0.35-4.el7.src.rpm SHA-256: 2b95d47a831fc6a1940b92c42be295cbe440d4205e72240afa517847d3ee04c4
spice-vdagent-0.14.0-18.el7.src.rpm SHA-256: 8225692dfdeac685aeefbc8f4b524085c0d919bc0ddaa359465285adabfc1c72
virt-viewer-5.0-15.el7.src.rpm SHA-256: eec58826984ac0fd6d66a8fdbf4decec71cbe22b5dda755708bab91c9c7a6b89
x86_64
libgovirt-0.3.4-3.el7.i686.rpm SHA-256: 677f71610ade3cb9e8f3762b10ab9fd24ddde0add969df216f0357cf45cb5e1c
libgovirt-0.3.4-3.el7.x86_64.rpm SHA-256: 30b77e14f8d3d755d6f4d41339bc6f8cf9aeca9758707a121ad1a65d347b17ff
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm SHA-256: dc0974d961cfdc2196f203f8c970bfdb98753f4be794479fe8fc4dca87dcdd9b
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm SHA-256: dc0974d961cfdc2196f203f8c970bfdb98753f4be794479fe8fc4dca87dcdd9b
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm SHA-256: a8bd84eedcfef6e1d0e399852f70945f640e8a2da3c7a053b31809ae9678ced1
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm SHA-256: a8bd84eedcfef6e1d0e399852f70945f640e8a2da3c7a053b31809ae9678ced1
libgovirt-devel-0.3.4-3.el7.i686.rpm SHA-256: 85e228b9187c92db39c3620a796c356811a63831413da1ec35d88a36a94e3518
libgovirt-devel-0.3.4-3.el7.x86_64.rpm SHA-256: a09241807e52464926a7070e8add3ec45d5bcf50b81aca4495859909b5bc28bf
spice-glib-0.35-4.el7.i686.rpm SHA-256: 265ba1ebfc38dc12bd4159e1cab27fadb6a86655a4872a294afd898903349027
spice-glib-0.35-4.el7.x86_64.rpm SHA-256: 72fed613f8cfdc0f13e3f2e114dade82951de9583abc21f87a8cc1f7b42c3aae
spice-glib-devel-0.35-4.el7.i686.rpm SHA-256: 1fe252cf11ae882f7d6ef2d9e8511aacf159bab550e787da8ed3a180bb8d520c
spice-glib-devel-0.35-4.el7.x86_64.rpm SHA-256: 68a5e07d89e01e7d191eab5564e2e27bdfc63dae1f6c5bcc985f1e5fa7fb3c1b
spice-gtk-debuginfo-0.35-4.el7.i686.rpm SHA-256: d5a753c9dec24a32f2972b78945857e9d59b141e39143e5c77c53df41ad5da6c
spice-gtk-debuginfo-0.35-4.el7.i686.rpm SHA-256: d5a753c9dec24a32f2972b78945857e9d59b141e39143e5c77c53df41ad5da6c
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm SHA-256: f2127a42ec0dbc0eab8e8e923f1bad5bd746c7aa99cb3bf8689f2bebc7864d54
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm SHA-256: f2127a42ec0dbc0eab8e8e923f1bad5bd746c7aa99cb3bf8689f2bebc7864d54
spice-gtk-tools-0.35-4.el7.x86_64.rpm SHA-256: 47592ca1f24ff140fda2fda8f4d16c6e7a345178e43b825898a3f0ab08af9a7e
spice-gtk3-0.35-4.el7.i686.rpm SHA-256: cf81d18f60cbd887375b218cd7be6d4e931d928031d2dc927ea063f802323a07
spice-gtk3-0.35-4.el7.x86_64.rpm SHA-256: bf31c05f80b3853c584cdaea189707887b5101e3c0e8b51ee8a2ea536463b24e
spice-gtk3-devel-0.35-4.el7.i686.rpm SHA-256: 304543840ef84e20bbb9507d54622c3c4bb13ab1ee06bc0ff76bf451d050dc95
spice-gtk3-devel-0.35-4.el7.x86_64.rpm SHA-256: 0c98aa6425deb5f410503c6446c54ba89e53ff274d56f1911ee6aaa1dbab7b6d
spice-gtk3-vala-0.35-4.el7.x86_64.rpm SHA-256: da003e62bee8b3878fffabed6b227c1c058cbf18a272fdb4fb6c73cfea15ef9b
spice-vdagent-0.14.0-18.el7.x86_64.rpm SHA-256: 92fcbf38c488660277ffed0a8686fbda7ff4e83f725079780716eae663d9b44d
spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm SHA-256: 5c131c11964fcab3ddbc5d52bb87824396753f725f39061fc775d928e9419339
virt-viewer-5.0-15.el7.x86_64.rpm SHA-256: cd02b53f9cb29da6ae01bdc8e5c224c78f6f24fa5ac2dcaaed219002b4addfdb
virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm SHA-256: 1fe967982944de0668eac582770cadda4be5ef0e94962a0f83b00d1ad2288460

Red Hat Enterprise Linux Workstation 7

SRPM
libgovirt-0.3.4-3.el7.src.rpm SHA-256: 2da57740948500ddc893e6fa37468a2d1be5b6e11c3050a255db4a623e87b846
spice-gtk-0.35-4.el7.src.rpm SHA-256: 2b95d47a831fc6a1940b92c42be295cbe440d4205e72240afa517847d3ee04c4
spice-vdagent-0.14.0-18.el7.src.rpm SHA-256: 8225692dfdeac685aeefbc8f4b524085c0d919bc0ddaa359465285adabfc1c72
virt-viewer-5.0-15.el7.src.rpm SHA-256: eec58826984ac0fd6d66a8fdbf4decec71cbe22b5dda755708bab91c9c7a6b89
x86_64
libgovirt-0.3.4-3.el7.i686.rpm SHA-256: 677f71610ade3cb9e8f3762b10ab9fd24ddde0add969df216f0357cf45cb5e1c
libgovirt-0.3.4-3.el7.x86_64.rpm SHA-256: 30b77e14f8d3d755d6f4d41339bc6f8cf9aeca9758707a121ad1a65d347b17ff
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm SHA-256: dc0974d961cfdc2196f203f8c970bfdb98753f4be794479fe8fc4dca87dcdd9b
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm SHA-256: dc0974d961cfdc2196f203f8c970bfdb98753f4be794479fe8fc4dca87dcdd9b
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm SHA-256: a8bd84eedcfef6e1d0e399852f70945f640e8a2da3c7a053b31809ae9678ced1
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm SHA-256: a8bd84eedcfef6e1d0e399852f70945f640e8a2da3c7a053b31809ae9678ced1
libgovirt-devel-0.3.4-3.el7.i686.rpm SHA-256: 85e228b9187c92db39c3620a796c356811a63831413da1ec35d88a36a94e3518
libgovirt-devel-0.3.4-3.el7.x86_64.rpm SHA-256: a09241807e52464926a7070e8add3ec45d5bcf50b81aca4495859909b5bc28bf
spice-glib-0.35-4.el7.i686.rpm SHA-256: 265ba1ebfc38dc12bd4159e1cab27fadb6a86655a4872a294afd898903349027
spice-glib-0.35-4.el7.x86_64.rpm SHA-256: 72fed613f8cfdc0f13e3f2e114dade82951de9583abc21f87a8cc1f7b42c3aae
spice-glib-devel-0.35-4.el7.i686.rpm SHA-256: 1fe252cf11ae882f7d6ef2d9e8511aacf159bab550e787da8ed3a180bb8d520c
spice-glib-devel-0.35-4.el7.x86_64.rpm SHA-256: 68a5e07d89e01e7d191eab5564e2e27bdfc63dae1f6c5bcc985f1e5fa7fb3c1b
spice-gtk-debuginfo-0.35-4.el7.i686.rpm SHA-256: d5a753c9dec24a32f2972b78945857e9d59b141e39143e5c77c53df41ad5da6c
spice-gtk-debuginfo-0.35-4.el7.i686.rpm SHA-256: d5a753c9dec24a32f2972b78945857e9d59b141e39143e5c77c53df41ad5da6c
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm SHA-256: f2127a42ec0dbc0eab8e8e923f1bad5bd746c7aa99cb3bf8689f2bebc7864d54
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm SHA-256: f2127a42ec0dbc0eab8e8e923f1bad5bd746c7aa99cb3bf8689f2bebc7864d54
spice-gtk-tools-0.35-4.el7.x86_64.rpm SHA-256: 47592ca1f24ff140fda2fda8f4d16c6e7a345178e43b825898a3f0ab08af9a7e
spice-gtk3-0.35-4.el7.i686.rpm SHA-256: cf81d18f60cbd887375b218cd7be6d4e931d928031d2dc927ea063f802323a07
spice-gtk3-0.35-4.el7.x86_64.rpm SHA-256: bf31c05f80b3853c584cdaea189707887b5101e3c0e8b51ee8a2ea536463b24e
spice-gtk3-devel-0.35-4.el7.i686.rpm SHA-256: 304543840ef84e20bbb9507d54622c3c4bb13ab1ee06bc0ff76bf451d050dc95
spice-gtk3-devel-0.35-4.el7.x86_64.rpm SHA-256: 0c98aa6425deb5f410503c6446c54ba89e53ff274d56f1911ee6aaa1dbab7b6d
spice-gtk3-vala-0.35-4.el7.x86_64.rpm SHA-256: da003e62bee8b3878fffabed6b227c1c058cbf18a272fdb4fb6c73cfea15ef9b
spice-vdagent-0.14.0-18.el7.x86_64.rpm SHA-256: 92fcbf38c488660277ffed0a8686fbda7ff4e83f725079780716eae663d9b44d
spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm SHA-256: 5c131c11964fcab3ddbc5d52bb87824396753f725f39061fc775d928e9419339
virt-viewer-5.0-15.el7.x86_64.rpm SHA-256: cd02b53f9cb29da6ae01bdc8e5c224c78f6f24fa5ac2dcaaed219002b4addfdb
virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm SHA-256: 1fe967982944de0668eac582770cadda4be5ef0e94962a0f83b00d1ad2288460

Red Hat Enterprise Linux Desktop 7

SRPM
libgovirt-0.3.4-3.el7.src.rpm SHA-256: 2da57740948500ddc893e6fa37468a2d1be5b6e11c3050a255db4a623e87b846
spice-gtk-0.35-4.el7.src.rpm SHA-256: 2b95d47a831fc6a1940b92c42be295cbe440d4205e72240afa517847d3ee04c4
spice-vdagent-0.14.0-18.el7.src.rpm SHA-256: 8225692dfdeac685aeefbc8f4b524085c0d919bc0ddaa359465285adabfc1c72
virt-viewer-5.0-15.el7.src.rpm SHA-256: eec58826984ac0fd6d66a8fdbf4decec71cbe22b5dda755708bab91c9c7a6b89
x86_64
libgovirt-0.3.4-3.el7.i686.rpm SHA-256: 677f71610ade3cb9e8f3762b10ab9fd24ddde0add969df216f0357cf45cb5e1c
libgovirt-0.3.4-3.el7.x86_64.rpm SHA-256: 30b77e14f8d3d755d6f4d41339bc6f8cf9aeca9758707a121ad1a65d347b17ff
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm SHA-256: dc0974d961cfdc2196f203f8c970bfdb98753f4be794479fe8fc4dca87dcdd9b
libgovirt-debuginfo-0.3.4-3.el7.i686.rpm SHA-256: dc0974d961cfdc2196f203f8c970bfdb98753f4be794479fe8fc4dca87dcdd9b
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm SHA-256: a8bd84eedcfef6e1d0e399852f70945f640e8a2da3c7a053b31809ae9678ced1
libgovirt-debuginfo-0.3.4-3.el7.x86_64.rpm SHA-256: a8bd84eedcfef6e1d0e399852f70945f640e8a2da3c7a053b31809ae9678ced1
libgovirt-devel-0.3.4-3.el7.i686.rpm SHA-256: 85e228b9187c92db39c3620a796c356811a63831413da1ec35d88a36a94e3518
libgovirt-devel-0.3.4-3.el7.x86_64.rpm SHA-256: a09241807e52464926a7070e8add3ec45d5bcf50b81aca4495859909b5bc28bf
spice-glib-0.35-4.el7.i686.rpm SHA-256: 265ba1ebfc38dc12bd4159e1cab27fadb6a86655a4872a294afd898903349027
spice-glib-0.35-4.el7.x86_64.rpm SHA-256: 72fed613f8cfdc0f13e3f2e114dade82951de9583abc21f87a8cc1f7b42c3aae
spice-glib-devel-0.35-4.el7.i686.rpm SHA-256: 1fe252cf11ae882f7d6ef2d9e8511aacf159bab550e787da8ed3a180bb8d520c
spice-glib-devel-0.35-4.el7.x86_64.rpm SHA-256: 68a5e07d89e01e7d191eab5564e2e27bdfc63dae1f6c5bcc985f1e5fa7fb3c1b
spice-gtk-debuginfo-0.35-4.el7.i686.rpm SHA-256: d5a753c9dec24a32f2972b78945857e9d59b141e39143e5c77c53df41ad5da6c
spice-gtk-debuginfo-0.35-4.el7.i686.rpm SHA-256: d5a753c9dec24a32f2972b78945857e9d59b141e39143e5c77c53df41ad5da6c
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm SHA-256: f2127a42ec0dbc0eab8e8e923f1bad5bd746c7aa99cb3bf8689f2bebc7864d54
spice-gtk-debuginfo-0.35-4.el7.x86_64.rpm SHA-256: f2127a42ec0dbc0eab8e8e923f1bad5bd746c7aa99cb3bf8689f2bebc7864d54
spice-gtk-tools-0.35-4.el7.x86_64.rpm SHA-256: 47592ca1f24ff140fda2fda8f4d16c6e7a345178e43b825898a3f0ab08af9a7e
spice-gtk3-0.35-4.el7.i686.rpm SHA-256: cf81d18f60cbd887375b218cd7be6d4e931d928031d2dc927ea063f802323a07
spice-gtk3-0.35-4.el7.x86_64.rpm SHA-256: bf31c05f80b3853c584cdaea189707887b5101e3c0e8b51ee8a2ea536463b24e
spice-gtk3-devel-0.35-4.el7.i686.rpm SHA-256: 304543840ef84e20bbb9507d54622c3c4bb13ab1ee06bc0ff76bf451d050dc95
spice-gtk3-devel-0.35-4.el7.x86_64.rpm SHA-256: 0c98aa6425deb5f410503c6446c54ba89e53ff274d56f1911ee6aaa1dbab7b6d
spice-gtk3-vala-0.35-4.el7.x86_64.rpm SHA-256: da003e62bee8b3878fffabed6b227c1c058cbf18a272fdb4fb6c73cfea15ef9b
spice-vdagent-0.14.0-18.el7.x86_64.rpm SHA-256: 92fcbf38c488660277ffed0a8686fbda7ff4e83f725079780716eae663d9b44d
spice-vdagent-debuginfo-0.14.0-18.el7.x86_64.rpm SHA-256: 5c131c11964fcab3ddbc5d52bb87824396753f725f39061fc775d928e9419339
virt-viewer-5.0-15.el7.x86_64.rpm SHA-256: cd02b53f9cb29da6ae01bdc8e5c224c78f6f24fa5ac2dcaaed219002b4addfdb
virt-viewer-debuginfo-5.0-15.el7.x86_64.rpm SHA-256: 1fe967982944de0668eac582770cadda4be5ef0e94962a0f83b00d1ad2288460

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
libgovirt-0.3.4-3.el7.src.rpm SHA-256: 2da57740948500ddc893e6fa37468a2d1be5b6e11c3050a255db4a623e87b846
spice-gtk-0.35-4.el7.src.rpm SHA-256: 2b95d47a831fc6a1940b92c42be295cbe440d4205e72240afa517847d3ee04c4
spice-vdagent-0.14.0-18.el7.src.rpm SHA-256: 8225692dfdeac685aeefbc8f4b524085c0d919bc0ddaa359465285adabfc1c72
virt-viewer-5.0-15.el7.src.rpm SHA-256: eec58826984ac0fd6d66a8fdbf4decec71cbe22b5dda755708bab91c9c7a6b89
s390x
libgovirt-0.3.4-3.el7.s390.rpm SHA-256: de4204cd613012f432c8082497ca1f4e6c771e6cdbbd156c47a799776b126be5
libgovirt-0.3.4-3.el7.s390x.rpm SHA-256: 96e81046c8381345bc9b586def9689b40381769363a747e2077bb3f9f3d6c03b
libgovirt-debuginfo-0.3.4-3.el7.s390.rpm SHA-256: 5c1b69a0700f852ef850485db1c25ca36f726c7d544b4931fd8d1bd8ef2232ba
libgovirt-debuginfo-0.3.4-3.el7.s390.rpm SHA-256: 5c1b69a0700f852ef850485db1c25ca36f726c7d544b4931fd8d1bd8ef2232ba
libgovirt-debuginfo-0.3.4-3.el7.s390x.rpm SHA-256: 2743b666672311ed883748eecd7ca3530fbd8e1fc778bbf86436cdfcd8c24ab8
libgovirt-debuginfo-0.3.4-3.el7.s390x.rpm SHA-256: 2743b666672311ed883748eecd7ca3530fbd8e1fc778bbf86436cdfcd8c24ab8
libgovirt-devel-0.3.4-3.el7.s390.rpm SHA-256: 8e5fd62cf4dcb2689c13c9721861e4315c745ed1d5e60526f4ef6be802689596
libgovirt-devel-0.3.4-3.el7.s390x.rpm SHA-256: b2b17c8f5e1543e998f276e4ae7ee6ba52e5f57d0e8eb43dcbb993e31d67fad6
spice-glib-0.35-4.el7.s390.rpm SHA-256: f0152fdbece857f37a35317a621b8f298c5553cda0adca8377737469f93100b8
spice-glib-0.35-4.el7.s390x.rpm SHA-256: e4072b5a2e1bf683be133873ff74f6840048afae275fb683db56fc55c90c7667
spice-glib-devel-0.35-4.el7.s390.rpm SHA-256: 00f246ef3cb7fa9ffa9eb15ccf3f6420f22229609076a5d6140423004982e8f1
spice-glib-devel-0.35-4.el7.s390x.rpm SHA-256: d997b65ed1076333028d892cd47e93df1aafb81968dec3a9d29e573bee7cd1c9
spice-gtk-debuginfo-0.35-4.el7.s390.rpm SHA-256: f5be1a66be30483a57b361af193349c5477457ae9f008dff1247dc754f312d44
spice-gtk-debuginfo-0.35-4.el7.s390.rpm SHA-256: f5be1a66be30483a57b361af193349c5477457ae9f008dff1247dc754f312d44
spice-gtk-debuginfo-0.35-4.el7.s390x.rpm SHA-256: 77f7ad54068a9716c78bc1d09def1f1a1085942ac7a514718afea3d8b38a0876
spice-gtk-debuginfo-0.35-4.el7.s390x.rpm SHA-256: 77f7ad54068a9716c78bc1d09def1f1a1085942ac7a514718afea3d8b38a0876
spice-gtk-tools-0.35-4.el7.s390x.rpm SHA-256: 66ded459e912fb583cda4c6a3070b5639b510ccff945c920d7d2d2b85e5a8a97
spice-gtk3-0.35-4.el7.s390.rpm SHA-256: a84bdcdaa104dd94af64cefbe07a128f449d01a5c302c434876b3c8cace59d33
spice-gtk3-0.35-4.el7.s390x.rpm SHA-256: 42aecc3a31c24e1aea8d36edaf975ebbf59b9813273d7993cd2d5b1e14a2a6e1
spice-gtk3-devel-0.35-4.el7.s390.rpm SHA-256: bee2cd7236ee62fbc901f8cdb398963783554df1d0025e28116f484f4b6e7494
spice-gtk3-devel-0.35-4.el7.s390x.rpm SHA-256: 14b07bdb13620618df5b0bdd7743a9225c9f7a7e099957332807f2db7cfc575c
spice-gtk3-vala-0.35-4.el7.s390x.rpm SHA-256: 46ffb2f18b58e45ada0154e0335061a4dbf82471493fbcdd67f5bfdd41fa1d4c
spice-vdagent-0.14.0-18.el7.s390x.rpm SHA-256: 90c3358c560364c52b58acc431959257688208fd86379dffdd8a306410d2f004
spice-vdagent-debuginfo-0.14.0-18.el7.s390x.rpm SHA-256: 8f376b5b2eff6c8dd96ef81ff1239cd786d937ad966a02db0feff2699022ab51
virt-viewer-5.0-15.el7.s390x.rpm SHA-256: e64e3452122722858e19e5fee5e91275303335efeae4150b9eda5acaf1279bae
virt-viewer-debuginfo-5.0-15.el7.s390x.rpm SHA-256: 25510c7034b0362096bed9044e2de5043bfd2fd850d6e2ba089cd0e27d7cc96d

Red Hat Enterprise Linux for Power, big endian 7

SRPM
spice-vdagent-0.14.0-18.el7.src.rpm SHA-256: 8225692dfdeac685aeefbc8f4b524085c0d919bc0ddaa359465285adabfc1c72
ppc64
spice-vdagent-0.14.0-18.el7.ppc64.rpm SHA-256: ae24dbf006b726078b9fec609dd3e5b1019614d4f2620a964f90f4743b51336c
spice-vdagent-debuginfo-0.14.0-18.el7.ppc64.rpm SHA-256: 17ad2066fe9c1629d7c030c9ddb443839deedbd13a7ff3b77e4582225a17f96f

Red Hat Enterprise Linux for Power, little endian 7

SRPM
spice-gtk-0.35-4.el7.src.rpm SHA-256: 2b95d47a831fc6a1940b92c42be295cbe440d4205e72240afa517847d3ee04c4
spice-vdagent-0.14.0-18.el7.src.rpm SHA-256: 8225692dfdeac685aeefbc8f4b524085c0d919bc0ddaa359465285adabfc1c72
ppc64le
spice-glib-0.35-4.el7.ppc64le.rpm SHA-256: 4c6e3d6bbb008116a1b4e6020067ebbbb80e78be6a0f25399d97de0691fcfb6b
spice-glib-devel-0.35-4.el7.ppc64le.rpm SHA-256: c5bd37f41df43954d81421da157f3abed695d0fa326bbfea534fbb108f98ecb4
spice-gtk-debuginfo-0.35-4.el7.ppc64le.rpm SHA-256: fa6a5c80709022e7f97eb878103b865d8555ab3453b72424906b39f0575cc796
spice-gtk-tools-0.35-4.el7.ppc64le.rpm SHA-256: 8478556e26e3fa06d83ec8dec02ef67413c88d7fee536756f82972e65c51f263
spice-gtk3-0.35-4.el7.ppc64le.rpm SHA-256: ebcc26bfe33707599e6916e6644b016c9656a42663b532fbca115aabf336fb90
spice-gtk3-devel-0.35-4.el7.ppc64le.rpm SHA-256: 26d682987438eefa37206135ce23505ba4bccb79c0af2a5c41d63723b82d73c6
spice-gtk3-vala-0.35-4.el7.ppc64le.rpm SHA-256: 9e1af924c1da7391b6106faa71c5cd4713d84418e25ba527e064f8c93a5b807c
spice-vdagent-0.14.0-18.el7.ppc64le.rpm SHA-256: c29e175e2ec577fc7eab64b30cce2be1d296784191896956701d5df0a062c617
spice-vdagent-debuginfo-0.14.0-18.el7.ppc64le.rpm SHA-256: 8b28efac3b1f3f5a202b045fd0a6777026dde6c111fc52e5bddcea30781fc5ad

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
libgovirt-0.3.4-3.el7.src.rpm SHA-256: 2da57740948500ddc893e6fa37468a2d1be5b6e11c3050a255db4a623e87b846
spice-gtk-0.35-4.el7.src.rpm SHA-256: 2b95d47a831fc6a1940b92c42be295cbe440d4205e72240afa517847d3ee04c4
spice-vdagent-0.14.0-18.el7.src.rpm SHA-256: 8225692dfdeac685aeefbc8f4b524085c0d919bc0ddaa359465285adabfc1c72
virt-viewer-5.0-15.el7.src.rpm SHA-256: eec58826984ac0fd6d66a8fdbf4decec71cbe22b5dda755708bab91c9c7a6b89
s390x
libgovirt-0.3.4-3.el7.s390.rpm SHA-256: de4204cd613012f432c8082497ca1f4e6c771e6cdbbd156c47a799776b126be5
libgovirt-0.3.4-3.el7.s390x.rpm SHA-256: 96e81046c8381345bc9b586def9689b40381769363a747e2077bb3f9f3d6c03b
libgovirt-debuginfo-0.3.4-3.el7.s390.rpm SHA-256: 5c1b69a0700f852ef850485db1c25ca36f726c7d544b4931fd8d1bd8ef2232ba
libgovirt-debuginfo-0.3.4-3.el7.s390.rpm SHA-256: 5c1b69a0700f852ef850485db1c25ca36f726c7d544b4931fd8d1bd8ef2232ba
libgovirt-debuginfo-0.3.4-3.el7.s390x.rpm SHA-256: 2743b666672311ed883748eecd7ca3530fbd8e1fc778bbf86436cdfcd8c24ab8
libgovirt-debuginfo-0.3.4-3.el7.s390x.rpm SHA-256: 2743b666672311ed883748eecd7ca3530fbd8e1fc778bbf86436cdfcd8c24ab8
libgovirt-devel-0.3.4-3.el7.s390.rpm SHA-256: 8e5fd62cf4dcb2689c13c9721861e4315c745ed1d5e60526f4ef6be802689596
libgovirt-devel-0.3.4-3.el7.s390x.rpm SHA-256: b2b17c8f5e1543e998f276e4ae7ee6ba52e5f57d0e8eb43dcbb993e31d67fad6
spice-glib-0.35-4.el7.s390.rpm SHA-256: f0152fdbece857f37a35317a621b8f298c5553cda0adca8377737469f93100b8
spice-glib-0.35-4.el7.s390x.rpm SHA-256: e4072b5a2e1bf683be133873ff74f6840048afae275fb683db56fc55c90c7667
spice-glib-devel-0.35-4.el7.s390.rpm SHA-256: 00f246ef3cb7fa9ffa9eb15ccf3f6420f22229609076a5d6140423004982e8f1
spice-glib-devel-0.35-4.el7.s390x.rpm SHA-256: d997b65ed1076333028d892cd47e93df1aafb81968dec3a9d29e573bee7cd1c9
spice-gtk-debuginfo-0.35-4.el7.s390.rpm SHA-256: f5be1a66be30483a57b361af193349c5477457ae9f008dff1247dc754f312d44
spice-gtk-debuginfo-0.35-4.el7.s390.rpm SHA-256: f5be1a66be30483a57b361af193349c5477457ae9f008dff1247dc754f312d44
spice-gtk-debuginfo-0.35-4.el7.s390x.rpm SHA-256: 77f7ad54068a9716c78bc1d09def1f1a1085942ac7a514718afea3d8b38a0876
spice-gtk-debuginfo-0.35-4.el7.s390x.rpm SHA-256: 77f7ad54068a9716c78bc1d09def1f1a1085942ac7a514718afea3d8b38a0876
spice-gtk-tools-0.35-4.el7.s390x.rpm SHA-256: 66ded459e912fb583cda4c6a3070b5639b510ccff945c920d7d2d2b85e5a8a97
spice-gtk3-0.35-4.el7.s390.rpm SHA-256: a84bdcdaa104dd94af64cefbe07a128f449d01a5c302c434876b3c8cace59d33
spice-gtk3-0.35-4.el7.s390x.rpm SHA-256: 42aecc3a31c24e1aea8d36edaf975ebbf59b9813273d7993cd2d5b1e14a2a6e1
spice-gtk3-devel-0.35-4.el7.s390.rpm SHA-256: bee2cd7236ee62fbc901f8cdb398963783554df1d0025e28116f484f4b6e7494
spice-gtk3-devel-0.35-4.el7.s390x.rpm SHA-256: 14b07bdb13620618df5b0bdd7743a9225c9f7a7e099957332807f2db7cfc575c
spice-gtk3-vala-0.35-4.el7.s390x.rpm SHA-256: 46ffb2f18b58e45ada0154e0335061a4dbf82471493fbcdd67f5bfdd41fa1d4c
spice-vdagent-0.14.0-18.el7.s390x.rpm SHA-256: 90c3358c560364c52b58acc431959257688208fd86379dffdd8a306410d2f004
spice-vdagent-debuginfo-0.14.0-18.el7.s390x.rpm SHA-256: 8f376b5b2eff6c8dd96ef81ff1239cd786d937ad966a02db0feff2699022ab51
virt-viewer-5.0-15.el7.s390x.rpm SHA-256: e64e3452122722858e19e5fee5e91275303335efeae4150b9eda5acaf1279bae
virt-viewer-debuginfo-5.0-15.el7.s390x.rpm SHA-256: 25510c7034b0362096bed9044e2de5043bfd2fd850d6e2ba089cd0e27d7cc96d

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
spice-vdagent-0.14.0-18.el7.src.rpm SHA-256: 8225692dfdeac685aeefbc8f4b524085c0d919bc0ddaa359465285adabfc1c72
ppc64
spice-vdagent-0.14.0-18.el7.ppc64.rpm SHA-256: ae24dbf006b726078b9fec609dd3e5b1019614d4f2620a964f90f4743b51336c
spice-vdagent-debuginfo-0.14.0-18.el7.ppc64.rpm SHA-256: 17ad2066fe9c1629d7c030c9ddb443839deedbd13a7ff3b77e4582225a17f96f

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
spice-gtk-0.35-4.el7.src.rpm SHA-256: 2b95d47a831fc6a1940b92c42be295cbe440d4205e72240afa517847d3ee04c4
spice-vdagent-0.14.0-18.el7.src.rpm SHA-256: 8225692dfdeac685aeefbc8f4b524085c0d919bc0ddaa359465285adabfc1c72
ppc64le
spice-glib-0.35-4.el7.ppc64le.rpm SHA-256: 4c6e3d6bbb008116a1b4e6020067ebbbb80e78be6a0f25399d97de0691fcfb6b
spice-glib-devel-0.35-4.el7.ppc64le.rpm SHA-256: c5bd37f41df43954d81421da157f3abed695d0fa326bbfea534fbb108f98ecb4
spice-gtk-debuginfo-0.35-4.el7.ppc64le.rpm SHA-256: fa6a5c80709022e7f97eb878103b865d8555ab3453b72424906b39f0575cc796
spice-gtk-tools-0.35-4.el7.ppc64le.rpm SHA-256: 8478556e26e3fa06d83ec8dec02ef67413c88d7fee536756f82972e65c51f263
spice-gtk3-0.35-4.el7.ppc64le.rpm SHA-256: ebcc26bfe33707599e6916e6644b016c9656a42663b532fbca115aabf336fb90
spice-gtk3-devel-0.35-4.el7.ppc64le.rpm SHA-256: 26d682987438eefa37206135ce23505ba4bccb79c0af2a5c41d63723b82d73c6
spice-gtk3-vala-0.35-4.el7.ppc64le.rpm SHA-256: 9e1af924c1da7391b6106faa71c5cd4713d84418e25ba527e064f8c93a5b807c
spice-vdagent-0.14.0-18.el7.ppc64le.rpm SHA-256: c29e175e2ec577fc7eab64b30cce2be1d296784191896956701d5df0a062c617
spice-vdagent-debuginfo-0.14.0-18.el7.ppc64le.rpm SHA-256: 8b28efac3b1f3f5a202b045fd0a6777026dde6c111fc52e5bddcea30781fc5ad

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility