Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4000 - Security Advisory
Issued:
2024-06-20
Updated:
2024-06-20

RHSA-2024:4000 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: ghostscript security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ghostscript is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

  • ghostscript: OPVP device arbitrary code execution via custom Driver library (CVE-2024-33871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2283508 - CVE-2024-33871 ghostscript: OPVP device arbitrary code execution via custom Driver library

CVEs

  • CVE-2024-33871

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
ghostscript-9.27-13.el8_10.src.rpm SHA-256: fd6acc0da9858593854a179e7fb62c59219674257aac1f06b6d83dbece458c65
x86_64
ghostscript-9.27-13.el8_10.x86_64.rpm SHA-256: b74e7ba6f7753bc36f2e11cda8ab0b757b36584c459cbe5579f7fc372c3bb9ca
ghostscript-debuginfo-9.27-13.el8_10.i686.rpm SHA-256: 607c3c03d43ac1bcfd023f350af21056f2bfd771d2cd49f444951cfa1152c83b
ghostscript-debuginfo-9.27-13.el8_10.x86_64.rpm SHA-256: e406572e4a7e6f4d91b3b40f76b4abfd941ca3609e4ed4b6e63f462a9adacda5
ghostscript-debugsource-9.27-13.el8_10.i686.rpm SHA-256: d48ffdfe3bd1c0d4ecdb0c02a42248e9bc9c8555cae3e50acb0db49c6ea7d28f
ghostscript-debugsource-9.27-13.el8_10.x86_64.rpm SHA-256: 4e8bb61f8d97ec50556a32d5fbaaff8e189aa0ec61037cef394e168d93c56307
ghostscript-gtk-debuginfo-9.27-13.el8_10.i686.rpm SHA-256: a1780721440fd3d730fbf79261aab1011e8b901358ecae705568971225dac791
ghostscript-gtk-debuginfo-9.27-13.el8_10.x86_64.rpm SHA-256: ad06ad4b1b0697d3fef0de11ce423d5ef2ae514d3171e05ea7b44f8d24ee66ba
ghostscript-x11-9.27-13.el8_10.x86_64.rpm SHA-256: 66ce6392c9a0d73315b71d38d011a1a718542e243102728a18ca75ff5fb7d8ae
ghostscript-x11-debuginfo-9.27-13.el8_10.i686.rpm SHA-256: f697d3db0f5eda33cbeb24af0e83969e12e7cbd0bc90a05ba17a53db97486936
ghostscript-x11-debuginfo-9.27-13.el8_10.x86_64.rpm SHA-256: 2b5c7a2638d5a2b88314935885425c6da79f5bee4bf100dacd339f152d6f8ee4
libgs-9.27-13.el8_10.i686.rpm SHA-256: fa4578d8d086419e6ab6996e2f124e5e43dede17f7bbaa152e5d8172c0329301
libgs-9.27-13.el8_10.x86_64.rpm SHA-256: 19b2fad602e3d9de2b9af4c0ccbdd4ee5bc017180c4e8fee920363748fbc8222
libgs-debuginfo-9.27-13.el8_10.i686.rpm SHA-256: 336710ad3b37e32c1122c800eb79155adc8af3c02a0b750d4e7c0098ef9487d7
libgs-debuginfo-9.27-13.el8_10.x86_64.rpm SHA-256: 036953abd0bdc8fc6c86154a7a061ab4ab9bf2a859a7382a12c1fc3eadb86aca

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
ghostscript-9.27-13.el8_10.src.rpm SHA-256: fd6acc0da9858593854a179e7fb62c59219674257aac1f06b6d83dbece458c65
s390x
ghostscript-9.27-13.el8_10.s390x.rpm SHA-256: 44b8d4f522ef62f2c491cc1d8f0c5d1a99be473ec852d426c62f6f32caea0fe3
ghostscript-debuginfo-9.27-13.el8_10.s390x.rpm SHA-256: 305240f045392a2892848431d89f7f6e4d7d116fd93966676513ed95cc2bb146
ghostscript-debugsource-9.27-13.el8_10.s390x.rpm SHA-256: 1d1733fec285fc9620db5abb7085a21639d6cb0303d8303a9f7c817f6b88a144
ghostscript-gtk-debuginfo-9.27-13.el8_10.s390x.rpm SHA-256: 261806f605e51d5e8f920a92b4c0d34869c2f3fe4998ddace0afffdae1883810
ghostscript-x11-9.27-13.el8_10.s390x.rpm SHA-256: 9204b2fa2fc33e41ab573e426863f7b62547f60fb33274ab0fe659e99d9402f2
ghostscript-x11-debuginfo-9.27-13.el8_10.s390x.rpm SHA-256: 37dc5a37c3953ccd9df76a226ea42a926f7d1a0295a1e8a15daabd42488e7f89
libgs-9.27-13.el8_10.s390x.rpm SHA-256: de768bf3c029fb336f36466c137cf9ee3b34a741c80fb00753d2a905aed30e1e
libgs-debuginfo-9.27-13.el8_10.s390x.rpm SHA-256: 105f568b156e17c05de8545fc2c94927d384b1372fe2474f78758c6e603e1df8

Red Hat Enterprise Linux for Power, little endian 8

SRPM
ghostscript-9.27-13.el8_10.src.rpm SHA-256: fd6acc0da9858593854a179e7fb62c59219674257aac1f06b6d83dbece458c65
ppc64le
ghostscript-9.27-13.el8_10.ppc64le.rpm SHA-256: c7aa92643f92bda506fd9083546cf29d1c9ab72084997f27aa414a84a3dce4f2
ghostscript-debuginfo-9.27-13.el8_10.ppc64le.rpm SHA-256: 82fee9242072472115da2cb780417977e90155050b36b285d5a44bce06c02c3b
ghostscript-debugsource-9.27-13.el8_10.ppc64le.rpm SHA-256: 91045dc21c4e8aeab9cf78b5eb4167d1cb96af5c940ea06e865d3902d8916713
ghostscript-gtk-debuginfo-9.27-13.el8_10.ppc64le.rpm SHA-256: e87999ea2b4b6ad81d268ec6f0e23a5bb11d5557313c3d25f8bd6388b76de7d6
ghostscript-x11-9.27-13.el8_10.ppc64le.rpm SHA-256: b85776444ba602c97d4126605e0871cf24bebe3993e51c77212aaa2b829793d8
ghostscript-x11-debuginfo-9.27-13.el8_10.ppc64le.rpm SHA-256: 9b34873538098539428cf96f98c38ef59951503ba68b36f5a0068b426e08a82c
libgs-9.27-13.el8_10.ppc64le.rpm SHA-256: 65f1cc7f78131163e219585747e6cca5d2594f42365bd6be78e4c403cbc303db
libgs-debuginfo-9.27-13.el8_10.ppc64le.rpm SHA-256: 39f49ee57eb367f19faed9083c52031dab5810dfc017450779197f66e9c299b0

Red Hat Enterprise Linux for ARM 64 8

SRPM
ghostscript-9.27-13.el8_10.src.rpm SHA-256: fd6acc0da9858593854a179e7fb62c59219674257aac1f06b6d83dbece458c65
aarch64
ghostscript-9.27-13.el8_10.aarch64.rpm SHA-256: 4a6da8d0df665d38374e4ac50a8e8aaa37b5a9cb465236a951709c6510997ee9
ghostscript-debuginfo-9.27-13.el8_10.aarch64.rpm SHA-256: b65fda1cc3e13417093b64d2d7a23d2f00014733d5d6acd95512d8eafa134953
ghostscript-debugsource-9.27-13.el8_10.aarch64.rpm SHA-256: 3e3cbf81491d181b95f4b34aba7b6906d2b3abe503050604f0c46e0023f3e48f
ghostscript-gtk-debuginfo-9.27-13.el8_10.aarch64.rpm SHA-256: 8850257b2976d9e9aa4fe4301d6337b257e11f114f19fcdc6148a1622b21b8b4
ghostscript-x11-9.27-13.el8_10.aarch64.rpm SHA-256: c8a6e3c1539c2ea0e2b9d3b3f80c201f6e5c5bdd8683bf39259f894f866ed609
ghostscript-x11-debuginfo-9.27-13.el8_10.aarch64.rpm SHA-256: 5c69be0d93b2170bdfec8d44a3f54c96fcb50e3d72caf5ca33708c34a4d1a353
libgs-9.27-13.el8_10.aarch64.rpm SHA-256: bedae7c81d0db759ce9b762dbd63037be14aad3439d99e2473e25b03ccbfc35f
libgs-debuginfo-9.27-13.el8_10.aarch64.rpm SHA-256: 55127bff4495b0d60ef7d7b9b4d891ffba73217c80c35b7fce403abad45ddb40

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
ghostscript-debuginfo-9.27-13.el8_10.i686.rpm SHA-256: 607c3c03d43ac1bcfd023f350af21056f2bfd771d2cd49f444951cfa1152c83b
ghostscript-debuginfo-9.27-13.el8_10.x86_64.rpm SHA-256: e406572e4a7e6f4d91b3b40f76b4abfd941ca3609e4ed4b6e63f462a9adacda5
ghostscript-debugsource-9.27-13.el8_10.i686.rpm SHA-256: d48ffdfe3bd1c0d4ecdb0c02a42248e9bc9c8555cae3e50acb0db49c6ea7d28f
ghostscript-debugsource-9.27-13.el8_10.x86_64.rpm SHA-256: 4e8bb61f8d97ec50556a32d5fbaaff8e189aa0ec61037cef394e168d93c56307
ghostscript-doc-9.27-13.el8_10.noarch.rpm SHA-256: dc10424ed04f6af6d374e2d34e2da394f99f3a0870ca74085e1d9af94486818f
ghostscript-gtk-debuginfo-9.27-13.el8_10.i686.rpm SHA-256: a1780721440fd3d730fbf79261aab1011e8b901358ecae705568971225dac791
ghostscript-gtk-debuginfo-9.27-13.el8_10.x86_64.rpm SHA-256: ad06ad4b1b0697d3fef0de11ce423d5ef2ae514d3171e05ea7b44f8d24ee66ba
ghostscript-tools-dvipdf-9.27-13.el8_10.x86_64.rpm SHA-256: 6361be6087462a3595be06f621422b2687a0da90d8f789dc5c946b789ab02955
ghostscript-tools-fonts-9.27-13.el8_10.x86_64.rpm SHA-256: 4afc95b8b1ecbc118e76cc875a5f0049e9a9eb9b9fd5597eef44784f801a8cbd
ghostscript-tools-printing-9.27-13.el8_10.x86_64.rpm SHA-256: 170206c7dbc57579a2c78c7e8124013c205a8463bea99266d848ddb1821ec65c
ghostscript-x11-debuginfo-9.27-13.el8_10.i686.rpm SHA-256: f697d3db0f5eda33cbeb24af0e83969e12e7cbd0bc90a05ba17a53db97486936
ghostscript-x11-debuginfo-9.27-13.el8_10.x86_64.rpm SHA-256: 2b5c7a2638d5a2b88314935885425c6da79f5bee4bf100dacd339f152d6f8ee4
libgs-debuginfo-9.27-13.el8_10.i686.rpm SHA-256: 336710ad3b37e32c1122c800eb79155adc8af3c02a0b750d4e7c0098ef9487d7
libgs-debuginfo-9.27-13.el8_10.x86_64.rpm SHA-256: 036953abd0bdc8fc6c86154a7a061ab4ab9bf2a859a7382a12c1fc3eadb86aca
libgs-devel-9.27-13.el8_10.i686.rpm SHA-256: a345f5b89c89fa560e295d53b0248d9535348d12b18c38e775722d5681044a9f
libgs-devel-9.27-13.el8_10.x86_64.rpm SHA-256: a43c950d32631f91df6b470c6874180381fd6cc5f4c54ec1ffae8aaba18db26f

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
ghostscript-debuginfo-9.27-13.el8_10.ppc64le.rpm SHA-256: 82fee9242072472115da2cb780417977e90155050b36b285d5a44bce06c02c3b
ghostscript-debugsource-9.27-13.el8_10.ppc64le.rpm SHA-256: 91045dc21c4e8aeab9cf78b5eb4167d1cb96af5c940ea06e865d3902d8916713
ghostscript-doc-9.27-13.el8_10.noarch.rpm SHA-256: dc10424ed04f6af6d374e2d34e2da394f99f3a0870ca74085e1d9af94486818f
ghostscript-gtk-debuginfo-9.27-13.el8_10.ppc64le.rpm SHA-256: e87999ea2b4b6ad81d268ec6f0e23a5bb11d5557313c3d25f8bd6388b76de7d6
ghostscript-tools-dvipdf-9.27-13.el8_10.ppc64le.rpm SHA-256: 1adb3373d4919b857a4a8be71686b989d9944d0df194b42bebf81890c23fb564
ghostscript-tools-fonts-9.27-13.el8_10.ppc64le.rpm SHA-256: 15bb99dda2f20d722a928c398e6329e2af6fb1ce7d612a57efdbdf60cbc0066b
ghostscript-tools-printing-9.27-13.el8_10.ppc64le.rpm SHA-256: e6ae52fe87d6cc244f3f1906deddcb6099c8d49dc09ca37e17978947c56f7a18
ghostscript-x11-debuginfo-9.27-13.el8_10.ppc64le.rpm SHA-256: 9b34873538098539428cf96f98c38ef59951503ba68b36f5a0068b426e08a82c
libgs-debuginfo-9.27-13.el8_10.ppc64le.rpm SHA-256: 39f49ee57eb367f19faed9083c52031dab5810dfc017450779197f66e9c299b0
libgs-devel-9.27-13.el8_10.ppc64le.rpm SHA-256: 147eefd82b359d2629e7f854be7fcd7e26295e64c89ad19c2e7e6fefad362ad0

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
ghostscript-debuginfo-9.27-13.el8_10.aarch64.rpm SHA-256: b65fda1cc3e13417093b64d2d7a23d2f00014733d5d6acd95512d8eafa134953
ghostscript-debugsource-9.27-13.el8_10.aarch64.rpm SHA-256: 3e3cbf81491d181b95f4b34aba7b6906d2b3abe503050604f0c46e0023f3e48f
ghostscript-doc-9.27-13.el8_10.noarch.rpm SHA-256: dc10424ed04f6af6d374e2d34e2da394f99f3a0870ca74085e1d9af94486818f
ghostscript-gtk-debuginfo-9.27-13.el8_10.aarch64.rpm SHA-256: 8850257b2976d9e9aa4fe4301d6337b257e11f114f19fcdc6148a1622b21b8b4
ghostscript-tools-dvipdf-9.27-13.el8_10.aarch64.rpm SHA-256: 129483d86a744ce61d2cf6a73da7f96c9ac501fc9d72537a17a72db4d8dd3b4c
ghostscript-tools-fonts-9.27-13.el8_10.aarch64.rpm SHA-256: 7b5b996da4bf73d9ab6ac28ce8fae699cb92eaf1cca740891560da9256c38c34
ghostscript-tools-printing-9.27-13.el8_10.aarch64.rpm SHA-256: 12ad14a79902e15dce4d70a2cd607cb2dc2b78b457941b874ae434489afdfae0
ghostscript-x11-debuginfo-9.27-13.el8_10.aarch64.rpm SHA-256: 5c69be0d93b2170bdfec8d44a3f54c96fcb50e3d72caf5ca33708c34a4d1a353
libgs-debuginfo-9.27-13.el8_10.aarch64.rpm SHA-256: 55127bff4495b0d60ef7d7b9b4d891ffba73217c80c35b7fce403abad45ddb40
libgs-devel-9.27-13.el8_10.aarch64.rpm SHA-256: 459ceb5ad901f70b5ff1ae1ce22b285681e1587c9c6272f99db8895cc1f0e52e

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
ghostscript-debuginfo-9.27-13.el8_10.s390x.rpm SHA-256: 305240f045392a2892848431d89f7f6e4d7d116fd93966676513ed95cc2bb146
ghostscript-debugsource-9.27-13.el8_10.s390x.rpm SHA-256: 1d1733fec285fc9620db5abb7085a21639d6cb0303d8303a9f7c817f6b88a144
ghostscript-doc-9.27-13.el8_10.noarch.rpm SHA-256: dc10424ed04f6af6d374e2d34e2da394f99f3a0870ca74085e1d9af94486818f
ghostscript-gtk-debuginfo-9.27-13.el8_10.s390x.rpm SHA-256: 261806f605e51d5e8f920a92b4c0d34869c2f3fe4998ddace0afffdae1883810
ghostscript-tools-dvipdf-9.27-13.el8_10.s390x.rpm SHA-256: 1ee0e400c41c7533dd40a29af22d42431140679129ede2d348a411c2a268332c
ghostscript-tools-fonts-9.27-13.el8_10.s390x.rpm SHA-256: 7d6e0be8034fd08e6219707de5d4b4864a3cdb3ada1064a7d833854305d4a5fb
ghostscript-tools-printing-9.27-13.el8_10.s390x.rpm SHA-256: 86dd3e19ae6f12efa61bbe4daf763c8446b10a72b97a362d3a762d44c59dd034
ghostscript-x11-debuginfo-9.27-13.el8_10.s390x.rpm SHA-256: 37dc5a37c3953ccd9df76a226ea42a926f7d1a0295a1e8a15daabd42488e7f89
libgs-debuginfo-9.27-13.el8_10.s390x.rpm SHA-256: 105f568b156e17c05de8545fc2c94927d384b1372fe2474f78758c6e603e1df8
libgs-devel-9.27-13.el8_10.s390x.rpm SHA-256: b722c5d4d7011e9643001655c9216bd89220645f70619aa8e29e62a24ee7b1b1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility