Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22869 - Security Advisory
Issued:
2025-12-08
Updated:
2025-12-08

RHSA-2025:22869 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: ghostscript security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ghostscript is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

  • Ghostscript: NPDL device: Compression buffer overflow (CVE-2025-27832)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2354949 - CVE-2025-27832 Ghostscript: NPDL device: Compression buffer overflow

CVEs

  • CVE-2025-27832

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
ghostscript-9.54.0-12.el9_2.3.src.rpm SHA-256: 4186cadb8f35b41a5cac23a502af50f0fe357ace12297f0acb171f7d1695d164
x86_64
ghostscript-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 3bb93b57a6aa4cd04a8b21c07f06e4cd8c7f6cff4b99fb402207f9a49c5743c7
ghostscript-debuginfo-9.54.0-12.el9_2.3.i686.rpm SHA-256: 5d77cde5e9f8f0f209313f9db4b14bdf825359b05bc38355b53b0eb07620e763
ghostscript-debuginfo-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 8012339321a6076cc4758513c85f77bf4e242213eb5e91a606d743d2e384dba4
ghostscript-debugsource-9.54.0-12.el9_2.3.i686.rpm SHA-256: 65243e06ffc968544a87f563211703c0429a963bbb109b1eac54b210e1be44f6
ghostscript-debugsource-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 23c444af2207a941065d8007cf1b216cd310018e20f0890e0bc28203c150eeba
ghostscript-doc-9.54.0-12.el9_2.3.noarch.rpm SHA-256: f1a0f5a2d3fde20898a87082c36bc2d41ae6e61e96737437a2d334eba325bbad
ghostscript-gtk-debuginfo-9.54.0-12.el9_2.3.i686.rpm SHA-256: da9ebcab4fc98a9946dc2e0d0630a3344ddd83766f4c8359879ec5e69707958e
ghostscript-gtk-debuginfo-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 8fba91463d4aaffe9fc4d338673229dc5e4f586268fe729b89a42a2aac0b5ee0
ghostscript-tools-dvipdf-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: b7567495421d39e5bb26fad849d5389a75831356c9a813075296ae5a53583577
ghostscript-tools-fonts-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: d278fe95c2c71047adfa1533e780684c038785907eb0c6e99021748d9a22b60f
ghostscript-tools-printing-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: a3118722a167178d5b1a552dead3cd51af6e9bbcd7ca51f1a1aa2a23139c343e
ghostscript-x11-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: c4d1bd1f376ebcc2a05378fa45f9eab313325dfe81a2fc171336463790dec080
ghostscript-x11-debuginfo-9.54.0-12.el9_2.3.i686.rpm SHA-256: b1967e4866bf2c6fc337ee7dd6e717c1fd0c98dc636b53cfb537fd5ab8af6309
ghostscript-x11-debuginfo-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 00ba20dcf7822e191718b28e20632f4de459a8df6779a03f1139f8dbcb9f7438
libgs-9.54.0-12.el9_2.3.i686.rpm SHA-256: f2b257e9a2e29aaceecf3aff64e4b8379636be1d6065f2946ce294d8b2796d0b
libgs-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 6803e65727c7427c06b7f8be06e55cd7b735d6a446280a8f6ef94f1c622a2320
libgs-debuginfo-9.54.0-12.el9_2.3.i686.rpm SHA-256: d421d1c5e3c85db941583b2714d626907f168dc03ed27a176e413b19f070f2ec
libgs-debuginfo-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 1aa294ab038dcdb64ed509b4f67662a6bac349f1d17c861436cd6d128ed5ebc5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
ghostscript-9.54.0-12.el9_2.3.src.rpm SHA-256: 4186cadb8f35b41a5cac23a502af50f0fe357ace12297f0acb171f7d1695d164
ppc64le
ghostscript-9.54.0-12.el9_2.3.ppc64le.rpm SHA-256: 97175a61d77ceaab925a21c5bfdd7082331834719b3479a2e209c388f0274ee8
ghostscript-debuginfo-9.54.0-12.el9_2.3.ppc64le.rpm SHA-256: 5d44f9d66b5f625b37537d24d23b73c59b68e1867013eb590709202d2d545363
ghostscript-debugsource-9.54.0-12.el9_2.3.ppc64le.rpm SHA-256: 28bcc11276af1a883700b3120682236470e6556139256540d1caa40cacb13e89
ghostscript-doc-9.54.0-12.el9_2.3.noarch.rpm SHA-256: f1a0f5a2d3fde20898a87082c36bc2d41ae6e61e96737437a2d334eba325bbad
ghostscript-gtk-debuginfo-9.54.0-12.el9_2.3.ppc64le.rpm SHA-256: 041ce859e0721fb62c3d853f5c978c11ab6d215c42c902cfaa3d346ec4fc3d75
ghostscript-tools-dvipdf-9.54.0-12.el9_2.3.ppc64le.rpm SHA-256: 46bf785b8eb6111ef9193af5bbc0912d175a3b3fa94c3e87531d6a5cd3b767aa
ghostscript-tools-fonts-9.54.0-12.el9_2.3.ppc64le.rpm SHA-256: 93e6f301963a8245b7a33fa8a7281efcb50db703721ada362ab94a1abb843dae
ghostscript-tools-printing-9.54.0-12.el9_2.3.ppc64le.rpm SHA-256: 120383f0fc758df6157820181ba1bdd0ef2f1664a2136deeb89a8bb60659e90c
ghostscript-x11-9.54.0-12.el9_2.3.ppc64le.rpm SHA-256: 705d7bfbcdb77483fc39f370a7c49269f217a5869bd70d61b5e1ae08cc983e15
ghostscript-x11-debuginfo-9.54.0-12.el9_2.3.ppc64le.rpm SHA-256: 01e2d3260405cc63b3ebc084eb2acaea3e38d106983e890034fc5cfaccd8dc3d
libgs-9.54.0-12.el9_2.3.ppc64le.rpm SHA-256: d417407952ae7dcc9af96a0c27effea085840002d5dfbb81bc5271b0039ac310
libgs-debuginfo-9.54.0-12.el9_2.3.ppc64le.rpm SHA-256: 2a74c51341987e7301607082a2178e232e477026161e22dc75a779aafef9eaed

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
ghostscript-9.54.0-12.el9_2.3.src.rpm SHA-256: 4186cadb8f35b41a5cac23a502af50f0fe357ace12297f0acb171f7d1695d164
x86_64
ghostscript-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 3bb93b57a6aa4cd04a8b21c07f06e4cd8c7f6cff4b99fb402207f9a49c5743c7
ghostscript-debuginfo-9.54.0-12.el9_2.3.i686.rpm SHA-256: 5d77cde5e9f8f0f209313f9db4b14bdf825359b05bc38355b53b0eb07620e763
ghostscript-debuginfo-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 8012339321a6076cc4758513c85f77bf4e242213eb5e91a606d743d2e384dba4
ghostscript-debugsource-9.54.0-12.el9_2.3.i686.rpm SHA-256: 65243e06ffc968544a87f563211703c0429a963bbb109b1eac54b210e1be44f6
ghostscript-debugsource-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 23c444af2207a941065d8007cf1b216cd310018e20f0890e0bc28203c150eeba
ghostscript-doc-9.54.0-12.el9_2.3.noarch.rpm SHA-256: f1a0f5a2d3fde20898a87082c36bc2d41ae6e61e96737437a2d334eba325bbad
ghostscript-gtk-debuginfo-9.54.0-12.el9_2.3.i686.rpm SHA-256: da9ebcab4fc98a9946dc2e0d0630a3344ddd83766f4c8359879ec5e69707958e
ghostscript-gtk-debuginfo-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 8fba91463d4aaffe9fc4d338673229dc5e4f586268fe729b89a42a2aac0b5ee0
ghostscript-tools-dvipdf-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: b7567495421d39e5bb26fad849d5389a75831356c9a813075296ae5a53583577
ghostscript-tools-fonts-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: d278fe95c2c71047adfa1533e780684c038785907eb0c6e99021748d9a22b60f
ghostscript-tools-printing-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: a3118722a167178d5b1a552dead3cd51af6e9bbcd7ca51f1a1aa2a23139c343e
ghostscript-x11-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: c4d1bd1f376ebcc2a05378fa45f9eab313325dfe81a2fc171336463790dec080
ghostscript-x11-debuginfo-9.54.0-12.el9_2.3.i686.rpm SHA-256: b1967e4866bf2c6fc337ee7dd6e717c1fd0c98dc636b53cfb537fd5ab8af6309
ghostscript-x11-debuginfo-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 00ba20dcf7822e191718b28e20632f4de459a8df6779a03f1139f8dbcb9f7438
libgs-9.54.0-12.el9_2.3.i686.rpm SHA-256: f2b257e9a2e29aaceecf3aff64e4b8379636be1d6065f2946ce294d8b2796d0b
libgs-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 6803e65727c7427c06b7f8be06e55cd7b735d6a446280a8f6ef94f1c622a2320
libgs-debuginfo-9.54.0-12.el9_2.3.i686.rpm SHA-256: d421d1c5e3c85db941583b2714d626907f168dc03ed27a176e413b19f070f2ec
libgs-debuginfo-9.54.0-12.el9_2.3.x86_64.rpm SHA-256: 1aa294ab038dcdb64ed509b4f67662a6bac349f1d17c861436cd6d128ed5ebc5

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
ghostscript-9.54.0-12.el9_2.3.src.rpm SHA-256: 4186cadb8f35b41a5cac23a502af50f0fe357ace12297f0acb171f7d1695d164
aarch64
ghostscript-9.54.0-12.el9_2.3.aarch64.rpm SHA-256: 877fdb97a6512ca72b0c4e7ff29bf664ab002a8831450ae56154916b9c485ec1
ghostscript-debuginfo-9.54.0-12.el9_2.3.aarch64.rpm SHA-256: d2ef15952d95dd3431035d51f90791145f4eb4e473636dd4de402d7ba8df7c33
ghostscript-debugsource-9.54.0-12.el9_2.3.aarch64.rpm SHA-256: 1950dbff2953040c910dece15d5eb7c644b213024a4e2e693d6cabef6b36503d
ghostscript-doc-9.54.0-12.el9_2.3.noarch.rpm SHA-256: f1a0f5a2d3fde20898a87082c36bc2d41ae6e61e96737437a2d334eba325bbad
ghostscript-gtk-debuginfo-9.54.0-12.el9_2.3.aarch64.rpm SHA-256: e6fae65cb85c972b01e94cbe7f272e7656286e8a1d0aee3b02d3ab2450bf5273
ghostscript-tools-dvipdf-9.54.0-12.el9_2.3.aarch64.rpm SHA-256: c8afbdacc3f31ea37f7c828cac2cc312211ff7f05551fe441d9167c21ba92e4e
ghostscript-tools-fonts-9.54.0-12.el9_2.3.aarch64.rpm SHA-256: 478ed2ed9e7a9b7ce610a1bd22308616a8fc4e1623a87ee2f6bf04578ac92d4e
ghostscript-tools-printing-9.54.0-12.el9_2.3.aarch64.rpm SHA-256: 6c8e0877a427f7ce6e7e2e72fe87789362423e421083e9474fd86e067da71048
ghostscript-x11-9.54.0-12.el9_2.3.aarch64.rpm SHA-256: 2ad59e1ac72750a5eed8b0c5ba29d1f37a5d149db9b94cd1f43595f50129a842
ghostscript-x11-debuginfo-9.54.0-12.el9_2.3.aarch64.rpm SHA-256: 2baf5b3160bedcffb3481622c452e8103c1ae7125ba211f30d82ea34a898f752
libgs-9.54.0-12.el9_2.3.aarch64.rpm SHA-256: a93abdbdc4fb73b9846f157d6db66a49839af055aa0cb7bab9c9915ff180dc38
libgs-debuginfo-9.54.0-12.el9_2.3.aarch64.rpm SHA-256: f8f5f91edccf6ee11ea6df7d91945de4bc0564cef3ccc16fd26b7e04d0c4ee4a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
ghostscript-9.54.0-12.el9_2.3.src.rpm SHA-256: 4186cadb8f35b41a5cac23a502af50f0fe357ace12297f0acb171f7d1695d164
s390x
ghostscript-9.54.0-12.el9_2.3.s390x.rpm SHA-256: ec91f2e01d936f195eb450cb572d3bedecc7f76ac6729a167b81e5987b06d58c
ghostscript-debuginfo-9.54.0-12.el9_2.3.s390x.rpm SHA-256: 091a6f767f630df7096590b871a1a30b8d5000b2978632b99849cbf2dc8c96ba
ghostscript-debugsource-9.54.0-12.el9_2.3.s390x.rpm SHA-256: d907a576188056eafee375ff7331cbeb56bd329c0c69513e5d539ab42c56ae62
ghostscript-doc-9.54.0-12.el9_2.3.noarch.rpm SHA-256: f1a0f5a2d3fde20898a87082c36bc2d41ae6e61e96737437a2d334eba325bbad
ghostscript-gtk-debuginfo-9.54.0-12.el9_2.3.s390x.rpm SHA-256: 57feee23fa06f7e12863fc188e7d554f6eb9962568013a3f5034d1cbe4eb417c
ghostscript-tools-dvipdf-9.54.0-12.el9_2.3.s390x.rpm SHA-256: 14b6c94a02f8f2789c30dea595e85cff1e13880d0879b24ffa0aab17824f7bca
ghostscript-tools-fonts-9.54.0-12.el9_2.3.s390x.rpm SHA-256: 2feaded26d4b45ab8f2498ae61f787f54b3c638c7fa1c8320004f933ed0c276d
ghostscript-tools-printing-9.54.0-12.el9_2.3.s390x.rpm SHA-256: b11aafbe586355f483a05a07e1be76ab1c0d811d76b9f67500f5801f71d58685
ghostscript-x11-9.54.0-12.el9_2.3.s390x.rpm SHA-256: 0c5b359c4428e0094ef407b7b3ec0a6890e076c99497d37d09a7d9d99a9a4d64
ghostscript-x11-debuginfo-9.54.0-12.el9_2.3.s390x.rpm SHA-256: 8633343c1aa48ddab4e6e7da9eb46c38d5c3c5a0787b01c9e3f7bd9f87f189a3
libgs-9.54.0-12.el9_2.3.s390x.rpm SHA-256: 11e2915d2de1b8997978b6a059487a2c3990a9d4e95e1b9d9bff8c4862bf2448
libgs-debuginfo-9.54.0-12.el9_2.3.s390x.rpm SHA-256: ad9c7259769886c72e123c4431bfd5343fede757d4eb002ae5b1891922c075c0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility