Ghostscript is an interpreter for the PostScript®  language and PDF files. It is available under either the GNU GPL Affero license or  licensed for commercial use from Artifex Software, Inc. It has been under active development for over 30 years and has been ported to several different systems during this time. Ghostscript consists of a PostScript interpreter layer and a graphics library.

There are a family of other products, including GhostPCL, GhostPDF, and GhostXPS that are built upon the same graphics library. Between them, this family of products offers native rendering of all major page description languages. Our latest product, GhostPDL, pulls all these languages into a single executable.

Full descriptions of these products can be found on our documentation introduction.

In addition to rendering to raster formats, Ghostscript offers high-level conversion through our vector output devices.

Written entirely in C, Ghostscript runs on various embedded operating systems and platforms including Windows, macOS, the wide variety of Unix and Unix-like platforms, and VMS systems.

Current Release

The current Ghostscript release 10.03.0 can be downloaded here.

NEW in this Release

The Ghostscript Blog

Find news, articles and developer notes from the Ghostscript engineering team on the blog.

Security Advisory

    • March 7, 2024: Ghostscript/GhostPDL 10.03.0 addresses a security vulnerability with calling the tesseract library. If you are building to include the OCR devices, we urge you to update as soon as possible

    • November 1, 2023: Ghostscript/GhostPDL 10.02.1 release fixes CVE-2023-46751.

    • CVE-2023-46751 affects all Ghostscript/GhostPDL versions prior to 10.02.1.

    • CVE-2023-46751 is a shell command injection/remote code execution risk, so we recommend upgrading to version 10.02.1 as a matter of urgency

    • September 18, 2023: Ghostscript/GhostPDL 10.02.0 release fixes CVE-2023-43115.

    • CVE-2023-43115 affects all Ghostscript/GhostPDL versions prior to 10.02.0.

    • CVE-2023-43115 is a remote code execution risk, so we recommend upgrading to version 10.02.0 as a matter of urgency

    • June 27, 2023: Ghostscript/GhostPDL 10.01.2 release fixes CVE-2023-36664.

    • CVE-2023-36664 affects all Ghostscript/GhostPDL versions prior to 10.01.2.

  • April 3, 2023: Ghostscript/GhostPDL 10.01.1 release fixes CVE-2023-28879.

  • April 4, 2022: Ghostscript/GhostPDL 9.56.1 bundles zlib 1.2.12 which addresses CVE-2018-25032.

  • December 16, 2021: Apache Log4J vulnerability – GHOSTSCRIPT NOT AFFECTED – For more info: CVE-2021-44228

Related projects

  • Memento: A memory debugging library for C (or C++) programs.
  • jbig2dec: A JBIG2 image decoder.