Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4185 - Security Advisory
Issued:
2020-10-06
Updated:
2020-10-06

RHSA-2020:4185 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: spice and spice-gtk security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for spice and spice-gtk is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures.

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol.

Security Fix(es):

  • spice: multiple buffer overflow vulnerabilities in QUIC decoding code (CVE-2020-14355)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the SPICE console) must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1868435 - CVE-2020-14355 spice: multiple buffer overflow vulnerabilities in QUIC decoding code

CVEs

  • CVE-2020-14355

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
spice-0.14.2-1.el8_1.1.src.rpm SHA-256: 14b7109216f101ad71962246533440918fdd4f3354365147cb553a2bb8ef6cae
spice-gtk-0.37-1.el8_1.2.src.rpm SHA-256: 953c9eaa1360b3b2399f2085bdeeb150a7c31130f25e4841182db7d714d9723e
x86_64
spice-debugsource-0.14.2-1.el8_1.1.i686.rpm SHA-256: 7c6244be49183c2beb52db61e1441e839c4dc3b37f6fb9acfe66e66306a5bde5
spice-debugsource-0.14.2-1.el8_1.1.x86_64.rpm SHA-256: ee650ee4bb186e1294843ca319038c297c4e0c6b912af8496a8b411622798ce4
spice-glib-0.37-1.el8_1.2.i686.rpm SHA-256: a27c4c9ae7049ae068654f80a9631e402a405c1f2e68e9b7ac06f68e0599cc63
spice-glib-0.37-1.el8_1.2.x86_64.rpm SHA-256: 61b7b6039e0ccdc05d7b35adadf1f6ea2ab28e54aebf736a69b008eefa33de2f
spice-glib-debuginfo-0.37-1.el8_1.2.i686.rpm SHA-256: 450ab2d816cd16acfc7cd7bcf536a4f1d8f43ca6d1bdb06d9dafa7a0f9f5ff28
spice-glib-debuginfo-0.37-1.el8_1.2.x86_64.rpm SHA-256: 60532c4bd7bfbb7387eca3f6bc7a9988295bd7ba00cc8bf85d3a07ed9a233705
spice-glib-devel-0.37-1.el8_1.2.i686.rpm SHA-256: b99fa80dc77d2e25fb52e68fa6bbcce639966fb83ba0bdf7eb111869ffad173f
spice-glib-devel-0.37-1.el8_1.2.x86_64.rpm SHA-256: 604afc612ac7eae170799793a2c0ec0d1f2977273f33a08596c501953dfa3f64
spice-gtk-0.37-1.el8_1.2.x86_64.rpm SHA-256: 4e4534556cdf0a85f33d3ddc335942403a384c2ba28c07321d6c5f53e9789687
spice-gtk-debuginfo-0.37-1.el8_1.2.i686.rpm SHA-256: 5b6f44c2a2667523b1b2ecd1cb0d122cdb55502b08c5cc233990fc5f55f89787
spice-gtk-debuginfo-0.37-1.el8_1.2.x86_64.rpm SHA-256: 3e2ca02ffdb7f338581689810f66a3bf925ec6f9bf5dbccc3d64d12cc4d16e1d
spice-gtk-debugsource-0.37-1.el8_1.2.i686.rpm SHA-256: 52f9634509c95f451fded7a001650420171acf3aeb9a7a934c10fd40054bd5d0
spice-gtk-debugsource-0.37-1.el8_1.2.x86_64.rpm SHA-256: fd6eb014cf40057db4300c3c10ba921c82d87ef6fc6349ef752bdaf93208cc61
spice-gtk-tools-0.37-1.el8_1.2.x86_64.rpm SHA-256: af10d26148752fb1cf8c13f6eac1bbf528220ba6494f21a56e84296b3b263eb3
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.i686.rpm SHA-256: 8362e90c89460dceadece97e99f958fc74b2f742d3c112f4d42467c618105a8e
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.x86_64.rpm SHA-256: 0f9d3bb9363acfff34add490de7baf0c73aeea20ac7aafb2ea9c2063cb920042
spice-gtk3-0.37-1.el8_1.2.i686.rpm SHA-256: 5d690bf6fee0cee01110e4d98744159d28da191004bcc0e316a22abc800c4557
spice-gtk3-0.37-1.el8_1.2.x86_64.rpm SHA-256: 2f25f43f7101cc01b941d0f9fb91c9fbe7c6d0cf303f0ba9e46c43a9f405aaf6
spice-gtk3-debuginfo-0.37-1.el8_1.2.i686.rpm SHA-256: 30640ac3bf0417cc669a731eda3492ad75fa1a0cacbd2f71524bd79412cf56b3
spice-gtk3-debuginfo-0.37-1.el8_1.2.x86_64.rpm SHA-256: 46206c694fea6a55bfac76d5323ecbca372b3a7e9caa07fad968cfdf248732d1
spice-gtk3-devel-0.37-1.el8_1.2.i686.rpm SHA-256: 3a785558c3465c61f8c9234928a00658c563c41e4050b28679cb2378331764cf
spice-gtk3-devel-0.37-1.el8_1.2.x86_64.rpm SHA-256: e0e59095424a5e69d46fbf1c466a0c39df5f8693c20ca412c71ef731f18899bb
spice-gtk3-vala-0.37-1.el8_1.2.x86_64.rpm SHA-256: 2338600a39183cb07602e541046607ec9486d264703efc4778656099993720a4
spice-server-0.14.2-1.el8_1.1.i686.rpm SHA-256: e0626111ebacfa27884ea0c5520edaffd395af56425a50a3e18fcb8bebe02c20
spice-server-0.14.2-1.el8_1.1.x86_64.rpm SHA-256: 51b46b325386491eb7e8070db47438b8638cc95689eac126fca3308289e29a45
spice-server-debuginfo-0.14.2-1.el8_1.1.i686.rpm SHA-256: c73632485ce0707ddcaf5efa576783efa4f309278ace5fbe42d261329132a88a
spice-server-debuginfo-0.14.2-1.el8_1.1.x86_64.rpm SHA-256: 0370786f42a7f338ed8b504b460b0c0f6430c57a27b2e3799d77db13820c0a5f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
spice-gtk-0.37-1.el8_1.2.src.rpm SHA-256: 953c9eaa1360b3b2399f2085bdeeb150a7c31130f25e4841182db7d714d9723e
s390x
spice-glib-0.37-1.el8_1.2.s390x.rpm SHA-256: 683faa6fde4139689f767d45c4ac1f279ff1417889fd94a15efc2bef4b8491f0
spice-glib-debuginfo-0.37-1.el8_1.2.s390x.rpm SHA-256: a1b7adf7826a26c87d559767b598e9945da8b5b4317feee98c0c0b6ba4e16fba
spice-glib-devel-0.37-1.el8_1.2.s390x.rpm SHA-256: 4de4c49457f8bb39a8049b662651128f1384981d6e8c721777f9b9f26c9c19b0
spice-gtk-0.37-1.el8_1.2.s390x.rpm SHA-256: 584fce30691ae2d534cbb783a715765390d7cd7900a68d1d634c36b2aaad6203
spice-gtk-debuginfo-0.37-1.el8_1.2.s390x.rpm SHA-256: 787aa001270fcb97093202663619d3c6214856fd2588602ee8e9a84788d9cfd6
spice-gtk-debugsource-0.37-1.el8_1.2.s390x.rpm SHA-256: aa5edb96bbf61d5c1569ed7923b9a7b58af79d2b0388f6db4032886c7e6f3779
spice-gtk-tools-0.37-1.el8_1.2.s390x.rpm SHA-256: d219f97dc3f6aad01b48e7cd9865422c688f7b16e2f20680b5d3606ea97dab27
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.s390x.rpm SHA-256: ea9fc2cf2c000190216b395cf99f4b4dc0305e0c6e33c0bda9595bbfcb7c2343
spice-gtk3-0.37-1.el8_1.2.s390x.rpm SHA-256: 46da65bf764a090466c568121050eec7170cdcf6562cfb9d7648d0dd637e0140
spice-gtk3-debuginfo-0.37-1.el8_1.2.s390x.rpm SHA-256: 7026d1bc23bce44d3ab42a3586849ac92cc3b0e6f32c4628da025f0f3836bc32
spice-gtk3-devel-0.37-1.el8_1.2.s390x.rpm SHA-256: 7dbe450db8b09e95d5d4cffc430ee06fd94b651cfd2c0facbb5784f4d66d1a17
spice-gtk3-vala-0.37-1.el8_1.2.s390x.rpm SHA-256: d153911be9150c07e3b22e69e1684a78e96491c5f2507fd5ff9c528d7aa3298b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
spice-gtk-0.37-1.el8_1.2.src.rpm SHA-256: 953c9eaa1360b3b2399f2085bdeeb150a7c31130f25e4841182db7d714d9723e
ppc64le
spice-glib-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 2d885f005c986300701535c90d5bc09a6e70aacf93b39a5bdb478007605f19d7
spice-glib-debuginfo-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 5ae9587a2fe6cf2460160eb9135c5b9fbd151febef001dca030671c81f0d24c1
spice-glib-devel-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 0cda8977ee7196f4a8ca14e7c4aa2dd915ab70e5343f1e2db123bdde276c43c0
spice-gtk-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 04787679a2b16f828e7be778e429aba1305dc8767967c6e796bd94f2cb9f79d7
spice-gtk-debuginfo-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 620c7bb2eb9bbd849cc58c3c85f487f1632dc83b80da26180dfdc63d702716a3
spice-gtk-debugsource-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 15be620957d281ac9e6155329fcaf64bfcf450276fb8b6fb68676ed5ba52a2e4
spice-gtk-tools-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 37d24990af91b149f0569adecded02933f98bf49d9feebb007671202762f34e6
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 4aafb7e90a4ab92df0c7e47850781c19aaaf2c1a650d33dc04114b62cf1e26a5
spice-gtk3-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 6a9bbcca6a4557b4f9bf75b0b55475f986fa4c172f94983c4f7727f30f9df946
spice-gtk3-debuginfo-0.37-1.el8_1.2.ppc64le.rpm SHA-256: a23b83b324bdef2010362e61c0301e3d798a63bd9b72b5f67de28c15b035f6b1
spice-gtk3-devel-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 09e4966b5dd8e37873c21503be0b55bf5a38efb9d901219dd65509dcfba66006
spice-gtk3-vala-0.37-1.el8_1.2.ppc64le.rpm SHA-256: f3ff71b9cbe6f049bcc1d3963bafaab83c843ddb8843df1f087560b06ffcd97a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
spice-0.14.2-1.el8_1.1.src.rpm SHA-256: 14b7109216f101ad71962246533440918fdd4f3354365147cb553a2bb8ef6cae
spice-gtk-0.37-1.el8_1.2.src.rpm SHA-256: 953c9eaa1360b3b2399f2085bdeeb150a7c31130f25e4841182db7d714d9723e
aarch64
spice-debugsource-0.14.2-1.el8_1.1.aarch64.rpm SHA-256: 4ed499d96ce903ef797aa4983e5960d2edd68a88696661003104297e0487755a
spice-glib-0.37-1.el8_1.2.aarch64.rpm SHA-256: 361da2d510d400036ecbdf08e0b4c0971e8bf1eb355cdc45a5093d9d9bc12e7b
spice-glib-debuginfo-0.37-1.el8_1.2.aarch64.rpm SHA-256: 95e5a6f32497b4bda344068c88e31f428f20380f656c1e15a4cde467382337f0
spice-glib-devel-0.37-1.el8_1.2.aarch64.rpm SHA-256: ad8855920d96a3a105897837ade183f4be1945d8b55c8968176e00c39f352803
spice-gtk-0.37-1.el8_1.2.aarch64.rpm SHA-256: 77c8600aacaeff4abd07cca27aff843ec7d33ced14f8cc68278edd621eca5d7e
spice-gtk-debuginfo-0.37-1.el8_1.2.aarch64.rpm SHA-256: 036874f7d979f9931b340b63ffd57b855cfb4f0c1a39eed9aafc5e3beb0ae664
spice-gtk-debugsource-0.37-1.el8_1.2.aarch64.rpm SHA-256: e856440c4d497696cc84ded9181bad2df496e671e399fb24b03ad4c5dd2e7114
spice-gtk-tools-0.37-1.el8_1.2.aarch64.rpm SHA-256: f03266332fc7f6087050c105322e9aed0a72a3efcdc0e714c2e8f109df77fea5
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.aarch64.rpm SHA-256: 2b5e20bc1391b9a628006300fbe1dcef5a534cb1e0777ec87e8097a4dcca05b7
spice-gtk3-0.37-1.el8_1.2.aarch64.rpm SHA-256: 8ed59fc171b5ecc4eafd7ef94dbe6efb0f16635d2407b981342a86493b3e1f22
spice-gtk3-debuginfo-0.37-1.el8_1.2.aarch64.rpm SHA-256: 6787fe6f7d9789c15f3f2e41001e6f29051f60d3eef890dd9c2dfc7ccbffee05
spice-gtk3-devel-0.37-1.el8_1.2.aarch64.rpm SHA-256: d7d64e211fc186b362db02c3fe9050eb1340d0a0198249bd6277b5498363fbac
spice-gtk3-vala-0.37-1.el8_1.2.aarch64.rpm SHA-256: e61394a72158af23ad6a3f52b03b43074d860290a167469e4413364f39595873
spice-server-0.14.2-1.el8_1.1.aarch64.rpm SHA-256: fb49e28bad1d6d830fb8ba24ab8c8f987d374fbeaf805f76aab54a8f2352cd3c
spice-server-debuginfo-0.14.2-1.el8_1.1.aarch64.rpm SHA-256: 7a858cdc69e1302a10013a84e0b686545d6e72023bac7e2ca103cfa5170fbf10

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
spice-gtk-0.37-1.el8_1.2.src.rpm SHA-256: 953c9eaa1360b3b2399f2085bdeeb150a7c31130f25e4841182db7d714d9723e
ppc64le
spice-glib-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 2d885f005c986300701535c90d5bc09a6e70aacf93b39a5bdb478007605f19d7
spice-glib-debuginfo-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 5ae9587a2fe6cf2460160eb9135c5b9fbd151febef001dca030671c81f0d24c1
spice-glib-devel-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 0cda8977ee7196f4a8ca14e7c4aa2dd915ab70e5343f1e2db123bdde276c43c0
spice-gtk-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 04787679a2b16f828e7be778e429aba1305dc8767967c6e796bd94f2cb9f79d7
spice-gtk-debuginfo-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 620c7bb2eb9bbd849cc58c3c85f487f1632dc83b80da26180dfdc63d702716a3
spice-gtk-debugsource-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 15be620957d281ac9e6155329fcaf64bfcf450276fb8b6fb68676ed5ba52a2e4
spice-gtk-tools-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 37d24990af91b149f0569adecded02933f98bf49d9feebb007671202762f34e6
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 4aafb7e90a4ab92df0c7e47850781c19aaaf2c1a650d33dc04114b62cf1e26a5
spice-gtk3-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 6a9bbcca6a4557b4f9bf75b0b55475f986fa4c172f94983c4f7727f30f9df946
spice-gtk3-debuginfo-0.37-1.el8_1.2.ppc64le.rpm SHA-256: a23b83b324bdef2010362e61c0301e3d798a63bd9b72b5f67de28c15b035f6b1
spice-gtk3-devel-0.37-1.el8_1.2.ppc64le.rpm SHA-256: 09e4966b5dd8e37873c21503be0b55bf5a38efb9d901219dd65509dcfba66006
spice-gtk3-vala-0.37-1.el8_1.2.ppc64le.rpm SHA-256: f3ff71b9cbe6f049bcc1d3963bafaab83c843ddb8843df1f087560b06ffcd97a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
spice-0.14.2-1.el8_1.1.src.rpm SHA-256: 14b7109216f101ad71962246533440918fdd4f3354365147cb553a2bb8ef6cae
spice-gtk-0.37-1.el8_1.2.src.rpm SHA-256: 953c9eaa1360b3b2399f2085bdeeb150a7c31130f25e4841182db7d714d9723e
x86_64
spice-debugsource-0.14.2-1.el8_1.1.i686.rpm SHA-256: 7c6244be49183c2beb52db61e1441e839c4dc3b37f6fb9acfe66e66306a5bde5
spice-debugsource-0.14.2-1.el8_1.1.x86_64.rpm SHA-256: ee650ee4bb186e1294843ca319038c297c4e0c6b912af8496a8b411622798ce4
spice-glib-0.37-1.el8_1.2.i686.rpm SHA-256: a27c4c9ae7049ae068654f80a9631e402a405c1f2e68e9b7ac06f68e0599cc63
spice-glib-0.37-1.el8_1.2.x86_64.rpm SHA-256: 61b7b6039e0ccdc05d7b35adadf1f6ea2ab28e54aebf736a69b008eefa33de2f
spice-glib-debuginfo-0.37-1.el8_1.2.i686.rpm SHA-256: 450ab2d816cd16acfc7cd7bcf536a4f1d8f43ca6d1bdb06d9dafa7a0f9f5ff28
spice-glib-debuginfo-0.37-1.el8_1.2.x86_64.rpm SHA-256: 60532c4bd7bfbb7387eca3f6bc7a9988295bd7ba00cc8bf85d3a07ed9a233705
spice-glib-devel-0.37-1.el8_1.2.i686.rpm SHA-256: b99fa80dc77d2e25fb52e68fa6bbcce639966fb83ba0bdf7eb111869ffad173f
spice-glib-devel-0.37-1.el8_1.2.x86_64.rpm SHA-256: 604afc612ac7eae170799793a2c0ec0d1f2977273f33a08596c501953dfa3f64
spice-gtk-0.37-1.el8_1.2.x86_64.rpm SHA-256: 4e4534556cdf0a85f33d3ddc335942403a384c2ba28c07321d6c5f53e9789687
spice-gtk-debuginfo-0.37-1.el8_1.2.i686.rpm SHA-256: 5b6f44c2a2667523b1b2ecd1cb0d122cdb55502b08c5cc233990fc5f55f89787
spice-gtk-debuginfo-0.37-1.el8_1.2.x86_64.rpm SHA-256: 3e2ca02ffdb7f338581689810f66a3bf925ec6f9bf5dbccc3d64d12cc4d16e1d
spice-gtk-debugsource-0.37-1.el8_1.2.i686.rpm SHA-256: 52f9634509c95f451fded7a001650420171acf3aeb9a7a934c10fd40054bd5d0
spice-gtk-debugsource-0.37-1.el8_1.2.x86_64.rpm SHA-256: fd6eb014cf40057db4300c3c10ba921c82d87ef6fc6349ef752bdaf93208cc61
spice-gtk-tools-0.37-1.el8_1.2.x86_64.rpm SHA-256: af10d26148752fb1cf8c13f6eac1bbf528220ba6494f21a56e84296b3b263eb3
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.i686.rpm SHA-256: 8362e90c89460dceadece97e99f958fc74b2f742d3c112f4d42467c618105a8e
spice-gtk-tools-debuginfo-0.37-1.el8_1.2.x86_64.rpm SHA-256: 0f9d3bb9363acfff34add490de7baf0c73aeea20ac7aafb2ea9c2063cb920042
spice-gtk3-0.37-1.el8_1.2.i686.rpm SHA-256: 5d690bf6fee0cee01110e4d98744159d28da191004bcc0e316a22abc800c4557
spice-gtk3-0.37-1.el8_1.2.x86_64.rpm SHA-256: 2f25f43f7101cc01b941d0f9fb91c9fbe7c6d0cf303f0ba9e46c43a9f405aaf6
spice-gtk3-debuginfo-0.37-1.el8_1.2.i686.rpm SHA-256: 30640ac3bf0417cc669a731eda3492ad75fa1a0cacbd2f71524bd79412cf56b3
spice-gtk3-debuginfo-0.37-1.el8_1.2.x86_64.rpm SHA-256: 46206c694fea6a55bfac76d5323ecbca372b3a7e9caa07fad968cfdf248732d1
spice-gtk3-devel-0.37-1.el8_1.2.i686.rpm SHA-256: 3a785558c3465c61f8c9234928a00658c563c41e4050b28679cb2378331764cf
spice-gtk3-devel-0.37-1.el8_1.2.x86_64.rpm SHA-256: e0e59095424a5e69d46fbf1c466a0c39df5f8693c20ca412c71ef731f18899bb
spice-gtk3-vala-0.37-1.el8_1.2.x86_64.rpm SHA-256: 2338600a39183cb07602e541046607ec9486d264703efc4778656099993720a4
spice-server-0.14.2-1.el8_1.1.i686.rpm SHA-256: e0626111ebacfa27884ea0c5520edaffd395af56425a50a3e18fcb8bebe02c20
spice-server-0.14.2-1.el8_1.1.x86_64.rpm SHA-256: 51b46b325386491eb7e8070db47438b8638cc95689eac126fca3308289e29a45
spice-server-debuginfo-0.14.2-1.el8_1.1.i686.rpm SHA-256: c73632485ce0707ddcaf5efa576783efa4f309278ace5fbe42d261329132a88a
spice-server-debuginfo-0.14.2-1.el8_1.1.x86_64.rpm SHA-256: 0370786f42a7f338ed8b504b460b0c0f6430c57a27b2e3799d77db13820c0a5f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
spice-debugsource-0.14.2-1.el8_1.1.i686.rpm SHA-256: 7c6244be49183c2beb52db61e1441e839c4dc3b37f6fb9acfe66e66306a5bde5
spice-debugsource-0.14.2-1.el8_1.1.x86_64.rpm SHA-256: ee650ee4bb186e1294843ca319038c297c4e0c6b912af8496a8b411622798ce4
spice-server-debuginfo-0.14.2-1.el8_1.1.i686.rpm SHA-256: c73632485ce0707ddcaf5efa576783efa4f309278ace5fbe42d261329132a88a
spice-server-debuginfo-0.14.2-1.el8_1.1.x86_64.rpm SHA-256: 0370786f42a7f338ed8b504b460b0c0f6430c57a27b2e3799d77db13820c0a5f
spice-server-devel-0.14.2-1.el8_1.1.i686.rpm SHA-256: 151f85ea1cf629c68f41c419f6d87b178e8e595279276b35b334997ffd123541
spice-server-devel-0.14.2-1.el8_1.1.x86_64.rpm SHA-256: fb3fdb29c9bb6f4136a9fbb4d6ff1c8e34666919d3e0f1bad46aaccc386c63bd

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
spice-debugsource-0.14.2-1.el8_1.1.aarch64.rpm SHA-256: 4ed499d96ce903ef797aa4983e5960d2edd68a88696661003104297e0487755a
spice-server-debuginfo-0.14.2-1.el8_1.1.aarch64.rpm SHA-256: 7a858cdc69e1302a10013a84e0b686545d6e72023bac7e2ca103cfa5170fbf10
spice-server-devel-0.14.2-1.el8_1.1.aarch64.rpm SHA-256: 76d5620a32481c6ceafcd65efbc1e8487526b48c730cdda04f7eb2afe0e5b558

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility