Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8421 - Security Advisory
Issued:
2025-06-03
Updated:
2025-06-03

RHSA-2025:8421 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: ghostscript security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ghostscript is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

  • Ghostscript: NPDL device: Compression buffer overflow (CVE-2025-27832)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2354949 - CVE-2025-27832 Ghostscript: NPDL device: Compression buffer overflow

CVEs

  • CVE-2025-27832

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
ghostscript-9.27-17.el8_10.src.rpm SHA-256: 3a8d1950012026eac02f0652041e9ea06e8ff809cb01c4435a716742e7b217d3
x86_64
ghostscript-9.27-17.el8_10.x86_64.rpm SHA-256: c62e6c52f1d452c4ca475b7c2b3f2956676e2554e3ebd8038152282736cdf6ab
ghostscript-debuginfo-9.27-17.el8_10.i686.rpm SHA-256: 54dd425510da1470badf61d43f1606ad4b1c9ae450b66fed8b9da1ddc951b820
ghostscript-debuginfo-9.27-17.el8_10.x86_64.rpm SHA-256: 647efdf7a432c251df95af175f175d4b04245ff272d9b71a63e066716c2aa774
ghostscript-debugsource-9.27-17.el8_10.i686.rpm SHA-256: aa3fff051e385619e86f7e8757cad680f3480f28181efcf149f7386d89024fb4
ghostscript-debugsource-9.27-17.el8_10.x86_64.rpm SHA-256: adb9faefeaec01797c2ff63a820c298f9e17e7273d52e09c3d1d68216d427042
ghostscript-gtk-debuginfo-9.27-17.el8_10.i686.rpm SHA-256: afddcb4bda18c7ac240026b6b93058fa3e32fe7dfb28197af70a339d24b12363
ghostscript-gtk-debuginfo-9.27-17.el8_10.x86_64.rpm SHA-256: b2ac1a58837663d6ef8f6ddfb4053d5e473ce5f17e5cc1692f1978c2bd03e1d0
ghostscript-x11-9.27-17.el8_10.x86_64.rpm SHA-256: b740e51f65c9a6e0509049a8430749f5e1c7f1164b1a809b1fea3e0aa289469e
ghostscript-x11-debuginfo-9.27-17.el8_10.i686.rpm SHA-256: da464341502fc1074189ef93e2c034bca87e502a17f66fc441ac92740e7ea7a7
ghostscript-x11-debuginfo-9.27-17.el8_10.x86_64.rpm SHA-256: 0f410ebd572bb8e35e2a4993e6d80a00f5f74df6d6fb56e53bd58d72eaf2726e
libgs-9.27-17.el8_10.i686.rpm SHA-256: f7dc6d8f8d76d9e7cc4965fa0d3070892d710f571205d73486ecb9572a5a9f47
libgs-9.27-17.el8_10.x86_64.rpm SHA-256: ecb0596302cdfba3d6a4b4b5eea904275a7eb9904adcf871a67e14c87ebf259f
libgs-debuginfo-9.27-17.el8_10.i686.rpm SHA-256: 8206d9828bd9bb3eaf6837eafe13e5bf2daf1317d3dfe3317aab6e16482156a8
libgs-debuginfo-9.27-17.el8_10.x86_64.rpm SHA-256: 27d82bd85b89d674b8e030d3956f478e544712365c6ca89932d4e4d419816473

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
ghostscript-9.27-17.el8_10.src.rpm SHA-256: 3a8d1950012026eac02f0652041e9ea06e8ff809cb01c4435a716742e7b217d3
s390x
ghostscript-9.27-17.el8_10.s390x.rpm SHA-256: f0301070813e7fe4ae34fbac90cf8832b0e032386be7763ea2bd61a3d9705756
ghostscript-debuginfo-9.27-17.el8_10.s390x.rpm SHA-256: 165d3e7a42e2b6a496b904e3f82ef9177d155b5173c35b6e09c76b9496fc4995
ghostscript-debugsource-9.27-17.el8_10.s390x.rpm SHA-256: 2bd1b4c6e12b543899ea4a61493fb102e9caae336317e1128dd3fc37db8b0bfb
ghostscript-gtk-debuginfo-9.27-17.el8_10.s390x.rpm SHA-256: 39a415d184937a3f98287ac20c198770f02b477b811e03082dd4536b5f9ebaa7
ghostscript-x11-9.27-17.el8_10.s390x.rpm SHA-256: 959d080e03d77d5da668f712053dc54382df904c390fbc2b3fd2043124c2f138
ghostscript-x11-debuginfo-9.27-17.el8_10.s390x.rpm SHA-256: f255671a51a24beba4f5b3f895db50bc11511697c1b27d316d1b9081fc2b4524
libgs-9.27-17.el8_10.s390x.rpm SHA-256: a14a330575d4472098a477fa022a25eecc2ce03c3dd77ae3040a1b49e09fae0c
libgs-debuginfo-9.27-17.el8_10.s390x.rpm SHA-256: c5a58792f8805e4b17aae8697ba1a580b2f47d83ce86f8037cd1818f46bfd4fe

Red Hat Enterprise Linux for Power, little endian 8

SRPM
ghostscript-9.27-17.el8_10.src.rpm SHA-256: 3a8d1950012026eac02f0652041e9ea06e8ff809cb01c4435a716742e7b217d3
ppc64le
ghostscript-9.27-17.el8_10.ppc64le.rpm SHA-256: f68196c85112a8ab374bf6025f41fc05248bef5d17429303d8d914a395121d18
ghostscript-debuginfo-9.27-17.el8_10.ppc64le.rpm SHA-256: 76c0fff61e565a773f787f7f1415751e1f5bfbe0e264d394607b17aa335aa929
ghostscript-debugsource-9.27-17.el8_10.ppc64le.rpm SHA-256: a3fc3246d6b954cf4ec27b84c9e2a28a19edb55262b1dc65a7d7bc46af38947e
ghostscript-gtk-debuginfo-9.27-17.el8_10.ppc64le.rpm SHA-256: d6fe907a4db0b1cd021b1fde51c42b305d3ec4b93b926bf8a29e6c0a37b897a3
ghostscript-x11-9.27-17.el8_10.ppc64le.rpm SHA-256: 9ed16ab168525480eb5b8c5885be7413d015247ea5c13981002dc0d1c480e316
ghostscript-x11-debuginfo-9.27-17.el8_10.ppc64le.rpm SHA-256: 95cc30a03b0ced37429d1a84cd079bb902f65c6170548977cfcdc71462c68222
libgs-9.27-17.el8_10.ppc64le.rpm SHA-256: 8bbcfff4183882af6cdef64adc6ff9a713de70d060ee39ef0978f4788b106965
libgs-debuginfo-9.27-17.el8_10.ppc64le.rpm SHA-256: 2ae67bf981f80a5a0c73bfe4aca9a4fdfc6138be64efa8621062a231f861e4db

Red Hat Enterprise Linux for ARM 64 8

SRPM
ghostscript-9.27-17.el8_10.src.rpm SHA-256: 3a8d1950012026eac02f0652041e9ea06e8ff809cb01c4435a716742e7b217d3
aarch64
ghostscript-9.27-17.el8_10.aarch64.rpm SHA-256: e7f26299d9321d04ac8f4ae76825434eaccd0a0b73a8af22b8b50a6dd97d1a6a
ghostscript-debuginfo-9.27-17.el8_10.aarch64.rpm SHA-256: 0e8224dd6290ad1af7b2e865ca8a53d5fc7511f033e8d2e6430663b49cdcd12e
ghostscript-debugsource-9.27-17.el8_10.aarch64.rpm SHA-256: ea08b0114adef4997bf70fcd53b45bf0249beb4b8c66360245a1ceb32d8062a7
ghostscript-gtk-debuginfo-9.27-17.el8_10.aarch64.rpm SHA-256: 1e1aa62cb29540e300fb6347c9b8b026bbe890f32a4ac5f8aa98f7fb674e74f4
ghostscript-x11-9.27-17.el8_10.aarch64.rpm SHA-256: f36015326755e969108f701eaced5f0bd61f356f0343e929c9dc4d0c0268779a
ghostscript-x11-debuginfo-9.27-17.el8_10.aarch64.rpm SHA-256: 5c6b1800b541a4e4a4737fc257fc8dfcbaf6a58e4c728e62232684e1b0590205
libgs-9.27-17.el8_10.aarch64.rpm SHA-256: 5c82a5ae2593c88b324e5ab4ecebc6a77b8db0e747bf93016232c664d9e9f593
libgs-debuginfo-9.27-17.el8_10.aarch64.rpm SHA-256: 30f811551add39ca4178dc2252a6a9886ee3c4405d2a9cc23f22ebdd5314a016

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
ghostscript-debuginfo-9.27-17.el8_10.i686.rpm SHA-256: 54dd425510da1470badf61d43f1606ad4b1c9ae450b66fed8b9da1ddc951b820
ghostscript-debuginfo-9.27-17.el8_10.x86_64.rpm SHA-256: 647efdf7a432c251df95af175f175d4b04245ff272d9b71a63e066716c2aa774
ghostscript-debugsource-9.27-17.el8_10.i686.rpm SHA-256: aa3fff051e385619e86f7e8757cad680f3480f28181efcf149f7386d89024fb4
ghostscript-debugsource-9.27-17.el8_10.x86_64.rpm SHA-256: adb9faefeaec01797c2ff63a820c298f9e17e7273d52e09c3d1d68216d427042
ghostscript-doc-9.27-17.el8_10.noarch.rpm SHA-256: e1444e72d63965952a7af68d30d2d9f9708e65249de8addf3d655e24d3cd2c09
ghostscript-gtk-debuginfo-9.27-17.el8_10.i686.rpm SHA-256: afddcb4bda18c7ac240026b6b93058fa3e32fe7dfb28197af70a339d24b12363
ghostscript-gtk-debuginfo-9.27-17.el8_10.x86_64.rpm SHA-256: b2ac1a58837663d6ef8f6ddfb4053d5e473ce5f17e5cc1692f1978c2bd03e1d0
ghostscript-tools-dvipdf-9.27-17.el8_10.x86_64.rpm SHA-256: c71f961441df3e64d5d972f4b50f7509cb0f2a15d1ed758a8e7f639f21bd33f9
ghostscript-tools-fonts-9.27-17.el8_10.x86_64.rpm SHA-256: 4b65ed8d2094a9cc2ea2ce6cbdfa61d86b00bf720d42f905f7ff68122d901fa9
ghostscript-tools-printing-9.27-17.el8_10.x86_64.rpm SHA-256: c205f09a52ff8ce067f9a86cd17146f591963ac1b1b5078677a82b6fe1e241f3
ghostscript-x11-debuginfo-9.27-17.el8_10.i686.rpm SHA-256: da464341502fc1074189ef93e2c034bca87e502a17f66fc441ac92740e7ea7a7
ghostscript-x11-debuginfo-9.27-17.el8_10.x86_64.rpm SHA-256: 0f410ebd572bb8e35e2a4993e6d80a00f5f74df6d6fb56e53bd58d72eaf2726e
libgs-debuginfo-9.27-17.el8_10.i686.rpm SHA-256: 8206d9828bd9bb3eaf6837eafe13e5bf2daf1317d3dfe3317aab6e16482156a8
libgs-debuginfo-9.27-17.el8_10.x86_64.rpm SHA-256: 27d82bd85b89d674b8e030d3956f478e544712365c6ca89932d4e4d419816473
libgs-devel-9.27-17.el8_10.i686.rpm SHA-256: 9a11924641fd9f97679af77152917e065f92d37ba314a3036f2fc3099bdf737c
libgs-devel-9.27-17.el8_10.x86_64.rpm SHA-256: d554ee7c92dff49cda82ddec3e16959714dc53623ca54895bfe66ece4f630179

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
ghostscript-debuginfo-9.27-17.el8_10.ppc64le.rpm SHA-256: 76c0fff61e565a773f787f7f1415751e1f5bfbe0e264d394607b17aa335aa929
ghostscript-debugsource-9.27-17.el8_10.ppc64le.rpm SHA-256: a3fc3246d6b954cf4ec27b84c9e2a28a19edb55262b1dc65a7d7bc46af38947e
ghostscript-doc-9.27-17.el8_10.noarch.rpm SHA-256: e1444e72d63965952a7af68d30d2d9f9708e65249de8addf3d655e24d3cd2c09
ghostscript-gtk-debuginfo-9.27-17.el8_10.ppc64le.rpm SHA-256: d6fe907a4db0b1cd021b1fde51c42b305d3ec4b93b926bf8a29e6c0a37b897a3
ghostscript-tools-dvipdf-9.27-17.el8_10.ppc64le.rpm SHA-256: 03ab0fe59df67378036d3694ea05a202de1b9977acfde45591727466a6b4c0a5
ghostscript-tools-fonts-9.27-17.el8_10.ppc64le.rpm SHA-256: c8a7f0d310110a3951f48b6b22043b48c599d2d82ee41c36c66a0561d448bea8
ghostscript-tools-printing-9.27-17.el8_10.ppc64le.rpm SHA-256: 182096b6997a9a2703e8581fb11ebb884093ec23db14e96f03d865c72bdbfca9
ghostscript-x11-debuginfo-9.27-17.el8_10.ppc64le.rpm SHA-256: 95cc30a03b0ced37429d1a84cd079bb902f65c6170548977cfcdc71462c68222
libgs-debuginfo-9.27-17.el8_10.ppc64le.rpm SHA-256: 2ae67bf981f80a5a0c73bfe4aca9a4fdfc6138be64efa8621062a231f861e4db
libgs-devel-9.27-17.el8_10.ppc64le.rpm SHA-256: d87edb6f4300c03b6ef3caebb977433988b39588d6abd2b62f78072ddb1cde56

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
ghostscript-debuginfo-9.27-17.el8_10.aarch64.rpm SHA-256: 0e8224dd6290ad1af7b2e865ca8a53d5fc7511f033e8d2e6430663b49cdcd12e
ghostscript-debugsource-9.27-17.el8_10.aarch64.rpm SHA-256: ea08b0114adef4997bf70fcd53b45bf0249beb4b8c66360245a1ceb32d8062a7
ghostscript-doc-9.27-17.el8_10.noarch.rpm SHA-256: e1444e72d63965952a7af68d30d2d9f9708e65249de8addf3d655e24d3cd2c09
ghostscript-gtk-debuginfo-9.27-17.el8_10.aarch64.rpm SHA-256: 1e1aa62cb29540e300fb6347c9b8b026bbe890f32a4ac5f8aa98f7fb674e74f4
ghostscript-tools-dvipdf-9.27-17.el8_10.aarch64.rpm SHA-256: 907631c5c586b1e5430093d5369b1a138cb5a3562b1d41d710b5f6cb265497e4
ghostscript-tools-fonts-9.27-17.el8_10.aarch64.rpm SHA-256: 38313411097da7c6bd2471f8d443716fc70f60301594c7d9f23db6af4707b323
ghostscript-tools-printing-9.27-17.el8_10.aarch64.rpm SHA-256: a371bfaad76c9c96c6635bc9cb320812115194593c2657743425f37e71409c8b
ghostscript-x11-debuginfo-9.27-17.el8_10.aarch64.rpm SHA-256: 5c6b1800b541a4e4a4737fc257fc8dfcbaf6a58e4c728e62232684e1b0590205
libgs-debuginfo-9.27-17.el8_10.aarch64.rpm SHA-256: 30f811551add39ca4178dc2252a6a9886ee3c4405d2a9cc23f22ebdd5314a016
libgs-devel-9.27-17.el8_10.aarch64.rpm SHA-256: 24d420ebc3afb4f0c0a0f5b97ea5533fad4386f96dd9b62aebd4c051d0bf0c06

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
ghostscript-debuginfo-9.27-17.el8_10.s390x.rpm SHA-256: 165d3e7a42e2b6a496b904e3f82ef9177d155b5173c35b6e09c76b9496fc4995
ghostscript-debugsource-9.27-17.el8_10.s390x.rpm SHA-256: 2bd1b4c6e12b543899ea4a61493fb102e9caae336317e1128dd3fc37db8b0bfb
ghostscript-doc-9.27-17.el8_10.noarch.rpm SHA-256: e1444e72d63965952a7af68d30d2d9f9708e65249de8addf3d655e24d3cd2c09
ghostscript-gtk-debuginfo-9.27-17.el8_10.s390x.rpm SHA-256: 39a415d184937a3f98287ac20c198770f02b477b811e03082dd4536b5f9ebaa7
ghostscript-tools-dvipdf-9.27-17.el8_10.s390x.rpm SHA-256: 2d2a0c10823dadffeac7269f0fbeb8482d94e53296a508e9769755dbf7ebde62
ghostscript-tools-fonts-9.27-17.el8_10.s390x.rpm SHA-256: 885597797f73e62a4103f417bdb6360716e36bfd28a4af5ecaa8a46ed974bfe1
ghostscript-tools-printing-9.27-17.el8_10.s390x.rpm SHA-256: 48508e355c156ec8293a0771fd863524b67a9ecff259d81d0b8a13ded89f511d
ghostscript-x11-debuginfo-9.27-17.el8_10.s390x.rpm SHA-256: f255671a51a24beba4f5b3f895db50bc11511697c1b27d316d1b9081fc2b4524
libgs-debuginfo-9.27-17.el8_10.s390x.rpm SHA-256: c5a58792f8805e4b17aae8697ba1a580b2f47d83ce86f8037cd1818f46bfd4fe
libgs-devel-9.27-17.el8_10.s390x.rpm SHA-256: 3b4dfacc2905fba3e1280957db8d2a0146d4412c951b9e2d171c40d1b09bcb1a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility