rhsa-2023_7053
Vulnerability from csaf_redhat
Published
2023-11-14 15:49
Modified
2024-09-16 12:50
Summary
Red Hat Security Advisory: ghostscript security and bug fix update

Notes

Topic
An update for ghostscript is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Security Fix(es): * ghostscript: buffer overflow in base/sbcp.c leading to data corruption (CVE-2023-28879) * ghostscript: Out-of-bound read in base/gdevdevn.c:1973 in devn_pcx_write_rle could result in DoS (CVE-2023-38559) * ghostscript: Incomplete fix for CVE-2020-16305 (CVE-2023-4042) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for ghostscript is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.\n\nSecurity Fix(es):\n\n* ghostscript: buffer overflow in base/sbcp.c leading to data corruption (CVE-2023-28879)\n\n* ghostscript: Out-of-bound read in base/gdevdevn.c:1973 in devn_pcx_write_rle could result in DoS (CVE-2023-38559)\n\n* ghostscript: Incomplete fix for CVE-2020-16305 (CVE-2023-4042)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7053",
        "url": "https://access.redhat.com/errata/RHSA-2023:7053"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2184585",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184585"
      },
      {
        "category": "external",
        "summary": "2224367",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224367"
      },
      {
        "category": "external",
        "summary": "2228151",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228151"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7053.json"
      }
    ],
    "title": "Red Hat Security Advisory: ghostscript security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T12:50:00+00:00",
      "generator": {
        "date": "2024-09-16T12:50:00+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7053",
      "initial_release_date": "2023-11-14T15:49:43+00:00",
      "revision_history": [
        {
          "date": "2023-11-14T15:49:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-14T15:49:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T12:50:00+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.9.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.9.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ghostscript-doc-0:9.27-11.el8.noarch",
                "product": {
                  "name": "ghostscript-doc-0:9.27-11.el8.noarch",
                  "product_id": "ghostscript-doc-0:9.27-11.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-doc@9.27-11.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
                "product": {
                  "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
                  "product_id": "ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-tools-dvipdf@9.27-11.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
                "product": {
                  "name": "ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
                  "product_id": "ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-tools-fonts@9.27-11.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-tools-printing-0:9.27-11.el8.aarch64",
                "product": {
                  "name": "ghostscript-tools-printing-0:9.27-11.el8.aarch64",
                  "product_id": "ghostscript-tools-printing-0:9.27-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-tools-printing@9.27-11.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-devel-0:9.27-11.el8.aarch64",
                "product": {
                  "name": "libgs-devel-0:9.27-11.el8.aarch64",
                  "product_id": "libgs-devel-0:9.27-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs-devel@9.27-11.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-debugsource-0:9.27-11.el8.aarch64",
                "product": {
                  "name": "ghostscript-debugsource-0:9.27-11.el8.aarch64",
                  "product_id": "ghostscript-debugsource-0:9.27-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-debugsource@9.27-11.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-debuginfo-0:9.27-11.el8.aarch64",
                "product": {
                  "name": "ghostscript-debuginfo-0:9.27-11.el8.aarch64",
                  "product_id": "ghostscript-debuginfo-0:9.27-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-debuginfo@9.27-11.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
                "product": {
                  "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
                  "product_id": "ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-gtk-debuginfo@9.27-11.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
                "product": {
                  "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
                  "product_id": "ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-x11-debuginfo@9.27-11.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-debuginfo-0:9.27-11.el8.aarch64",
                "product": {
                  "name": "libgs-debuginfo-0:9.27-11.el8.aarch64",
                  "product_id": "libgs-debuginfo-0:9.27-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs-debuginfo@9.27-11.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-0:9.27-11.el8.aarch64",
                "product": {
                  "name": "ghostscript-0:9.27-11.el8.aarch64",
                  "product_id": "ghostscript-0:9.27-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript@9.27-11.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-x11-0:9.27-11.el8.aarch64",
                "product": {
                  "name": "ghostscript-x11-0:9.27-11.el8.aarch64",
                  "product_id": "ghostscript-x11-0:9.27-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-x11@9.27-11.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-0:9.27-11.el8.aarch64",
                "product": {
                  "name": "libgs-0:9.27-11.el8.aarch64",
                  "product_id": "libgs-0:9.27-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs@9.27-11.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
                "product": {
                  "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
                  "product_id": "ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-tools-dvipdf@9.27-11.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
                "product": {
                  "name": "ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
                  "product_id": "ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-tools-fonts@9.27-11.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
                "product": {
                  "name": "ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
                  "product_id": "ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-tools-printing@9.27-11.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-devel-0:9.27-11.el8.ppc64le",
                "product": {
                  "name": "libgs-devel-0:9.27-11.el8.ppc64le",
                  "product_id": "libgs-devel-0:9.27-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs-devel@9.27-11.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-debugsource-0:9.27-11.el8.ppc64le",
                "product": {
                  "name": "ghostscript-debugsource-0:9.27-11.el8.ppc64le",
                  "product_id": "ghostscript-debugsource-0:9.27-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-debugsource@9.27-11.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
                "product": {
                  "name": "ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
                  "product_id": "ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-debuginfo@9.27-11.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
                "product": {
                  "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
                  "product_id": "ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-gtk-debuginfo@9.27-11.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
                "product": {
                  "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
                  "product_id": "ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-x11-debuginfo@9.27-11.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-debuginfo-0:9.27-11.el8.ppc64le",
                "product": {
                  "name": "libgs-debuginfo-0:9.27-11.el8.ppc64le",
                  "product_id": "libgs-debuginfo-0:9.27-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs-debuginfo@9.27-11.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-0:9.27-11.el8.ppc64le",
                "product": {
                  "name": "ghostscript-0:9.27-11.el8.ppc64le",
                  "product_id": "ghostscript-0:9.27-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript@9.27-11.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-x11-0:9.27-11.el8.ppc64le",
                "product": {
                  "name": "ghostscript-x11-0:9.27-11.el8.ppc64le",
                  "product_id": "ghostscript-x11-0:9.27-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-x11@9.27-11.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-0:9.27-11.el8.ppc64le",
                "product": {
                  "name": "libgs-0:9.27-11.el8.ppc64le",
                  "product_id": "libgs-0:9.27-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs@9.27-11.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
                "product": {
                  "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
                  "product_id": "ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-tools-dvipdf@9.27-11.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
                "product": {
                  "name": "ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
                  "product_id": "ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-tools-fonts@9.27-11.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-tools-printing-0:9.27-11.el8.x86_64",
                "product": {
                  "name": "ghostscript-tools-printing-0:9.27-11.el8.x86_64",
                  "product_id": "ghostscript-tools-printing-0:9.27-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-tools-printing@9.27-11.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-devel-0:9.27-11.el8.x86_64",
                "product": {
                  "name": "libgs-devel-0:9.27-11.el8.x86_64",
                  "product_id": "libgs-devel-0:9.27-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs-devel@9.27-11.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-debugsource-0:9.27-11.el8.x86_64",
                "product": {
                  "name": "ghostscript-debugsource-0:9.27-11.el8.x86_64",
                  "product_id": "ghostscript-debugsource-0:9.27-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-debugsource@9.27-11.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-debuginfo-0:9.27-11.el8.x86_64",
                "product": {
                  "name": "ghostscript-debuginfo-0:9.27-11.el8.x86_64",
                  "product_id": "ghostscript-debuginfo-0:9.27-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-debuginfo@9.27-11.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
                "product": {
                  "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
                  "product_id": "ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-gtk-debuginfo@9.27-11.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
                "product": {
                  "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
                  "product_id": "ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-x11-debuginfo@9.27-11.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-debuginfo-0:9.27-11.el8.x86_64",
                "product": {
                  "name": "libgs-debuginfo-0:9.27-11.el8.x86_64",
                  "product_id": "libgs-debuginfo-0:9.27-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs-debuginfo@9.27-11.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-0:9.27-11.el8.x86_64",
                "product": {
                  "name": "ghostscript-0:9.27-11.el8.x86_64",
                  "product_id": "ghostscript-0:9.27-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript@9.27-11.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-x11-0:9.27-11.el8.x86_64",
                "product": {
                  "name": "ghostscript-x11-0:9.27-11.el8.x86_64",
                  "product_id": "ghostscript-x11-0:9.27-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-x11@9.27-11.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-0:9.27-11.el8.x86_64",
                "product": {
                  "name": "libgs-0:9.27-11.el8.x86_64",
                  "product_id": "libgs-0:9.27-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs@9.27-11.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libgs-devel-0:9.27-11.el8.i686",
                "product": {
                  "name": "libgs-devel-0:9.27-11.el8.i686",
                  "product_id": "libgs-devel-0:9.27-11.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs-devel@9.27-11.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-debugsource-0:9.27-11.el8.i686",
                "product": {
                  "name": "ghostscript-debugsource-0:9.27-11.el8.i686",
                  "product_id": "ghostscript-debugsource-0:9.27-11.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-debugsource@9.27-11.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-debuginfo-0:9.27-11.el8.i686",
                "product": {
                  "name": "ghostscript-debuginfo-0:9.27-11.el8.i686",
                  "product_id": "ghostscript-debuginfo-0:9.27-11.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-debuginfo@9.27-11.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
                "product": {
                  "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
                  "product_id": "ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-gtk-debuginfo@9.27-11.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
                "product": {
                  "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
                  "product_id": "ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-x11-debuginfo@9.27-11.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-debuginfo-0:9.27-11.el8.i686",
                "product": {
                  "name": "libgs-debuginfo-0:9.27-11.el8.i686",
                  "product_id": "libgs-debuginfo-0:9.27-11.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs-debuginfo@9.27-11.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-0:9.27-11.el8.i686",
                "product": {
                  "name": "libgs-0:9.27-11.el8.i686",
                  "product_id": "libgs-0:9.27-11.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs@9.27-11.el8?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
                "product": {
                  "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
                  "product_id": "ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-tools-dvipdf@9.27-11.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-tools-fonts-0:9.27-11.el8.s390x",
                "product": {
                  "name": "ghostscript-tools-fonts-0:9.27-11.el8.s390x",
                  "product_id": "ghostscript-tools-fonts-0:9.27-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-tools-fonts@9.27-11.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-tools-printing-0:9.27-11.el8.s390x",
                "product": {
                  "name": "ghostscript-tools-printing-0:9.27-11.el8.s390x",
                  "product_id": "ghostscript-tools-printing-0:9.27-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-tools-printing@9.27-11.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-devel-0:9.27-11.el8.s390x",
                "product": {
                  "name": "libgs-devel-0:9.27-11.el8.s390x",
                  "product_id": "libgs-devel-0:9.27-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs-devel@9.27-11.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-debugsource-0:9.27-11.el8.s390x",
                "product": {
                  "name": "ghostscript-debugsource-0:9.27-11.el8.s390x",
                  "product_id": "ghostscript-debugsource-0:9.27-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-debugsource@9.27-11.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-debuginfo-0:9.27-11.el8.s390x",
                "product": {
                  "name": "ghostscript-debuginfo-0:9.27-11.el8.s390x",
                  "product_id": "ghostscript-debuginfo-0:9.27-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-debuginfo@9.27-11.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
                "product": {
                  "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
                  "product_id": "ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-gtk-debuginfo@9.27-11.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
                "product": {
                  "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
                  "product_id": "ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-x11-debuginfo@9.27-11.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-debuginfo-0:9.27-11.el8.s390x",
                "product": {
                  "name": "libgs-debuginfo-0:9.27-11.el8.s390x",
                  "product_id": "libgs-debuginfo-0:9.27-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs-debuginfo@9.27-11.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-0:9.27-11.el8.s390x",
                "product": {
                  "name": "ghostscript-0:9.27-11.el8.s390x",
                  "product_id": "ghostscript-0:9.27-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript@9.27-11.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ghostscript-x11-0:9.27-11.el8.s390x",
                "product": {
                  "name": "ghostscript-x11-0:9.27-11.el8.s390x",
                  "product_id": "ghostscript-x11-0:9.27-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript-x11@9.27-11.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgs-0:9.27-11.el8.s390x",
                "product": {
                  "name": "libgs-0:9.27-11.el8.s390x",
                  "product_id": "libgs-0:9.27-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgs@9.27-11.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ghostscript-0:9.27-11.el8.src",
                "product": {
                  "name": "ghostscript-0:9.27-11.el8.src",
                  "product_id": "ghostscript-0:9.27-11.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ghostscript@9.27-11.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-0:9.27-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-0:9.27-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-0:9.27-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-0:9.27-11.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.src"
        },
        "product_reference": "ghostscript-0:9.27-11.el8.src",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-0:9.27-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debuginfo-0:9.27-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-debuginfo-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debuginfo-0:9.27-11.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686"
        },
        "product_reference": "ghostscript-debuginfo-0:9.27-11.el8.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debuginfo-0:9.27-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debuginfo-0:9.27-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-debuginfo-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debuginfo-0:9.27-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-debuginfo-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debugsource-0:9.27-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-debugsource-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debugsource-0:9.27-11.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686"
        },
        "product_reference": "ghostscript-debugsource-0:9.27-11.el8.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debugsource-0:9.27-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-debugsource-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debugsource-0:9.27-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-debugsource-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debugsource-0:9.27-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-debugsource-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-doc-0:9.27-11.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch"
        },
        "product_reference": "ghostscript-doc-0:9.27-11.el8.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686"
        },
        "product_reference": "ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-fonts-0:9.27-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-fonts-0:9.27-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-fonts-0:9.27-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-tools-fonts-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-fonts-0:9.27-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-printing-0:9.27-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-tools-printing-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-printing-0:9.27-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-printing-0:9.27-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-tools-printing-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-printing-0:9.27-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-tools-printing-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-0:9.27-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-x11-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-0:9.27-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-x11-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-0:9.27-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-x11-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-0:9.27-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-x11-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686"
        },
        "product_reference": "ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-0:9.27-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.aarch64"
        },
        "product_reference": "libgs-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-0:9.27-11.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.i686"
        },
        "product_reference": "libgs-0:9.27-11.el8.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-0:9.27-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "libgs-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-0:9.27-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.s390x"
        },
        "product_reference": "libgs-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-0:9.27-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.x86_64"
        },
        "product_reference": "libgs-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-debuginfo-0:9.27-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64"
        },
        "product_reference": "libgs-debuginfo-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-debuginfo-0:9.27-11.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686"
        },
        "product_reference": "libgs-debuginfo-0:9.27-11.el8.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-debuginfo-0:9.27-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "libgs-debuginfo-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-debuginfo-0:9.27-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x"
        },
        "product_reference": "libgs-debuginfo-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-debuginfo-0:9.27-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64"
        },
        "product_reference": "libgs-debuginfo-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-devel-0:9.27-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64"
        },
        "product_reference": "libgs-devel-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-devel-0:9.27-11.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686"
        },
        "product_reference": "libgs-devel-0:9.27-11.el8.i686",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-devel-0:9.27-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "libgs-devel-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-devel-0:9.27-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x"
        },
        "product_reference": "libgs-devel-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-devel-0:9.27-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64"
        },
        "product_reference": "libgs-devel-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-0:9.27-11.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-0:9.27-11.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-0:9.27-11.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-0:9.27-11.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.src"
        },
        "product_reference": "ghostscript-0:9.27-11.el8.src",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-0:9.27-11.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debuginfo-0:9.27-11.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-debuginfo-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debuginfo-0:9.27-11.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686"
        },
        "product_reference": "ghostscript-debuginfo-0:9.27-11.el8.i686",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debuginfo-0:9.27-11.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debuginfo-0:9.27-11.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-debuginfo-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debuginfo-0:9.27-11.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-debuginfo-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debugsource-0:9.27-11.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-debugsource-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debugsource-0:9.27-11.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686"
        },
        "product_reference": "ghostscript-debugsource-0:9.27-11.el8.i686",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debugsource-0:9.27-11.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-debugsource-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debugsource-0:9.27-11.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-debugsource-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-debugsource-0:9.27-11.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-debugsource-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-doc-0:9.27-11.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch"
        },
        "product_reference": "ghostscript-doc-0:9.27-11.el8.noarch",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686"
        },
        "product_reference": "ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-fonts-0:9.27-11.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-fonts-0:9.27-11.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-fonts-0:9.27-11.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-tools-fonts-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-fonts-0:9.27-11.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-printing-0:9.27-11.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-tools-printing-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-printing-0:9.27-11.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-printing-0:9.27-11.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-tools-printing-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-tools-printing-0:9.27-11.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-tools-printing-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-0:9.27-11.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-x11-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-0:9.27-11.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-x11-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-0:9.27-11.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-x11-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-0:9.27-11.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-x11-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64"
        },
        "product_reference": "ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686"
        },
        "product_reference": "ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x"
        },
        "product_reference": "ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64"
        },
        "product_reference": "ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-0:9.27-11.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-0:9.27-11.el8.aarch64"
        },
        "product_reference": "libgs-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-0:9.27-11.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-0:9.27-11.el8.i686"
        },
        "product_reference": "libgs-0:9.27-11.el8.i686",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-0:9.27-11.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "libgs-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-0:9.27-11.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-0:9.27-11.el8.s390x"
        },
        "product_reference": "libgs-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-0:9.27-11.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-0:9.27-11.el8.x86_64"
        },
        "product_reference": "libgs-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-debuginfo-0:9.27-11.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64"
        },
        "product_reference": "libgs-debuginfo-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-debuginfo-0:9.27-11.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686"
        },
        "product_reference": "libgs-debuginfo-0:9.27-11.el8.i686",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-debuginfo-0:9.27-11.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "libgs-debuginfo-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-debuginfo-0:9.27-11.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x"
        },
        "product_reference": "libgs-debuginfo-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-debuginfo-0:9.27-11.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64"
        },
        "product_reference": "libgs-debuginfo-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-devel-0:9.27-11.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64"
        },
        "product_reference": "libgs-devel-0:9.27-11.el8.aarch64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-devel-0:9.27-11.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686"
        },
        "product_reference": "libgs-devel-0:9.27-11.el8.i686",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-devel-0:9.27-11.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le"
        },
        "product_reference": "libgs-devel-0:9.27-11.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-devel-0:9.27-11.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x"
        },
        "product_reference": "libgs-devel-0:9.27-11.el8.s390x",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgs-devel-0:9.27-11.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64"
        },
        "product_reference": "libgs-devel-0:9.27-11.el8.x86_64",
        "relates_to_product_reference": "CRB-8.9.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-4042",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-08-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2228151"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ghostscript: Incomplete fix for CVE-2020-16305",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "CVE-2020-16305 affected Red Hat Enterprise Linux 6, 7, and 8, but was only intended to be fixed in Red Hat Enterprise Linux 8. (https://access.redhat.com/errata/RHSA-2021:1852 (Red Hat Enterprise Linux 8.4)\n\nThat errata provided updates for ghostscript packages, but did not include fixes for CVE-2020-16305 as it was claimed. For more details about the original security issue CVE-2020-16305, refer to the CVE page: https://access.redhat.com/security/cve/CVE-2020-16305.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4042"
        },
        {
          "category": "external",
          "summary": "RHBZ#2228151",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228151"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4042",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4042"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4042",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4042"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1870257",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1870257"
        }
      ],
      "release_date": "2023-08-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7053"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "ghostscript: Incomplete fix for CVE-2020-16305"
    },
    {
      "cve": "CVE-2023-28879",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-04-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184585"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tries to write an escaped character, two bytes are written.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ghostscript: buffer overflow in base/sbcp.c leading to data corruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-28879"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184585",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184585"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28879",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-28879"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28879",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28879"
        },
        {
          "category": "external",
          "summary": "https://artifex.com/news/critical-security-vulnerability-fixed-in-ghostscript",
          "url": "https://artifex.com/news/critical-security-vulnerability-fixed-in-ghostscript"
        },
        {
          "category": "external",
          "summary": "https://offsec.almond.consulting/ghostscript-cve-2023-28879.html",
          "url": "https://offsec.almond.consulting/ghostscript-cve-2023-28879.html"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/12/4",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/12/4"
        }
      ],
      "release_date": "2023-03-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7053"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ghostscript: buffer overflow in base/sbcp.c leading to data corruption"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "fullwaywang"
          ],
          "organization": "Tencent"
        }
      ],
      "cve": "CVE-2023-38559",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224367"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ghostscript: Out-of-bound read in base/gdevdevn.c:1973 in devn_pcx_write_rle could result in DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
          "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
          "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
          "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
          "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-38559"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224367",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224367"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38559",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-38559"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38559",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38559"
        },
        {
          "category": "external",
          "summary": "https://bugs.ghostscript.com/show_bug.cgi?id=706897",
          "url": "https://bugs.ghostscript.com/show_bug.cgi?id=706897"
        },
        {
          "category": "external",
          "summary": "https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=d81b82c70bc1",
          "url": "https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=d81b82c70bc1"
        }
      ],
      "release_date": "2023-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7053"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
            "AppStream-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
            "AppStream-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.src",
            "CRB-8.9.0.GA:ghostscript-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-debugsource-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-doc-0:9.27-11.el8.noarch",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-gtk-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-dvipdf-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-fonts-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-tools-printing-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-x11-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:ghostscript-x11-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-debuginfo-0:9.27-11.el8.x86_64",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.aarch64",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.i686",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.ppc64le",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.s390x",
            "CRB-8.9.0.GA:libgs-devel-0:9.27-11.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ghostscript: Out-of-bound read in base/gdevdevn.c:1973 in devn_pcx_write_rle could result in DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...