Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4187 - Security Advisory
Issued:
2020-10-06
Updated:
2020-10-06

RHSA-2020:4187 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: spice and spice-gtk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for spice and spice-gtk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures.

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol.

Security Fix(es):

  • spice: multiple buffer overflow vulnerabilities in QUIC decoding code (CVE-2020-14355)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the SPICE console) must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1868435 - CVE-2020-14355 spice: multiple buffer overflow vulnerabilities in QUIC decoding code

CVEs

  • CVE-2020-14355

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
spice-0.14.0-9.el7_9.1.src.rpm SHA-256: 6df7b395c18e60b2dd37f40adbdbf594abcdc7a679917c3403a9c985b711f66a
spice-gtk-0.35-5.el7_9.1.src.rpm SHA-256: 1977c624d0af262b87f474737001a31865764ae54625348f1c5944fcd146040d
x86_64
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 86f135a816990a50ed2dd759a7cccf31fcd6d0ec15968fb4cb663190434ea5b3
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 86f135a816990a50ed2dd759a7cccf31fcd6d0ec15968fb4cb663190434ea5b3
spice-glib-0.35-5.el7_9.1.i686.rpm SHA-256: 72d0340804e88ee479e1504e4d556479a422028fc283360d4a7a10e3d13e8183
spice-glib-0.35-5.el7_9.1.x86_64.rpm SHA-256: 964596ea5f86f019ca1fac6ef02fb33e32b85ac324a4f736f9bb443956e6bd59
spice-glib-devel-0.35-5.el7_9.1.i686.rpm SHA-256: 4d1f37eb69683ccfe81e2e4a3f230ccc8b68e0709af248a05df0a0eb194428c2
spice-glib-devel-0.35-5.el7_9.1.x86_64.rpm SHA-256: 9fbabb4bd492fb90efdf4a49e462a51c9cbc545da4e42c2962d263ab351f1fd1
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm SHA-256: 3faf9360fbf08f0973580ac152dec2f30df2acd8dd56e170056b16955510a086
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm SHA-256: 3faf9360fbf08f0973580ac152dec2f30df2acd8dd56e170056b16955510a086
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm SHA-256: f8c060c337538de726b1607b9a02fac6148906925d2b142c4d7eac395e7ae878
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm SHA-256: f8c060c337538de726b1607b9a02fac6148906925d2b142c4d7eac395e7ae878
spice-gtk-tools-0.35-5.el7_9.1.x86_64.rpm SHA-256: 633ff3b4dca01138be29a6c0cba2b7aa3a47aec768c523b3243ecaee7b101746
spice-gtk3-0.35-5.el7_9.1.i686.rpm SHA-256: 66344db17684ec4d35c340066b5756b33bc66d8149a72be042aa686d51f13942
spice-gtk3-0.35-5.el7_9.1.x86_64.rpm SHA-256: 10a3e9f38fb4924ee8d5f51e94f6091a01a98525ae27039aeb6ae817118c717b
spice-gtk3-devel-0.35-5.el7_9.1.i686.rpm SHA-256: 0986d8bab85196e7e93634592bd7cbc407f795503e38a87707c948610f4fac3e
spice-gtk3-devel-0.35-5.el7_9.1.x86_64.rpm SHA-256: 479c36808afc9f700a237ce2477fa3e4ed0fe7deee94c56ca53e20944f7b7d58
spice-gtk3-vala-0.35-5.el7_9.1.x86_64.rpm SHA-256: f87b166f90ba16d1565171999839e9f10ae7db6b03d2e7e76c176edfa3ca6430
spice-server-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 4bf8a9e1232c463ce4d4e1dd2af042a3df75e4916f6302596f7b38ea43d4f5fa
spice-server-devel-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 9e5e03cfe7413cf9a8752ac253df6f682a097c1ecda8c4cf751430ec0df8cf42

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
spice-0.14.0-9.el7_9.1.src.rpm SHA-256: 6df7b395c18e60b2dd37f40adbdbf594abcdc7a679917c3403a9c985b711f66a
spice-gtk-0.35-5.el7_9.1.src.rpm SHA-256: 1977c624d0af262b87f474737001a31865764ae54625348f1c5944fcd146040d
x86_64
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 86f135a816990a50ed2dd759a7cccf31fcd6d0ec15968fb4cb663190434ea5b3
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 86f135a816990a50ed2dd759a7cccf31fcd6d0ec15968fb4cb663190434ea5b3
spice-glib-0.35-5.el7_9.1.i686.rpm SHA-256: 72d0340804e88ee479e1504e4d556479a422028fc283360d4a7a10e3d13e8183
spice-glib-0.35-5.el7_9.1.x86_64.rpm SHA-256: 964596ea5f86f019ca1fac6ef02fb33e32b85ac324a4f736f9bb443956e6bd59
spice-glib-devel-0.35-5.el7_9.1.i686.rpm SHA-256: 4d1f37eb69683ccfe81e2e4a3f230ccc8b68e0709af248a05df0a0eb194428c2
spice-glib-devel-0.35-5.el7_9.1.x86_64.rpm SHA-256: 9fbabb4bd492fb90efdf4a49e462a51c9cbc545da4e42c2962d263ab351f1fd1
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm SHA-256: 3faf9360fbf08f0973580ac152dec2f30df2acd8dd56e170056b16955510a086
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm SHA-256: 3faf9360fbf08f0973580ac152dec2f30df2acd8dd56e170056b16955510a086
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm SHA-256: f8c060c337538de726b1607b9a02fac6148906925d2b142c4d7eac395e7ae878
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm SHA-256: f8c060c337538de726b1607b9a02fac6148906925d2b142c4d7eac395e7ae878
spice-gtk-tools-0.35-5.el7_9.1.x86_64.rpm SHA-256: 633ff3b4dca01138be29a6c0cba2b7aa3a47aec768c523b3243ecaee7b101746
spice-gtk3-0.35-5.el7_9.1.i686.rpm SHA-256: 66344db17684ec4d35c340066b5756b33bc66d8149a72be042aa686d51f13942
spice-gtk3-0.35-5.el7_9.1.x86_64.rpm SHA-256: 10a3e9f38fb4924ee8d5f51e94f6091a01a98525ae27039aeb6ae817118c717b
spice-gtk3-devel-0.35-5.el7_9.1.i686.rpm SHA-256: 0986d8bab85196e7e93634592bd7cbc407f795503e38a87707c948610f4fac3e
spice-gtk3-devel-0.35-5.el7_9.1.x86_64.rpm SHA-256: 479c36808afc9f700a237ce2477fa3e4ed0fe7deee94c56ca53e20944f7b7d58
spice-gtk3-vala-0.35-5.el7_9.1.x86_64.rpm SHA-256: f87b166f90ba16d1565171999839e9f10ae7db6b03d2e7e76c176edfa3ca6430
spice-server-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 4bf8a9e1232c463ce4d4e1dd2af042a3df75e4916f6302596f7b38ea43d4f5fa
spice-server-devel-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 9e5e03cfe7413cf9a8752ac253df6f682a097c1ecda8c4cf751430ec0df8cf42

Red Hat Enterprise Linux Workstation 7

SRPM
spice-0.14.0-9.el7_9.1.src.rpm SHA-256: 6df7b395c18e60b2dd37f40adbdbf594abcdc7a679917c3403a9c985b711f66a
spice-gtk-0.35-5.el7_9.1.src.rpm SHA-256: 1977c624d0af262b87f474737001a31865764ae54625348f1c5944fcd146040d
x86_64
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 86f135a816990a50ed2dd759a7cccf31fcd6d0ec15968fb4cb663190434ea5b3
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 86f135a816990a50ed2dd759a7cccf31fcd6d0ec15968fb4cb663190434ea5b3
spice-glib-0.35-5.el7_9.1.i686.rpm SHA-256: 72d0340804e88ee479e1504e4d556479a422028fc283360d4a7a10e3d13e8183
spice-glib-0.35-5.el7_9.1.x86_64.rpm SHA-256: 964596ea5f86f019ca1fac6ef02fb33e32b85ac324a4f736f9bb443956e6bd59
spice-glib-devel-0.35-5.el7_9.1.i686.rpm SHA-256: 4d1f37eb69683ccfe81e2e4a3f230ccc8b68e0709af248a05df0a0eb194428c2
spice-glib-devel-0.35-5.el7_9.1.x86_64.rpm SHA-256: 9fbabb4bd492fb90efdf4a49e462a51c9cbc545da4e42c2962d263ab351f1fd1
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm SHA-256: 3faf9360fbf08f0973580ac152dec2f30df2acd8dd56e170056b16955510a086
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm SHA-256: 3faf9360fbf08f0973580ac152dec2f30df2acd8dd56e170056b16955510a086
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm SHA-256: f8c060c337538de726b1607b9a02fac6148906925d2b142c4d7eac395e7ae878
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm SHA-256: f8c060c337538de726b1607b9a02fac6148906925d2b142c4d7eac395e7ae878
spice-gtk-tools-0.35-5.el7_9.1.x86_64.rpm SHA-256: 633ff3b4dca01138be29a6c0cba2b7aa3a47aec768c523b3243ecaee7b101746
spice-gtk3-0.35-5.el7_9.1.i686.rpm SHA-256: 66344db17684ec4d35c340066b5756b33bc66d8149a72be042aa686d51f13942
spice-gtk3-0.35-5.el7_9.1.x86_64.rpm SHA-256: 10a3e9f38fb4924ee8d5f51e94f6091a01a98525ae27039aeb6ae817118c717b
spice-gtk3-devel-0.35-5.el7_9.1.i686.rpm SHA-256: 0986d8bab85196e7e93634592bd7cbc407f795503e38a87707c948610f4fac3e
spice-gtk3-devel-0.35-5.el7_9.1.x86_64.rpm SHA-256: 479c36808afc9f700a237ce2477fa3e4ed0fe7deee94c56ca53e20944f7b7d58
spice-gtk3-vala-0.35-5.el7_9.1.x86_64.rpm SHA-256: f87b166f90ba16d1565171999839e9f10ae7db6b03d2e7e76c176edfa3ca6430
spice-server-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 4bf8a9e1232c463ce4d4e1dd2af042a3df75e4916f6302596f7b38ea43d4f5fa
spice-server-devel-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 9e5e03cfe7413cf9a8752ac253df6f682a097c1ecda8c4cf751430ec0df8cf42

Red Hat Enterprise Linux Desktop 7

SRPM
spice-0.14.0-9.el7_9.1.src.rpm SHA-256: 6df7b395c18e60b2dd37f40adbdbf594abcdc7a679917c3403a9c985b711f66a
spice-gtk-0.35-5.el7_9.1.src.rpm SHA-256: 1977c624d0af262b87f474737001a31865764ae54625348f1c5944fcd146040d
x86_64
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 86f135a816990a50ed2dd759a7cccf31fcd6d0ec15968fb4cb663190434ea5b3
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 86f135a816990a50ed2dd759a7cccf31fcd6d0ec15968fb4cb663190434ea5b3
spice-glib-0.35-5.el7_9.1.i686.rpm SHA-256: 72d0340804e88ee479e1504e4d556479a422028fc283360d4a7a10e3d13e8183
spice-glib-0.35-5.el7_9.1.x86_64.rpm SHA-256: 964596ea5f86f019ca1fac6ef02fb33e32b85ac324a4f736f9bb443956e6bd59
spice-glib-devel-0.35-5.el7_9.1.i686.rpm SHA-256: 4d1f37eb69683ccfe81e2e4a3f230ccc8b68e0709af248a05df0a0eb194428c2
spice-glib-devel-0.35-5.el7_9.1.x86_64.rpm SHA-256: 9fbabb4bd492fb90efdf4a49e462a51c9cbc545da4e42c2962d263ab351f1fd1
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm SHA-256: 3faf9360fbf08f0973580ac152dec2f30df2acd8dd56e170056b16955510a086
spice-gtk-debuginfo-0.35-5.el7_9.1.i686.rpm SHA-256: 3faf9360fbf08f0973580ac152dec2f30df2acd8dd56e170056b16955510a086
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm SHA-256: f8c060c337538de726b1607b9a02fac6148906925d2b142c4d7eac395e7ae878
spice-gtk-debuginfo-0.35-5.el7_9.1.x86_64.rpm SHA-256: f8c060c337538de726b1607b9a02fac6148906925d2b142c4d7eac395e7ae878
spice-gtk-tools-0.35-5.el7_9.1.x86_64.rpm SHA-256: 633ff3b4dca01138be29a6c0cba2b7aa3a47aec768c523b3243ecaee7b101746
spice-gtk3-0.35-5.el7_9.1.i686.rpm SHA-256: 66344db17684ec4d35c340066b5756b33bc66d8149a72be042aa686d51f13942
spice-gtk3-0.35-5.el7_9.1.x86_64.rpm SHA-256: 10a3e9f38fb4924ee8d5f51e94f6091a01a98525ae27039aeb6ae817118c717b
spice-gtk3-devel-0.35-5.el7_9.1.i686.rpm SHA-256: 0986d8bab85196e7e93634592bd7cbc407f795503e38a87707c948610f4fac3e
spice-gtk3-devel-0.35-5.el7_9.1.x86_64.rpm SHA-256: 479c36808afc9f700a237ce2477fa3e4ed0fe7deee94c56ca53e20944f7b7d58
spice-gtk3-vala-0.35-5.el7_9.1.x86_64.rpm SHA-256: f87b166f90ba16d1565171999839e9f10ae7db6b03d2e7e76c176edfa3ca6430
spice-server-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 4bf8a9e1232c463ce4d4e1dd2af042a3df75e4916f6302596f7b38ea43d4f5fa
spice-server-devel-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 9e5e03cfe7413cf9a8752ac253df6f682a097c1ecda8c4cf751430ec0df8cf42

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
spice-gtk-0.35-5.el7_9.1.src.rpm SHA-256: 1977c624d0af262b87f474737001a31865764ae54625348f1c5944fcd146040d
s390x
spice-glib-0.35-5.el7_9.1.s390.rpm SHA-256: cd79f2c92cd55a8330949fd28f14e6ce8bbd99478922b8aec9905902fd34765b
spice-glib-0.35-5.el7_9.1.s390x.rpm SHA-256: 33c5deef6a85b60f7b5cd51a7b61d32c35c9a0e6483375e1bc7cadf85a19e2f1
spice-glib-devel-0.35-5.el7_9.1.s390.rpm SHA-256: 4345f45ca4a8c1d19bd21e82a606d6438aa31ff04d4b419fa39ac6a56a71a3a2
spice-glib-devel-0.35-5.el7_9.1.s390x.rpm SHA-256: 6922c49f7edac57ed8e962199f57a591271747bb5a82010f1dcc37e6d5ac17da
spice-gtk-debuginfo-0.35-5.el7_9.1.s390.rpm SHA-256: e5f422e7b83e11b1ffff9eeffd30a79882bf99982af4a3093f2a370f560ada2b
spice-gtk-debuginfo-0.35-5.el7_9.1.s390.rpm SHA-256: e5f422e7b83e11b1ffff9eeffd30a79882bf99982af4a3093f2a370f560ada2b
spice-gtk-debuginfo-0.35-5.el7_9.1.s390x.rpm SHA-256: 8e9005c6da6a7609d638e31cdc1d03f2cbdeb64c629457322e4521bd63b8b352
spice-gtk-debuginfo-0.35-5.el7_9.1.s390x.rpm SHA-256: 8e9005c6da6a7609d638e31cdc1d03f2cbdeb64c629457322e4521bd63b8b352
spice-gtk-tools-0.35-5.el7_9.1.s390x.rpm SHA-256: 43200dc19f6d8c393ac14925f8242e74568345177971d27941ea882e6bfae8a1
spice-gtk3-0.35-5.el7_9.1.s390.rpm SHA-256: 84a5e0f90441e2a0c9668be131cb5bda51430ff33acdd733a0bc274dbeffdfed
spice-gtk3-0.35-5.el7_9.1.s390x.rpm SHA-256: f90f6c8ad436dd61650f4689a5ab5397f3f85f17cbadbe00a3000adc6dfa7f47
spice-gtk3-devel-0.35-5.el7_9.1.s390.rpm SHA-256: edea1916b2fb6aa779eea0cfc63003dad5396c81489ceb5162510ee326fb03c1
spice-gtk3-devel-0.35-5.el7_9.1.s390x.rpm SHA-256: 6454afd132ca9b4a4cc119dc2d490f4cab93b428932154f6207bba35d1e2e2f0
spice-gtk3-vala-0.35-5.el7_9.1.s390x.rpm SHA-256: eb546fd3a1b328b9418f6397a138323842a203127ef49a82f7f6d9ac0c38fd2b

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
spice-0.14.0-9.el7_9.1.src.rpm SHA-256: 6df7b395c18e60b2dd37f40adbdbf594abcdc7a679917c3403a9c985b711f66a
x86_64
spice-debuginfo-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 86f135a816990a50ed2dd759a7cccf31fcd6d0ec15968fb4cb663190434ea5b3
spice-server-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 4bf8a9e1232c463ce4d4e1dd2af042a3df75e4916f6302596f7b38ea43d4f5fa
spice-server-devel-0.14.0-9.el7_9.1.x86_64.rpm SHA-256: 9e5e03cfe7413cf9a8752ac253df6f682a097c1ecda8c4cf751430ec0df8cf42

Red Hat Enterprise Linux for Power, little endian 7

SRPM
spice-gtk-0.35-5.el7_9.1.src.rpm SHA-256: 1977c624d0af262b87f474737001a31865764ae54625348f1c5944fcd146040d
ppc64le
spice-glib-0.35-5.el7_9.1.ppc64le.rpm SHA-256: 1907b0471a9aa1f56abbbe214106cec738c967c647715a936e69e822f396fe37
spice-glib-devel-0.35-5.el7_9.1.ppc64le.rpm SHA-256: 0901a23b093ca9f241ccf22f39f4528abe9a64bdde230bcfb7c53274adb883b3
spice-gtk-debuginfo-0.35-5.el7_9.1.ppc64le.rpm SHA-256: f0f4219fd3cbe393dadd6458fddf95cf69a322736cdb7ccda32430c75eb4c4b2
spice-gtk-tools-0.35-5.el7_9.1.ppc64le.rpm SHA-256: 3a97663dceb6b5e210129cb60cae4f7d4eaa52390d17799957b3435d77a941bc
spice-gtk3-0.35-5.el7_9.1.ppc64le.rpm SHA-256: 6baa0e95131c5170739b04a20ff6769b835665caebdc27371be4b42a4a52e6c2
spice-gtk3-devel-0.35-5.el7_9.1.ppc64le.rpm SHA-256: 55949b9c4927167cc649c876c6ae16f30750358d762c5509de09c4a817e2ceec
spice-gtk3-vala-0.35-5.el7_9.1.ppc64le.rpm SHA-256: 11f2c144959ae61e4557216d7f475d1b4878a1999be0d3ee08308480ac4e969c

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
spice-gtk-0.35-5.el7_9.1.src.rpm SHA-256: 1977c624d0af262b87f474737001a31865764ae54625348f1c5944fcd146040d
s390x
spice-glib-0.35-5.el7_9.1.s390.rpm SHA-256: cd79f2c92cd55a8330949fd28f14e6ce8bbd99478922b8aec9905902fd34765b
spice-glib-0.35-5.el7_9.1.s390x.rpm SHA-256: 33c5deef6a85b60f7b5cd51a7b61d32c35c9a0e6483375e1bc7cadf85a19e2f1
spice-glib-devel-0.35-5.el7_9.1.s390.rpm SHA-256: 4345f45ca4a8c1d19bd21e82a606d6438aa31ff04d4b419fa39ac6a56a71a3a2
spice-glib-devel-0.35-5.el7_9.1.s390x.rpm SHA-256: 6922c49f7edac57ed8e962199f57a591271747bb5a82010f1dcc37e6d5ac17da
spice-gtk-debuginfo-0.35-5.el7_9.1.s390.rpm SHA-256: e5f422e7b83e11b1ffff9eeffd30a79882bf99982af4a3093f2a370f560ada2b
spice-gtk-debuginfo-0.35-5.el7_9.1.s390.rpm SHA-256: e5f422e7b83e11b1ffff9eeffd30a79882bf99982af4a3093f2a370f560ada2b
spice-gtk-debuginfo-0.35-5.el7_9.1.s390x.rpm SHA-256: 8e9005c6da6a7609d638e31cdc1d03f2cbdeb64c629457322e4521bd63b8b352
spice-gtk-debuginfo-0.35-5.el7_9.1.s390x.rpm SHA-256: 8e9005c6da6a7609d638e31cdc1d03f2cbdeb64c629457322e4521bd63b8b352
spice-gtk-tools-0.35-5.el7_9.1.s390x.rpm SHA-256: 43200dc19f6d8c393ac14925f8242e74568345177971d27941ea882e6bfae8a1
spice-gtk3-0.35-5.el7_9.1.s390.rpm SHA-256: 84a5e0f90441e2a0c9668be131cb5bda51430ff33acdd733a0bc274dbeffdfed
spice-gtk3-0.35-5.el7_9.1.s390x.rpm SHA-256: f90f6c8ad436dd61650f4689a5ab5397f3f85f17cbadbe00a3000adc6dfa7f47
spice-gtk3-devel-0.35-5.el7_9.1.s390.rpm SHA-256: edea1916b2fb6aa779eea0cfc63003dad5396c81489ceb5162510ee326fb03c1
spice-gtk3-devel-0.35-5.el7_9.1.s390x.rpm SHA-256: 6454afd132ca9b4a4cc119dc2d490f4cab93b428932154f6207bba35d1e2e2f0
spice-gtk3-vala-0.35-5.el7_9.1.s390x.rpm SHA-256: eb546fd3a1b328b9418f6397a138323842a203127ef49a82f7f6d9ac0c38fd2b

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
spice-gtk-0.35-5.el7_9.1.src.rpm SHA-256: 1977c624d0af262b87f474737001a31865764ae54625348f1c5944fcd146040d
ppc64le
spice-glib-0.35-5.el7_9.1.ppc64le.rpm SHA-256: 1907b0471a9aa1f56abbbe214106cec738c967c647715a936e69e822f396fe37
spice-glib-devel-0.35-5.el7_9.1.ppc64le.rpm SHA-256: 0901a23b093ca9f241ccf22f39f4528abe9a64bdde230bcfb7c53274adb883b3
spice-gtk-debuginfo-0.35-5.el7_9.1.ppc64le.rpm SHA-256: f0f4219fd3cbe393dadd6458fddf95cf69a322736cdb7ccda32430c75eb4c4b2
spice-gtk-tools-0.35-5.el7_9.1.ppc64le.rpm SHA-256: 3a97663dceb6b5e210129cb60cae4f7d4eaa52390d17799957b3435d77a941bc
spice-gtk3-0.35-5.el7_9.1.ppc64le.rpm SHA-256: 6baa0e95131c5170739b04a20ff6769b835665caebdc27371be4b42a4a52e6c2
spice-gtk3-devel-0.35-5.el7_9.1.ppc64le.rpm SHA-256: 55949b9c4927167cc649c876c6ae16f30750358d762c5509de09c4a817e2ceec
spice-gtk3-vala-0.35-5.el7_9.1.ppc64le.rpm SHA-256: 11f2c144959ae61e4557216d7f475d1b4878a1999be0d3ee08308480ac4e969c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility