pkg:rpm/redhat/ghostscript

Type rpm
Namespace redhat
Name ghostscript

Known advisories, vulnerabilities and fixes for ghostscript package.

Repository
pkgs.org
Important 21
Moderate 8
Low 3
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 8.70-11.el6_2.6 redhat-6.2 CVE-2009-3743
CVE-2010-2055
CVE-2010-4054
CVE-2010-4820
redhat RHSA-2012:0095 ghostscript security update moderate 2012-02-02T00:00:00
(12 years ago)
Affected < 8.70-14.el6_3.1 redhat-6.3 CVE-2012-4405
redhat RHSA-2012:1256 ghostscript security update moderate 2012-09-11T00:00:00
(12 years ago)
Affected < 9.07-20.el7_3.1 redhat-7.3 CVE-2013-5653
CVE-2016-7977
CVE-2016-7978
CVE-2016-7979
CVE-2016-8602
redhat RHSA-2017:0013 ghostscript security update moderate 2017-01-04T00:00:00
(7 years ago)
Affected < 8.70-21.el6_8.1 redhat-6.8 CVE-2013-5653
CVE-2016-7977
CVE-2016-7979
CVE-2016-8602
redhat RHSA-2017:0014 ghostscript security update moderate 2017-01-04T00:00:00
(7 years ago)
Affected < 8.70-23.el6_9.2 redhat-6.9 CVE-2017-8291
redhat RHSA-2017:1230 ghostscript security update important 2017-05-12T00:00:00
(7 years ago)
Affected < 9.07-28.el7 redhat-7 CVE-2017-7207
redhat RHSA-2017:2180 ghostscript security and bug fix update low 2017-08-01T00:00:00
(7 years ago)
Affected < 9.07-29.el7_5.2 redhat-7.5 CVE-2018-10194
CVE-2018-15910
CVE-2018-16509
CVE-2018-16542
redhat RHSA-2018:2918 ghostscript security update important 2018-10-16T00:00:00
(6 years ago)
Affected < 9.07-31.el7_6.1 redhat-7.6 CVE-2018-15908
CVE-2018-15909
CVE-2018-16511
CVE-2018-16539
redhat RHSA-2018:3650 ghostscript security update important 2018-11-27T00:00:00
(5 years ago)
Affected < 8.70-24.el6_10.2 redhat-6.10 CVE-2018-16509
redhat RHSA-2018:3760 ghostscript security update important 2018-12-03T00:00:00
(5 years ago)
Affected < 9.07-31.el7_6.3 redhat-7.6 CVE-2018-16863
redhat RHSA-2018:3761 ghostscript security and bug fix update important 2018-12-03T00:00:00
(5 years ago)
Affected < 9.07-31.el7_6.6 redhat-7.6 CVE-2018-15911
CVE-2018-16541
CVE-2018-16802
CVE-2018-17183
CVE-2018-17961
CVE-2018-18073
CVE-2018-18284
CVE-2018-19134
CVE-2018-19409
redhat RHSA-2018:3834 ghostscript security and bug fix update important 2018-12-17T00:00:00
(5 years ago)
Affected < 9.07-31.el7_6.9 redhat-7.6 CVE-2018-16540
CVE-2018-19475
CVE-2018-19476
CVE-2018-19477
CVE-2019-6116
redhat RHSA-2019:0229 ghostscript security and bug fix update important 2019-01-31T00:00:00
(5 years ago)
Affected < 9.07-31.el7_6.10 redhat-7.6 CVE-2019-3835
CVE-2019-3838
redhat RHSA-2019:0633 ghostscript security and bug fix update important 2019-03-21T00:00:00
(5 years ago)
Affected < 9.25-2.el8_0.1 redhat-8.0 CVE-2019-3835
CVE-2019-3838
CVE-2019-3839
redhat RHSA-2019:0971 ghostscript security update important 2019-05-07T00:00:00
(5 years ago)
Affected < 9.07-31.el7_6.11 redhat-7.6 CVE-2019-3839
redhat RHSA-2019:1017 ghostscript security update important 2019-05-07T00:00:00
(5 years ago)
Affected < 9.25-2.el7 redhat-7 CVE-2018-11645
redhat RHSA-2019:2281 ghostscript security, bug fix, and enhancement update low 2019-08-06T00:00:00
(5 years ago)
Affected < 9.25-2.el7_7.1 redhat-7.7 CVE-2019-10216
redhat RHSA-2019:2462 ghostscript security update important 2019-08-12T00:00:00
(5 years ago)
Affected < 9.25-2.el8_0.2 redhat-8.0 CVE-2019-10216
redhat RHSA-2019:2465 ghostscript security update important 2019-08-12T00:00:00
(5 years ago)
Affected < 9.25-2.el7_7.2 redhat-7.7 CVE-2019-14811
CVE-2019-14812
CVE-2019-14813
CVE-2019-14817
redhat RHSA-2019:2586 ghostscript security update important 2019-09-02T00:00:00
(5 years ago)
Affected < 9.25-2.el8_0.3 redhat-8.0 CVE-2019-14811
CVE-2019-14812
CVE-2019-14813
CVE-2019-14817
redhat RHSA-2019:2591 ghostscript security update important 2019-09-02T00:00:00
(5 years ago)
Affected < 9.25-2.el7_7.3 redhat-7.7 CVE-2019-14869
redhat RHSA-2019:3888 ghostscript security update important 2019-11-14T00:00:00
(4 years ago)
Affected < 9.25-5.el8_1.1 redhat-8.1 CVE-2019-14869
redhat RHSA-2019:3890 ghostscript security update important 2019-11-18T00:00:00
(4 years ago)
Affected < 9.27-1.el8 redhat-8 CVE-2020-14373
CVE-2020-16287
CVE-2020-16288
CVE-2020-16289
CVE-2020-16290
CVE-2020-16291
CVE-2020-16292
CVE-2020-16293
CVE-2020-16294
CVE-2020-16295
CVE-2020-16296
CVE-2020-16297
CVE-2020-16298
CVE-2020-16299
CVE-2020-16300
CVE-2020-16301
CVE-2020-16302
CVE-2020-16303
CVE-2020-16304
CVE-2020-16305
CVE-2020-16306
CVE-2020-16307
CVE-2020-16308
CVE-2020-16309
CVE-2020-16310
CVE-2020-17538
redhat RHSA-2021:1852 ghostscript security, bug fix, and enhancement update moderate 2021-05-18T00:00:00
(3 years ago)
Affected < 9.54.0-10.el9_2 redhat-9.2 CVE-2023-36664
redhat RHSA-2023:5459 ghostscript security update important 2023-10-05T00:00:00
(11 months ago)
Affected < 9.54.0-11.el9_2 redhat-9.2 CVE-2023-43115
redhat RHSA-2023:6265 ghostscript security update important 2023-11-02T00:00:00
(10 months ago)
Affected < 9.54.0-13.el9 redhat-9 CVE-2023-28879
CVE-2023-38559
redhat RHSA-2023:6544 ghostscript security and bug fix update moderate 2023-11-07T00:00:00
(10 months ago)
Affected < 9.54.0-14.el9_3 redhat-9.3 CVE-2023-43115
redhat RHSA-2023:6732 ghostscript security update important 2023-11-07T00:00:00
(10 months ago)
Affected < 9.27-11.el8 redhat-8 CVE-2023-28879
CVE-2023-38559
CVE-2023-4042
redhat RHSA-2023:7053 ghostscript security and bug fix update moderate 2023-11-14T00:00:00
(10 months ago)
Affected < 9.27-12.el8 redhat-8 CVE-2020-21710
redhat RHSA-2024:2966 ghostscript security update low 2024-05-22T00:00:00
(4 months ago)
Affected < 9.54.0-16.el9_4 redhat-9.4 CVE-2024-33871
redhat RHSA-2024:3999 ghostscript security update important 2024-06-20T00:00:00
(3 months ago)
Affected < 9.27-13.el8_10 redhat-8.10 CVE-2024-33871
redhat RHSA-2024:4000 ghostscript security update important 2024-06-20T00:00:00
(3 months ago)
Affected < 9.54.0-17.el9_4 redhat-9.4 CVE-2024-29510
CVE-2024-33869
CVE-2024-33870
redhat RHSA-2024:6197 ghostscript security update moderate 2024-09-03T00:00:00
(2 weeks ago)
Loading...