Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0014 - Security Advisory
Issued:
2017-01-04
Updated:
2017-01-04

RHSA-2017:0014 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: ghostscript security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ghostscript is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

  • It was found that the ghostscript functions getenv, filenameforall and .libfile did not honor the -dSAFER option, usually used when processing untrusted documents, leading to information disclosure. A specially crafted postscript document could read environment variable, list directory and retrieve file content respectively, from the target. (CVE-2013-5653, CVE-2016-7977)
  • It was found that the ghostscript function .initialize_dsc_parser did not validate its parameter before using it, allowing a type confusion flaw. A specially crafted postscript document could cause a crash code execution in the context of the gs process. (CVE-2016-7979)
  • It was found that ghostscript did not sufficiently check the validity of parameters given to the .sethalftone5 function. A specially crafted postscript document could cause a crash, or execute arbitrary code in the context of the gs process. (CVE-2016-8602)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1380327 - CVE-2013-5653 ghostscript: getenv and filenameforall ignore -dSAFER
  • BZ - 1380415 - CVE-2016-7977 ghostscript: .libfile does not honor -dSAFER
  • BZ - 1382305 - CVE-2016-7979 ghostscript: Type confusion in .initialize_dsc_parser allows remote code execution
  • BZ - 1383940 - CVE-2016-8602 ghostscript: check for sufficient params in .sethalftone5

CVEs

  • CVE-2013-5653
  • CVE-2016-7977
  • CVE-2016-7979
  • CVE-2016-8602

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
ghostscript-8.70-21.el6_8.1.src.rpm SHA-256: 93d8c3c006a706f94669d2ee89e64d7a196046398071c6ae75c5fcb086d50b01
x86_64
ghostscript-8.70-21.el6_8.1.i686.rpm SHA-256: e9e40df6b624eb8d702198b3b638d90ff168973fc866d594e7f1a4a8a05be4e8
ghostscript-8.70-21.el6_8.1.i686.rpm SHA-256: e9e40df6b624eb8d702198b3b638d90ff168973fc866d594e7f1a4a8a05be4e8
ghostscript-8.70-21.el6_8.1.x86_64.rpm SHA-256: a24bddc68879a04519ab9bbe87429b0a8dcdee76db22ccbb59fb192a8e5645cf
ghostscript-8.70-21.el6_8.1.x86_64.rpm SHA-256: a24bddc68879a04519ab9bbe87429b0a8dcdee76db22ccbb59fb192a8e5645cf
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm SHA-256: a3cc5c4487083c81ddc1dd315f4fca4016b2fc47c04cacc480c45c0c3fffefda
ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm SHA-256: a3cc5c4487083c81ddc1dd315f4fca4016b2fc47c04cacc480c45c0c3fffefda
ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm SHA-256: a3cc5c4487083c81ddc1dd315f4fca4016b2fc47c04cacc480c45c0c3fffefda
ghostscript-devel-8.70-21.el6_8.1.i686.rpm SHA-256: b3774a600c4393ae1b2e1fccf6b3ad36300ad9d7901351571ce9058f5c8f4434
ghostscript-devel-8.70-21.el6_8.1.i686.rpm SHA-256: b3774a600c4393ae1b2e1fccf6b3ad36300ad9d7901351571ce9058f5c8f4434
ghostscript-devel-8.70-21.el6_8.1.x86_64.rpm SHA-256: 78c010d74f6123828bc1ae6488a0b402ffe3a5c381c2fbdd17ed6f89e5cbebf7
ghostscript-devel-8.70-21.el6_8.1.x86_64.rpm SHA-256: 78c010d74f6123828bc1ae6488a0b402ffe3a5c381c2fbdd17ed6f89e5cbebf7
ghostscript-doc-8.70-21.el6_8.1.x86_64.rpm SHA-256: 8d60d3814c1739cd355b05b95b6faac6c640b599f2c73508cf38a2242a0b9f8d
ghostscript-doc-8.70-21.el6_8.1.x86_64.rpm SHA-256: 8d60d3814c1739cd355b05b95b6faac6c640b599f2c73508cf38a2242a0b9f8d
ghostscript-gtk-8.70-21.el6_8.1.x86_64.rpm SHA-256: a9da58935fb7c7d5f63650f0930d1c66255a8e06d853c66fcd02d575ff09a018
ghostscript-gtk-8.70-21.el6_8.1.x86_64.rpm SHA-256: a9da58935fb7c7d5f63650f0930d1c66255a8e06d853c66fcd02d575ff09a018
i386
ghostscript-8.70-21.el6_8.1.i686.rpm SHA-256: e9e40df6b624eb8d702198b3b638d90ff168973fc866d594e7f1a4a8a05be4e8
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-devel-8.70-21.el6_8.1.i686.rpm SHA-256: b3774a600c4393ae1b2e1fccf6b3ad36300ad9d7901351571ce9058f5c8f4434
ghostscript-doc-8.70-21.el6_8.1.i686.rpm SHA-256: 265c36bf2eb230e53305a9b484d12e582390eee9cd82581a0a91534e505f60b9
ghostscript-gtk-8.70-21.el6_8.1.i686.rpm SHA-256: 6e52c910b95c51e458624c904f40e92ca81b4a62893d4ea3f1c288bddb000252

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
ghostscript-8.70-21.el6_8.1.src.rpm SHA-256: 93d8c3c006a706f94669d2ee89e64d7a196046398071c6ae75c5fcb086d50b01
x86_64
ghostscript-8.70-21.el6_8.1.i686.rpm SHA-256: e9e40df6b624eb8d702198b3b638d90ff168973fc866d594e7f1a4a8a05be4e8
ghostscript-8.70-21.el6_8.1.x86_64.rpm SHA-256: a24bddc68879a04519ab9bbe87429b0a8dcdee76db22ccbb59fb192a8e5645cf
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm SHA-256: a3cc5c4487083c81ddc1dd315f4fca4016b2fc47c04cacc480c45c0c3fffefda
ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm SHA-256: a3cc5c4487083c81ddc1dd315f4fca4016b2fc47c04cacc480c45c0c3fffefda
ghostscript-devel-8.70-21.el6_8.1.i686.rpm SHA-256: b3774a600c4393ae1b2e1fccf6b3ad36300ad9d7901351571ce9058f5c8f4434
ghostscript-devel-8.70-21.el6_8.1.x86_64.rpm SHA-256: 78c010d74f6123828bc1ae6488a0b402ffe3a5c381c2fbdd17ed6f89e5cbebf7
ghostscript-doc-8.70-21.el6_8.1.x86_64.rpm SHA-256: 8d60d3814c1739cd355b05b95b6faac6c640b599f2c73508cf38a2242a0b9f8d
ghostscript-gtk-8.70-21.el6_8.1.x86_64.rpm SHA-256: a9da58935fb7c7d5f63650f0930d1c66255a8e06d853c66fcd02d575ff09a018
i386
ghostscript-8.70-21.el6_8.1.i686.rpm SHA-256: e9e40df6b624eb8d702198b3b638d90ff168973fc866d594e7f1a4a8a05be4e8
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-devel-8.70-21.el6_8.1.i686.rpm SHA-256: b3774a600c4393ae1b2e1fccf6b3ad36300ad9d7901351571ce9058f5c8f4434
ghostscript-doc-8.70-21.el6_8.1.i686.rpm SHA-256: 265c36bf2eb230e53305a9b484d12e582390eee9cd82581a0a91534e505f60b9
ghostscript-gtk-8.70-21.el6_8.1.i686.rpm SHA-256: 6e52c910b95c51e458624c904f40e92ca81b4a62893d4ea3f1c288bddb000252

Red Hat Enterprise Linux Workstation 6

SRPM
ghostscript-8.70-21.el6_8.1.src.rpm SHA-256: 93d8c3c006a706f94669d2ee89e64d7a196046398071c6ae75c5fcb086d50b01
x86_64
ghostscript-8.70-21.el6_8.1.i686.rpm SHA-256: e9e40df6b624eb8d702198b3b638d90ff168973fc866d594e7f1a4a8a05be4e8
ghostscript-8.70-21.el6_8.1.x86_64.rpm SHA-256: a24bddc68879a04519ab9bbe87429b0a8dcdee76db22ccbb59fb192a8e5645cf
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm SHA-256: a3cc5c4487083c81ddc1dd315f4fca4016b2fc47c04cacc480c45c0c3fffefda
ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm SHA-256: a3cc5c4487083c81ddc1dd315f4fca4016b2fc47c04cacc480c45c0c3fffefda
ghostscript-devel-8.70-21.el6_8.1.i686.rpm SHA-256: b3774a600c4393ae1b2e1fccf6b3ad36300ad9d7901351571ce9058f5c8f4434
ghostscript-devel-8.70-21.el6_8.1.x86_64.rpm SHA-256: 78c010d74f6123828bc1ae6488a0b402ffe3a5c381c2fbdd17ed6f89e5cbebf7
ghostscript-doc-8.70-21.el6_8.1.x86_64.rpm SHA-256: 8d60d3814c1739cd355b05b95b6faac6c640b599f2c73508cf38a2242a0b9f8d
ghostscript-gtk-8.70-21.el6_8.1.x86_64.rpm SHA-256: a9da58935fb7c7d5f63650f0930d1c66255a8e06d853c66fcd02d575ff09a018
i386
ghostscript-8.70-21.el6_8.1.i686.rpm SHA-256: e9e40df6b624eb8d702198b3b638d90ff168973fc866d594e7f1a4a8a05be4e8
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-devel-8.70-21.el6_8.1.i686.rpm SHA-256: b3774a600c4393ae1b2e1fccf6b3ad36300ad9d7901351571ce9058f5c8f4434
ghostscript-doc-8.70-21.el6_8.1.i686.rpm SHA-256: 265c36bf2eb230e53305a9b484d12e582390eee9cd82581a0a91534e505f60b9
ghostscript-gtk-8.70-21.el6_8.1.i686.rpm SHA-256: 6e52c910b95c51e458624c904f40e92ca81b4a62893d4ea3f1c288bddb000252

Red Hat Enterprise Linux Desktop 6

SRPM
ghostscript-8.70-21.el6_8.1.src.rpm SHA-256: 93d8c3c006a706f94669d2ee89e64d7a196046398071c6ae75c5fcb086d50b01
x86_64
ghostscript-8.70-21.el6_8.1.i686.rpm SHA-256: e9e40df6b624eb8d702198b3b638d90ff168973fc866d594e7f1a4a8a05be4e8
ghostscript-8.70-21.el6_8.1.x86_64.rpm SHA-256: a24bddc68879a04519ab9bbe87429b0a8dcdee76db22ccbb59fb192a8e5645cf
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm SHA-256: a3cc5c4487083c81ddc1dd315f4fca4016b2fc47c04cacc480c45c0c3fffefda
ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm SHA-256: a3cc5c4487083c81ddc1dd315f4fca4016b2fc47c04cacc480c45c0c3fffefda
ghostscript-devel-8.70-21.el6_8.1.i686.rpm SHA-256: b3774a600c4393ae1b2e1fccf6b3ad36300ad9d7901351571ce9058f5c8f4434
ghostscript-devel-8.70-21.el6_8.1.x86_64.rpm SHA-256: 78c010d74f6123828bc1ae6488a0b402ffe3a5c381c2fbdd17ed6f89e5cbebf7
ghostscript-doc-8.70-21.el6_8.1.x86_64.rpm SHA-256: 8d60d3814c1739cd355b05b95b6faac6c640b599f2c73508cf38a2242a0b9f8d
ghostscript-gtk-8.70-21.el6_8.1.x86_64.rpm SHA-256: a9da58935fb7c7d5f63650f0930d1c66255a8e06d853c66fcd02d575ff09a018
i386
ghostscript-8.70-21.el6_8.1.i686.rpm SHA-256: e9e40df6b624eb8d702198b3b638d90ff168973fc866d594e7f1a4a8a05be4e8
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-devel-8.70-21.el6_8.1.i686.rpm SHA-256: b3774a600c4393ae1b2e1fccf6b3ad36300ad9d7901351571ce9058f5c8f4434
ghostscript-doc-8.70-21.el6_8.1.i686.rpm SHA-256: 265c36bf2eb230e53305a9b484d12e582390eee9cd82581a0a91534e505f60b9
ghostscript-gtk-8.70-21.el6_8.1.i686.rpm SHA-256: 6e52c910b95c51e458624c904f40e92ca81b4a62893d4ea3f1c288bddb000252

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
ghostscript-8.70-21.el6_8.1.src.rpm SHA-256: 93d8c3c006a706f94669d2ee89e64d7a196046398071c6ae75c5fcb086d50b01
s390x
ghostscript-8.70-21.el6_8.1.s390.rpm SHA-256: 03aee61cc511af36d26e9774740934449b1d8123068701f8d68e9d0557859c30
ghostscript-8.70-21.el6_8.1.s390x.rpm SHA-256: fde531367377525302f196a70f2b197013f0197e80a72c00cad3a834705aad44
ghostscript-debuginfo-8.70-21.el6_8.1.s390.rpm SHA-256: ea99d81125e60387f3c359af65fe9023b9f7f49e0f5c2e4816c383f1a2dd30af
ghostscript-debuginfo-8.70-21.el6_8.1.s390.rpm SHA-256: ea99d81125e60387f3c359af65fe9023b9f7f49e0f5c2e4816c383f1a2dd30af
ghostscript-debuginfo-8.70-21.el6_8.1.s390x.rpm SHA-256: d7a7f5125c03d372b0cc96b7a48d185e8fbdc1352222bfc0950972d4d36123e1
ghostscript-debuginfo-8.70-21.el6_8.1.s390x.rpm SHA-256: d7a7f5125c03d372b0cc96b7a48d185e8fbdc1352222bfc0950972d4d36123e1
ghostscript-devel-8.70-21.el6_8.1.s390.rpm SHA-256: aa6253552966ac91d4f8ba4db11664bdac1a7bcc83ab6471c83ed5805bf06122
ghostscript-devel-8.70-21.el6_8.1.s390x.rpm SHA-256: 46abd60eca340a45b315e747ec512ebdd310dc1d1e12bb23f0f86a982e249982
ghostscript-doc-8.70-21.el6_8.1.s390x.rpm SHA-256: 29a55f2ee87e5ffcc640c1e9874c12763fbd5e3b18bee0bf42dc8da896971c19
ghostscript-gtk-8.70-21.el6_8.1.s390x.rpm SHA-256: 0c4542b9d09439280f8c0912a921dd05ceb60e7304f75ab7df0aa2b3bdd21ecd

Red Hat Enterprise Linux for Power, big endian 6

SRPM
ghostscript-8.70-21.el6_8.1.src.rpm SHA-256: 93d8c3c006a706f94669d2ee89e64d7a196046398071c6ae75c5fcb086d50b01
ppc64
ghostscript-8.70-21.el6_8.1.ppc.rpm SHA-256: 98b580f8ca6aead74e70114651e6321290e2c66c26e382f7863a3c10d22640c8
ghostscript-8.70-21.el6_8.1.ppc64.rpm SHA-256: 1e14c1e46b3399c6d46dbe8f70b70cd841ebd90c0bc899343103c0d1e41a9060
ghostscript-debuginfo-8.70-21.el6_8.1.ppc.rpm SHA-256: eb3213701494e35c72ecb6ff3cefdaae8445992d45a55ebf0f9a8362966278f3
ghostscript-debuginfo-8.70-21.el6_8.1.ppc.rpm SHA-256: eb3213701494e35c72ecb6ff3cefdaae8445992d45a55ebf0f9a8362966278f3
ghostscript-debuginfo-8.70-21.el6_8.1.ppc64.rpm SHA-256: 72b03b4ea4571fe1267a456c5f8c9fecc29707eb752b6b5d9f3c19123ee37a12
ghostscript-debuginfo-8.70-21.el6_8.1.ppc64.rpm SHA-256: 72b03b4ea4571fe1267a456c5f8c9fecc29707eb752b6b5d9f3c19123ee37a12
ghostscript-devel-8.70-21.el6_8.1.ppc.rpm SHA-256: cc6bb087318a77177121f37c0d4590f3cbf1c0957b0958fd975b13419a260619
ghostscript-devel-8.70-21.el6_8.1.ppc64.rpm SHA-256: c408b75d5718d343b8145c97d11e3aa941fef7161a7353f9ef04b8da6c450a86
ghostscript-doc-8.70-21.el6_8.1.ppc64.rpm SHA-256: e540c512a4c860915a886280de290d2a85cb5fe05ba9df8de51dab4d1cafcf6a
ghostscript-gtk-8.70-21.el6_8.1.ppc64.rpm SHA-256: ea52bf5b27a017c5c05ec57f986b3a6701d0de1eb7c4185055ab1e4688c36942

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
ghostscript-8.70-21.el6_8.1.src.rpm SHA-256: 93d8c3c006a706f94669d2ee89e64d7a196046398071c6ae75c5fcb086d50b01
x86_64
ghostscript-8.70-21.el6_8.1.i686.rpm SHA-256: e9e40df6b624eb8d702198b3b638d90ff168973fc866d594e7f1a4a8a05be4e8
ghostscript-8.70-21.el6_8.1.x86_64.rpm SHA-256: a24bddc68879a04519ab9bbe87429b0a8dcdee76db22ccbb59fb192a8e5645cf
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm SHA-256: a3cc5c4487083c81ddc1dd315f4fca4016b2fc47c04cacc480c45c0c3fffefda
ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm SHA-256: a3cc5c4487083c81ddc1dd315f4fca4016b2fc47c04cacc480c45c0c3fffefda
ghostscript-devel-8.70-21.el6_8.1.i686.rpm SHA-256: b3774a600c4393ae1b2e1fccf6b3ad36300ad9d7901351571ce9058f5c8f4434
ghostscript-devel-8.70-21.el6_8.1.x86_64.rpm SHA-256: 78c010d74f6123828bc1ae6488a0b402ffe3a5c381c2fbdd17ed6f89e5cbebf7
ghostscript-doc-8.70-21.el6_8.1.x86_64.rpm SHA-256: 8d60d3814c1739cd355b05b95b6faac6c640b599f2c73508cf38a2242a0b9f8d
ghostscript-gtk-8.70-21.el6_8.1.x86_64.rpm SHA-256: a9da58935fb7c7d5f63650f0930d1c66255a8e06d853c66fcd02d575ff09a018

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
ghostscript-8.70-21.el6_8.1.src.rpm SHA-256: 93d8c3c006a706f94669d2ee89e64d7a196046398071c6ae75c5fcb086d50b01
s390x
ghostscript-8.70-21.el6_8.1.s390.rpm SHA-256: 03aee61cc511af36d26e9774740934449b1d8123068701f8d68e9d0557859c30
ghostscript-8.70-21.el6_8.1.s390x.rpm SHA-256: fde531367377525302f196a70f2b197013f0197e80a72c00cad3a834705aad44
ghostscript-debuginfo-8.70-21.el6_8.1.s390.rpm SHA-256: ea99d81125e60387f3c359af65fe9023b9f7f49e0f5c2e4816c383f1a2dd30af
ghostscript-debuginfo-8.70-21.el6_8.1.s390.rpm SHA-256: ea99d81125e60387f3c359af65fe9023b9f7f49e0f5c2e4816c383f1a2dd30af
ghostscript-debuginfo-8.70-21.el6_8.1.s390x.rpm SHA-256: d7a7f5125c03d372b0cc96b7a48d185e8fbdc1352222bfc0950972d4d36123e1
ghostscript-debuginfo-8.70-21.el6_8.1.s390x.rpm SHA-256: d7a7f5125c03d372b0cc96b7a48d185e8fbdc1352222bfc0950972d4d36123e1
ghostscript-devel-8.70-21.el6_8.1.s390.rpm SHA-256: aa6253552966ac91d4f8ba4db11664bdac1a7bcc83ab6471c83ed5805bf06122
ghostscript-devel-8.70-21.el6_8.1.s390x.rpm SHA-256: 46abd60eca340a45b315e747ec512ebdd310dc1d1e12bb23f0f86a982e249982
ghostscript-doc-8.70-21.el6_8.1.s390x.rpm SHA-256: 29a55f2ee87e5ffcc640c1e9874c12763fbd5e3b18bee0bf42dc8da896971c19
ghostscript-gtk-8.70-21.el6_8.1.s390x.rpm SHA-256: 0c4542b9d09439280f8c0912a921dd05ceb60e7304f75ab7df0aa2b3bdd21ecd

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
ghostscript-8.70-21.el6_8.1.src.rpm SHA-256: 93d8c3c006a706f94669d2ee89e64d7a196046398071c6ae75c5fcb086d50b01
x86_64
ghostscript-8.70-21.el6_8.1.i686.rpm SHA-256: e9e40df6b624eb8d702198b3b638d90ff168973fc866d594e7f1a4a8a05be4e8
ghostscript-8.70-21.el6_8.1.x86_64.rpm SHA-256: a24bddc68879a04519ab9bbe87429b0a8dcdee76db22ccbb59fb192a8e5645cf
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm SHA-256: a3cc5c4487083c81ddc1dd315f4fca4016b2fc47c04cacc480c45c0c3fffefda
ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm SHA-256: a3cc5c4487083c81ddc1dd315f4fca4016b2fc47c04cacc480c45c0c3fffefda
ghostscript-devel-8.70-21.el6_8.1.i686.rpm SHA-256: b3774a600c4393ae1b2e1fccf6b3ad36300ad9d7901351571ce9058f5c8f4434
ghostscript-devel-8.70-21.el6_8.1.x86_64.rpm SHA-256: 78c010d74f6123828bc1ae6488a0b402ffe3a5c381c2fbdd17ed6f89e5cbebf7
ghostscript-doc-8.70-21.el6_8.1.x86_64.rpm SHA-256: 8d60d3814c1739cd355b05b95b6faac6c640b599f2c73508cf38a2242a0b9f8d
ghostscript-gtk-8.70-21.el6_8.1.x86_64.rpm SHA-256: a9da58935fb7c7d5f63650f0930d1c66255a8e06d853c66fcd02d575ff09a018
i386
ghostscript-8.70-21.el6_8.1.i686.rpm SHA-256: e9e40df6b624eb8d702198b3b638d90ff168973fc866d594e7f1a4a8a05be4e8
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm SHA-256: fc7ec49dc05323c95d7046c3aa86350d9efce7e7af58d67ae9188b528d3e6f84
ghostscript-devel-8.70-21.el6_8.1.i686.rpm SHA-256: b3774a600c4393ae1b2e1fccf6b3ad36300ad9d7901351571ce9058f5c8f4434
ghostscript-doc-8.70-21.el6_8.1.i686.rpm SHA-256: 265c36bf2eb230e53305a9b484d12e582390eee9cd82581a0a91534e505f60b9
ghostscript-gtk-8.70-21.el6_8.1.i686.rpm SHA-256: 6e52c910b95c51e458624c904f40e92ca81b4a62893d4ea3f1c288bddb000252

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
ghostscript-8.70-21.el6_8.1.src.rpm SHA-256: 93d8c3c006a706f94669d2ee89e64d7a196046398071c6ae75c5fcb086d50b01
s390x
ghostscript-8.70-21.el6_8.1.s390.rpm SHA-256: 03aee61cc511af36d26e9774740934449b1d8123068701f8d68e9d0557859c30
ghostscript-8.70-21.el6_8.1.s390x.rpm SHA-256: fde531367377525302f196a70f2b197013f0197e80a72c00cad3a834705aad44
ghostscript-debuginfo-8.70-21.el6_8.1.s390.rpm SHA-256: ea99d81125e60387f3c359af65fe9023b9f7f49e0f5c2e4816c383f1a2dd30af
ghostscript-debuginfo-8.70-21.el6_8.1.s390.rpm SHA-256: ea99d81125e60387f3c359af65fe9023b9f7f49e0f5c2e4816c383f1a2dd30af
ghostscript-debuginfo-8.70-21.el6_8.1.s390x.rpm SHA-256: d7a7f5125c03d372b0cc96b7a48d185e8fbdc1352222bfc0950972d4d36123e1
ghostscript-debuginfo-8.70-21.el6_8.1.s390x.rpm SHA-256: d7a7f5125c03d372b0cc96b7a48d185e8fbdc1352222bfc0950972d4d36123e1
ghostscript-devel-8.70-21.el6_8.1.s390.rpm SHA-256: aa6253552966ac91d4f8ba4db11664bdac1a7bcc83ab6471c83ed5805bf06122
ghostscript-devel-8.70-21.el6_8.1.s390x.rpm SHA-256: 46abd60eca340a45b315e747ec512ebdd310dc1d1e12bb23f0f86a982e249982
ghostscript-doc-8.70-21.el6_8.1.s390x.rpm SHA-256: 29a55f2ee87e5ffcc640c1e9874c12763fbd5e3b18bee0bf42dc8da896971c19
ghostscript-gtk-8.70-21.el6_8.1.s390x.rpm SHA-256: 0c4542b9d09439280f8c0912a921dd05ceb60e7304f75ab7df0aa2b3bdd21ecd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility