Bug 1874523

Summary: Rebase ghostscript to 9.27
Product: Red Hat Enterprise Linux 8 Reporter: Anna Khaitovich <akhaitov>
Component: ghostscriptAssignee: Joe Orton <jorton>
Status: CLOSED ERRATA QA Contact: Petr Sklenar <psklenar>
Severity: medium Docs Contact: Prerana Sharma <presharm>
Priority: high    
Version: 8.4CC: presharm, psklenar, zdohnal
Target Milestone: rcKeywords: Rebase, TestCaseNotNeeded, Triaged
Target Release: 8.0   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: ghostscript-9.27-1 Doc Type: Enhancement
Doc Text:
.Multiple vulnerabilities fixed with `ghostscript-9.27` * The `ghostscript-9.27` release contains security fixes for the following vulnerabilities: ** https://access.redhat.com/security/cve/CVE-2020-14373[CVE-2020-14373] ** https://access.redhat.com/security/cve/CVE-2020-16287[CVE-2020-16287] ** https://access.redhat.com/security/cve/CVE-2020-16288[CVE-2020-16288] ** https://access.redhat.com/security/cve/CVE-2020-16289[CVE-2020-16289] ** https://access.redhat.com/security/cve/CVE-2020-16290[CVE-2020-16290] ** https://access.redhat.com/security/cve/CVE-2020-16291[CVE-2020-16291] ** https://access.redhat.com/security/cve/CVE-2020-16292[CVE-2020-16292] ** https://access.redhat.com/security/cve/CVE-2020-16293[CVE-2020-16293] ** https://access.redhat.com/security/cve/CVE-2020-16294[CVE-2020-16294] ** https://access.redhat.com/security/cve/CVE-2020-16295[CVE-2020-16295] ** https://access.redhat.com/security/cve/CVE-2020-16296[CVE-2020-16296] ** https://access.redhat.com/security/cve/CVE-2020-16297[CVE-2020-16297] ** https://access.redhat.com/security/cve/CVE-2020-16298[CVE-2020-16298] ** https://access.redhat.com/security/cve/CVE-2020-16299[CVE-2020-16299] ** https://access.redhat.com/security/cve/CVE-2020-16300[CVE-2020-16300] ** https://access.redhat.com/security/cve/CVE-2020-16301[CVE-2020-16301] ** https://access.redhat.com/security/cve/CVE-2020-16302[CVE-2020-16302] ** https://access.redhat.com/security/cve/CVE-2020-16303[CVE-2020-16303] ** https://access.redhat.com/security/cve/CVE-2020-16304[CVE-2020-16304] ** https://access.redhat.com/security/cve/CVE-2020-16305[CVE-2020-16305] ** https://access.redhat.com/security/cve/CVE-2020-16306[CVE-2020-16306] ** https://access.redhat.com/security/cve/CVE-2020-16307[CVE-2020-16307] ** https://access.redhat.com/security/cve/CVE-2020-16308[CVE-2020-16308] ** https://access.redhat.com/security/cve/CVE-2020-16309[CVE-2020-16309] ** https://access.redhat.com/security/cve/CVE-2020-16310[CVE-2020-16310] ** https://access.redhat.com/security/cve/CVE-2020-17538[CVE-2020-17538]
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-05-18 15:50:27 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1886011    
Bug Blocks: 1894543, 1894575    

Description Anna Khaitovich 2020-09-01 14:29:54 UTC
Ghostscript 9.26 release fixes several security issues
Full changelog: https://www.ghostscript.com/doc/9.52/History9.htm#Version9.26

Comment 23 errata-xmlrpc 2021-05-18 15:50:27 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Moderate: ghostscript security, bug fix, and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2021:1852