Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7053 - Security Advisory
Issued:
2023-11-14
Updated:
2023-11-14

RHSA-2023:7053 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: ghostscript security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ghostscript is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

  • ghostscript: buffer overflow in base/sbcp.c leading to data corruption (CVE-2023-28879)
  • ghostscript: Out-of-bound read in base/gdevdevn.c:1973 in devn_pcx_write_rle could result in DoS (CVE-2023-38559)
  • ghostscript: Incomplete fix for CVE-2020-16305 (CVE-2023-4042)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2184585 - CVE-2023-28879 ghostscript: buffer overflow in base/sbcp.c leading to data corruption
  • BZ - 2224367 - CVE-2023-38559 ghostscript: Out-of-bound read in base/gdevdevn.c:1973 in devn_pcx_write_rle could result in DoS
  • BZ - 2228151 - CVE-2023-4042 ghostscript: Incomplete fix for CVE-2020-16305

CVEs

  • CVE-2023-4042
  • CVE-2023-28879
  • CVE-2023-38559

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
ghostscript-9.27-11.el8.src.rpm SHA-256: cc043b1d8edea0910191392c0aa7c361f645e73619708df11ceb5356d50fdd6e
x86_64
ghostscript-9.27-11.el8.x86_64.rpm SHA-256: 38246a27c89a46081153479df01fe708c5f4203eb3aa56419a9d7c090c7d79d4
ghostscript-debuginfo-9.27-11.el8.i686.rpm SHA-256: 6c4635497913eb8447df5aeadba4a52e979d6393e78637fc9d3cc3d077ed05bc
ghostscript-debuginfo-9.27-11.el8.x86_64.rpm SHA-256: e892f52188250d7023a6af4ff70e98e75338dd497e03c346e701775c856c3613
ghostscript-debugsource-9.27-11.el8.i686.rpm SHA-256: b6813697cc2dfad4a160e01eee4819833811587036230e56fbd3cf153ee61195
ghostscript-debugsource-9.27-11.el8.x86_64.rpm SHA-256: 177731c987a7a7ce12850f9cd5c35da1c4161ceb51af6ecb97580a3744deddf1
ghostscript-gtk-debuginfo-9.27-11.el8.i686.rpm SHA-256: ca0fcb8ebe7f24ab52f2957c37a8cc03e3e24b6b45e6563fa9d39e469abdef0a
ghostscript-gtk-debuginfo-9.27-11.el8.x86_64.rpm SHA-256: 9433b24018d86fb07a4e5a48e5bc30dcb6550e7d212eb4828fdcbd5c2711b537
ghostscript-x11-9.27-11.el8.x86_64.rpm SHA-256: 952d30b58733bc0103c65eae2a3fe98a35db6f1a0d13bcdd389028999e391137
ghostscript-x11-debuginfo-9.27-11.el8.i686.rpm SHA-256: 2af9bb10ba57765bd3cb97e87ac586cd49cb7fe76146be814952a1e0fd7be04d
ghostscript-x11-debuginfo-9.27-11.el8.x86_64.rpm SHA-256: adc22368deaae17e1773ef9eba53e62ca5f5b6990bf6bed8315f6f3141e8d91b
libgs-9.27-11.el8.i686.rpm SHA-256: 8e75f29bb41ee93211b8c5248c5db3ff0ebe69691e0a5401218e1b4070b651da
libgs-9.27-11.el8.x86_64.rpm SHA-256: 63fb8a0a36713e716071746f025e1995c2f5713033872748985ae8262ae4a2ac
libgs-debuginfo-9.27-11.el8.i686.rpm SHA-256: 34c14ebd2371f44472f704b182e5fb7649403775558665994d8da8a61e8ddbc3
libgs-debuginfo-9.27-11.el8.x86_64.rpm SHA-256: c7cfdae88a3a3a1fcc129955c126efa8bed5a9a871454d5401a6e2e685cfa643

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
ghostscript-9.27-11.el8.src.rpm SHA-256: cc043b1d8edea0910191392c0aa7c361f645e73619708df11ceb5356d50fdd6e
s390x
ghostscript-9.27-11.el8.s390x.rpm SHA-256: 91991f28d5f032a87dcad9b9536002875ca36259c20a3d847f1b30bc8ff63c24
ghostscript-debuginfo-9.27-11.el8.s390x.rpm SHA-256: 5d8b213385eb0d35ded2668adc35e428bd519425f2d64367e8cc67bcdd0b09a6
ghostscript-debugsource-9.27-11.el8.s390x.rpm SHA-256: 4aebb780cae3fe3aca06f1ecca79f7a3397923b797f8d14e70ec90991f31d23c
ghostscript-gtk-debuginfo-9.27-11.el8.s390x.rpm SHA-256: 0fcc35ce21e69b4dde0ee5b30f9db42476ffe66ee20542ff77efff1206c8365d
ghostscript-x11-9.27-11.el8.s390x.rpm SHA-256: c87d42f31b858a683d35132bd6b51ad9fbde9b9c4d3704ebc987a2c71c645bf0
ghostscript-x11-debuginfo-9.27-11.el8.s390x.rpm SHA-256: b5a70c1f8715c23f38ee9c4f97b7626598463d73551a9d20da7abc1f0abf5851
libgs-9.27-11.el8.s390x.rpm SHA-256: d5b97a7b63498921a2a7518e4473e0f3994889e3f0ec95a007fabdc8f92dd935
libgs-debuginfo-9.27-11.el8.s390x.rpm SHA-256: 8ecff8d044971bcbc772974ca564837692311507d6328d146aa419555740bd24

Red Hat Enterprise Linux for Power, little endian 8

SRPM
ghostscript-9.27-11.el8.src.rpm SHA-256: cc043b1d8edea0910191392c0aa7c361f645e73619708df11ceb5356d50fdd6e
ppc64le
ghostscript-9.27-11.el8.ppc64le.rpm SHA-256: c470c1030f87b911928164f774e12864242ae26de3e02c051f0e429c274c4af0
ghostscript-debuginfo-9.27-11.el8.ppc64le.rpm SHA-256: ee655b36b3ff1653ae5471004e614c2ebddc45a49cd678c1555dbe06e2b5c0ea
ghostscript-debugsource-9.27-11.el8.ppc64le.rpm SHA-256: 9f431e6572a7dc373e41ca6315ce8908ece974cfe9ec04d1c0b028a03898a9e3
ghostscript-gtk-debuginfo-9.27-11.el8.ppc64le.rpm SHA-256: b658394f4c57bd731e53b48e89805674ec26bf43d64fd9ff9b20f97dc446c786
ghostscript-x11-9.27-11.el8.ppc64le.rpm SHA-256: 922fd50db2816abb47950669065faf697c59e8d1b1b288bf8fe95d78e6bd3115
ghostscript-x11-debuginfo-9.27-11.el8.ppc64le.rpm SHA-256: 970ae4e250b3e0489bef5b0cf18831cc863f3c50b2ea01313fdf3351dae0b62a
libgs-9.27-11.el8.ppc64le.rpm SHA-256: 7a325dd19ea9c9452aebd14e3c0c9a475ce848f9d30a09103aa12e82fd6ce7c2
libgs-debuginfo-9.27-11.el8.ppc64le.rpm SHA-256: 2f34cf1b508912f8468c6b4493e7266cea6ed26abd0a26a7fcd6cd05196b9985

Red Hat Enterprise Linux for ARM 64 8

SRPM
ghostscript-9.27-11.el8.src.rpm SHA-256: cc043b1d8edea0910191392c0aa7c361f645e73619708df11ceb5356d50fdd6e
aarch64
ghostscript-9.27-11.el8.aarch64.rpm SHA-256: 9a6ff7c4d0c8dfa777ff00aa2620926abd8cc896062f919a360e846b5c959fad
ghostscript-debuginfo-9.27-11.el8.aarch64.rpm SHA-256: 47ace91ba56aaba17dbaabfd99b817feb266718b04b57f834af5f374f87aae97
ghostscript-debugsource-9.27-11.el8.aarch64.rpm SHA-256: e019d13e0f9954bbd3c69c47abd5efafd9d64b767e181c9902bc3e5a2986d519
ghostscript-gtk-debuginfo-9.27-11.el8.aarch64.rpm SHA-256: d7af304b7695d3ae5575484fb6bf12f768509b52607c10b644a51245cd42f006
ghostscript-x11-9.27-11.el8.aarch64.rpm SHA-256: bb00c50517619d3549ea695dad990d641d870890f6e85699f5bc768d5c757913
ghostscript-x11-debuginfo-9.27-11.el8.aarch64.rpm SHA-256: 7641549fc6a2d49476fc461fdadf69343405e4a78b2d7cb112a0b47bfd88a594
libgs-9.27-11.el8.aarch64.rpm SHA-256: ddade669484506f52a8c2fcab14310975b091c65ca9aea0c6200c3c4673da51f
libgs-debuginfo-9.27-11.el8.aarch64.rpm SHA-256: 0b17addb19f590268d37791924604511ec51b63de4209a4a6b97b7eaca11b9f3

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
ghostscript-debuginfo-9.27-11.el8.i686.rpm SHA-256: 6c4635497913eb8447df5aeadba4a52e979d6393e78637fc9d3cc3d077ed05bc
ghostscript-debuginfo-9.27-11.el8.x86_64.rpm SHA-256: e892f52188250d7023a6af4ff70e98e75338dd497e03c346e701775c856c3613
ghostscript-debugsource-9.27-11.el8.i686.rpm SHA-256: b6813697cc2dfad4a160e01eee4819833811587036230e56fbd3cf153ee61195
ghostscript-debugsource-9.27-11.el8.x86_64.rpm SHA-256: 177731c987a7a7ce12850f9cd5c35da1c4161ceb51af6ecb97580a3744deddf1
ghostscript-doc-9.27-11.el8.noarch.rpm SHA-256: 3bcc1852707e436284fbef999ae6e57b2a5f0f34a85a52bea865d9a2baf8d2f9
ghostscript-gtk-debuginfo-9.27-11.el8.i686.rpm SHA-256: ca0fcb8ebe7f24ab52f2957c37a8cc03e3e24b6b45e6563fa9d39e469abdef0a
ghostscript-gtk-debuginfo-9.27-11.el8.x86_64.rpm SHA-256: 9433b24018d86fb07a4e5a48e5bc30dcb6550e7d212eb4828fdcbd5c2711b537
ghostscript-tools-dvipdf-9.27-11.el8.x86_64.rpm SHA-256: a6d34050badd7afe9805a70a4fdc17737a9dff0d08eeab6e2d415b57a6cf41cf
ghostscript-tools-fonts-9.27-11.el8.x86_64.rpm SHA-256: 56972efeb3e5656f2f1d541b4a27eff9b61ed379605ac2a397b14b1efdc2070e
ghostscript-tools-printing-9.27-11.el8.x86_64.rpm SHA-256: bfacc2451683de8b3877e096d3435bd4e1381e3f573a8c6a5d1b07b7719df59c
ghostscript-x11-debuginfo-9.27-11.el8.i686.rpm SHA-256: 2af9bb10ba57765bd3cb97e87ac586cd49cb7fe76146be814952a1e0fd7be04d
ghostscript-x11-debuginfo-9.27-11.el8.x86_64.rpm SHA-256: adc22368deaae17e1773ef9eba53e62ca5f5b6990bf6bed8315f6f3141e8d91b
libgs-debuginfo-9.27-11.el8.i686.rpm SHA-256: 34c14ebd2371f44472f704b182e5fb7649403775558665994d8da8a61e8ddbc3
libgs-debuginfo-9.27-11.el8.x86_64.rpm SHA-256: c7cfdae88a3a3a1fcc129955c126efa8bed5a9a871454d5401a6e2e685cfa643
libgs-devel-9.27-11.el8.i686.rpm SHA-256: 7cfa47fa07e800a2de9663171588767e7670406a6d4bafee693ce5341b2f1c20
libgs-devel-9.27-11.el8.x86_64.rpm SHA-256: 1ed7c4eed30a732ddce2af21c9d4b19da7b54f9ee2ec75013a2525f687e067e0

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
ghostscript-debuginfo-9.27-11.el8.ppc64le.rpm SHA-256: ee655b36b3ff1653ae5471004e614c2ebddc45a49cd678c1555dbe06e2b5c0ea
ghostscript-debugsource-9.27-11.el8.ppc64le.rpm SHA-256: 9f431e6572a7dc373e41ca6315ce8908ece974cfe9ec04d1c0b028a03898a9e3
ghostscript-doc-9.27-11.el8.noarch.rpm SHA-256: 3bcc1852707e436284fbef999ae6e57b2a5f0f34a85a52bea865d9a2baf8d2f9
ghostscript-gtk-debuginfo-9.27-11.el8.ppc64le.rpm SHA-256: b658394f4c57bd731e53b48e89805674ec26bf43d64fd9ff9b20f97dc446c786
ghostscript-tools-dvipdf-9.27-11.el8.ppc64le.rpm SHA-256: d019e71a977102056c68685ee5b7182e2f69ff0297b291076e7ec514017f811a
ghostscript-tools-fonts-9.27-11.el8.ppc64le.rpm SHA-256: 931a3fdd28c6b1e1bbde973a30d10fe933195ec5a9ed3ae1ea2c0f678c63db3f
ghostscript-tools-printing-9.27-11.el8.ppc64le.rpm SHA-256: 5750d2e85096761e3bf4615f523a29de4d0660e691f76dab117db9b8a376094b
ghostscript-x11-debuginfo-9.27-11.el8.ppc64le.rpm SHA-256: 970ae4e250b3e0489bef5b0cf18831cc863f3c50b2ea01313fdf3351dae0b62a
libgs-debuginfo-9.27-11.el8.ppc64le.rpm SHA-256: 2f34cf1b508912f8468c6b4493e7266cea6ed26abd0a26a7fcd6cd05196b9985
libgs-devel-9.27-11.el8.ppc64le.rpm SHA-256: 076b2821bf5b4fa0de2ed6d430962aeaabe3ee76629866ad418bcd243f014fde

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
ghostscript-debuginfo-9.27-11.el8.aarch64.rpm SHA-256: 47ace91ba56aaba17dbaabfd99b817feb266718b04b57f834af5f374f87aae97
ghostscript-debugsource-9.27-11.el8.aarch64.rpm SHA-256: e019d13e0f9954bbd3c69c47abd5efafd9d64b767e181c9902bc3e5a2986d519
ghostscript-doc-9.27-11.el8.noarch.rpm SHA-256: 3bcc1852707e436284fbef999ae6e57b2a5f0f34a85a52bea865d9a2baf8d2f9
ghostscript-gtk-debuginfo-9.27-11.el8.aarch64.rpm SHA-256: d7af304b7695d3ae5575484fb6bf12f768509b52607c10b644a51245cd42f006
ghostscript-tools-dvipdf-9.27-11.el8.aarch64.rpm SHA-256: 5cc25820bdd7ac6cc7eef33ad8a8afa70e87fd278f41f1050422923c6024555e
ghostscript-tools-fonts-9.27-11.el8.aarch64.rpm SHA-256: 3141c33dc055a6780abba608e48388c8468dd90132a5aa0dfb5ecb910c9c1edf
ghostscript-tools-printing-9.27-11.el8.aarch64.rpm SHA-256: bccef0560a21cfd6aa2f3270529d6824d70c11d7e9344f9602e77f97dbfbc63f
ghostscript-x11-debuginfo-9.27-11.el8.aarch64.rpm SHA-256: 7641549fc6a2d49476fc461fdadf69343405e4a78b2d7cb112a0b47bfd88a594
libgs-debuginfo-9.27-11.el8.aarch64.rpm SHA-256: 0b17addb19f590268d37791924604511ec51b63de4209a4a6b97b7eaca11b9f3
libgs-devel-9.27-11.el8.aarch64.rpm SHA-256: 09bd10665cd44bdbfaa6436387c892a1527f70d1ec32915c6b154788c1d74137

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
ghostscript-debuginfo-9.27-11.el8.s390x.rpm SHA-256: 5d8b213385eb0d35ded2668adc35e428bd519425f2d64367e8cc67bcdd0b09a6
ghostscript-debugsource-9.27-11.el8.s390x.rpm SHA-256: 4aebb780cae3fe3aca06f1ecca79f7a3397923b797f8d14e70ec90991f31d23c
ghostscript-doc-9.27-11.el8.noarch.rpm SHA-256: 3bcc1852707e436284fbef999ae6e57b2a5f0f34a85a52bea865d9a2baf8d2f9
ghostscript-gtk-debuginfo-9.27-11.el8.s390x.rpm SHA-256: 0fcc35ce21e69b4dde0ee5b30f9db42476ffe66ee20542ff77efff1206c8365d
ghostscript-tools-dvipdf-9.27-11.el8.s390x.rpm SHA-256: 4f7b7e28fd905376c85deb043832ce6ee01a6ca296896e687769564f588662cf
ghostscript-tools-fonts-9.27-11.el8.s390x.rpm SHA-256: 6fe3e8424d4a6d7a32680057fe46f9365e9c5dc253f7d9ae46d2e721cd960f3f
ghostscript-tools-printing-9.27-11.el8.s390x.rpm SHA-256: 66f73a0ab590a69e9825262e19ca45ecc7d343ffd08b06598d9d9513b3c51a02
ghostscript-x11-debuginfo-9.27-11.el8.s390x.rpm SHA-256: b5a70c1f8715c23f38ee9c4f97b7626598463d73551a9d20da7abc1f0abf5851
libgs-debuginfo-9.27-11.el8.s390x.rpm SHA-256: 8ecff8d044971bcbc772974ca564837692311507d6328d146aa419555740bd24
libgs-devel-9.27-11.el8.s390x.rpm SHA-256: 5747ad19a5bfa9808e6f94245f674b8428da54b1fe0fd356643bf8cbf2be4e07

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility