Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4014 - Security Advisory
Issued:
2024-06-20
Updated:
2024-06-20

RHSA-2024:4014 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: ghostscript security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ghostscript is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

  • ghostscript: OPVP device arbitrary code execution via custom Driver library (CVE-2024-33871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2283508 - CVE-2024-33871 ghostscript: OPVP device arbitrary code execution via custom Driver library

CVEs

  • CVE-2024-33871

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
ghostscript-9.54.0-7.el9_0.3.src.rpm SHA-256: a120848efbaf34d29066a362f2331672e5a084d0633c9e6f049aa232e191c837
ppc64le
ghostscript-9.54.0-7.el9_0.3.ppc64le.rpm SHA-256: eb76b132040fdca075688e5108171e2e618cbdacc243134b11ebd0cc945762aa
ghostscript-debuginfo-9.54.0-7.el9_0.3.ppc64le.rpm SHA-256: 128bdfbf4baa16f058d14c48ffd80cf8ea11f0dfb2cf769ef35c7e68ee7c44f0
ghostscript-debugsource-9.54.0-7.el9_0.3.ppc64le.rpm SHA-256: 47767c2f475a376705da79bb989aa5412230d70ae790caf783c848d8f471c951
ghostscript-doc-9.54.0-7.el9_0.3.noarch.rpm SHA-256: d1d08a12791a1b89203c163abf044f899d882fd9a8ab3c23d14d3922289fd0cd
ghostscript-gtk-debuginfo-9.54.0-7.el9_0.3.ppc64le.rpm SHA-256: a20f6f7a92e6e1b2d8519c4d5698c3dbd07a80ac7da62ebf06a2e7559c4135a0
ghostscript-tools-dvipdf-9.54.0-7.el9_0.3.ppc64le.rpm SHA-256: 27204b568df7e72487649c4d2112af91c1e0db21da20d2c17156c8e9b95accfa
ghostscript-tools-fonts-9.54.0-7.el9_0.3.ppc64le.rpm SHA-256: ae0eb396b01c7d27dee5b52968017f57dfd13bbc29ff0f6ae8150ff4792bdfa4
ghostscript-tools-printing-9.54.0-7.el9_0.3.ppc64le.rpm SHA-256: 9cc62ccbc66702cdcaf3574390547f91536db9cf8072466f162c57233939ebc7
ghostscript-x11-9.54.0-7.el9_0.3.ppc64le.rpm SHA-256: b294dd26e63bee6957620a0b3db86b7076f9aca82a020c214a96674796b99f4e
ghostscript-x11-debuginfo-9.54.0-7.el9_0.3.ppc64le.rpm SHA-256: d14b82ffa080fa4cf780a2b05463d29f221123395bbfe8351d3f964da5613c0f
libgs-9.54.0-7.el9_0.3.ppc64le.rpm SHA-256: b93ebfdb114881c9e22af6f2ed7ea67144f39bf203e2dbb435c95e6fa623fea6
libgs-debuginfo-9.54.0-7.el9_0.3.ppc64le.rpm SHA-256: eb49c0aa1d477e8117e690ed823c8bf127ab8a4107e0fda3dd3875203f91bed8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
ghostscript-9.54.0-7.el9_0.3.src.rpm SHA-256: a120848efbaf34d29066a362f2331672e5a084d0633c9e6f049aa232e191c837
x86_64
ghostscript-9.54.0-7.el9_0.3.x86_64.rpm SHA-256: 9074e08a865cb849c5808b8f497cb1693bf1c6a45ba2330b9a347bbb27b1a2ed
ghostscript-debuginfo-9.54.0-7.el9_0.3.i686.rpm SHA-256: 600f31cab4769e78b812e90c4533412e18dd67102092f2c090d25c3606405b46
ghostscript-debuginfo-9.54.0-7.el9_0.3.x86_64.rpm SHA-256: f347a906298e0e87b735d3486916df2d38dbe0dc3b2158a8e7cb87f0dae54507
ghostscript-debugsource-9.54.0-7.el9_0.3.i686.rpm SHA-256: 09a9f20e6616b5c897f3f08b899f24ac15a30739bd2e21ae9f17ad2f3784e9c0
ghostscript-debugsource-9.54.0-7.el9_0.3.x86_64.rpm SHA-256: f3e9769b81cf17d748f9785a283aa1a77f8dd28fc5256300b3ca9efef99db623
ghostscript-doc-9.54.0-7.el9_0.3.noarch.rpm SHA-256: d1d08a12791a1b89203c163abf044f899d882fd9a8ab3c23d14d3922289fd0cd
ghostscript-gtk-debuginfo-9.54.0-7.el9_0.3.i686.rpm SHA-256: 35b40bab966bcf266d4426ee5eb52a44e1df6c84bc4d4b77900e846f73f35cdc
ghostscript-gtk-debuginfo-9.54.0-7.el9_0.3.x86_64.rpm SHA-256: 174c97b414bfc322a7cc21f845481a35526a5112d8c69ecd85083dfd95d74c99
ghostscript-tools-dvipdf-9.54.0-7.el9_0.3.x86_64.rpm SHA-256: 9bca7cd261d6238f83936fe68d388b22778b64267d7e14995d962469ffcda641
ghostscript-tools-fonts-9.54.0-7.el9_0.3.x86_64.rpm SHA-256: b08c96e26a362f4b8c91a2887c86ed3db47960edb09dec18bf712d371a740a51
ghostscript-tools-printing-9.54.0-7.el9_0.3.x86_64.rpm SHA-256: 2aa230d9d1af2f78b725a7250e0901d8768e91e97eddb6cb5322be22dae64579
ghostscript-x11-9.54.0-7.el9_0.3.x86_64.rpm SHA-256: f46b66f717e1661056baa3470f72bfbcefe5d64f50f1b50386c688364ddc4304
ghostscript-x11-debuginfo-9.54.0-7.el9_0.3.i686.rpm SHA-256: 0ddbe581540dc0c84866d3f1312019673c6fab98fa89f8744e6d05d2a53dba6b
ghostscript-x11-debuginfo-9.54.0-7.el9_0.3.x86_64.rpm SHA-256: 2b714a8e19d09553615640ed1938ec30094921b506abe7bdc7ebd59e18dc32b9
libgs-9.54.0-7.el9_0.3.i686.rpm SHA-256: 5a00f06e1713d7c3bc46031ae3d8c7e0ffe2c94a9570c708862a5425cb8d25d8
libgs-9.54.0-7.el9_0.3.x86_64.rpm SHA-256: cdd4955ce555af4156c5deb178651547264384486f9cbfeaf2847735e22359cd
libgs-debuginfo-9.54.0-7.el9_0.3.i686.rpm SHA-256: 4ec21f53e903a3d355ebb3f295f3fe77edb0ac15214ead87f0e6a9edf0fcfe37
libgs-debuginfo-9.54.0-7.el9_0.3.x86_64.rpm SHA-256: 8fdd689a427fcd42a4e7ad5dfa50be88cf401ea0a5e9b200eaa1eb3979b1b792

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
ghostscript-9.54.0-7.el9_0.3.src.rpm SHA-256: a120848efbaf34d29066a362f2331672e5a084d0633c9e6f049aa232e191c837
aarch64
ghostscript-9.54.0-7.el9_0.3.aarch64.rpm SHA-256: 2a7478d7a629a8e2350febae74068322ee69da638b8d074fe50b89343911344d
ghostscript-debuginfo-9.54.0-7.el9_0.3.aarch64.rpm SHA-256: 69858293f7aa9e3b390f6494823520bca3092c090cd5cb23e15f516650878205
ghostscript-debugsource-9.54.0-7.el9_0.3.aarch64.rpm SHA-256: a9fd441933121f45a18562c742721ffc28bc1cfb7ea6a4a8fd1754bdcc03e584
ghostscript-doc-9.54.0-7.el9_0.3.noarch.rpm SHA-256: d1d08a12791a1b89203c163abf044f899d882fd9a8ab3c23d14d3922289fd0cd
ghostscript-gtk-debuginfo-9.54.0-7.el9_0.3.aarch64.rpm SHA-256: c4631874ac7080fddd3aa78a2e663736f9b3f4d8b26117744610f190c0c90c71
ghostscript-tools-dvipdf-9.54.0-7.el9_0.3.aarch64.rpm SHA-256: ec73c974f29b8e0d59eaf99ff062fa3a3778d97bdcf42cef96b92ebf258ec482
ghostscript-tools-fonts-9.54.0-7.el9_0.3.aarch64.rpm SHA-256: 6b6813a508dbdf5e69e967b27dbfc6fbf2fc816a7da864c46df1c1b2f8f153be
ghostscript-tools-printing-9.54.0-7.el9_0.3.aarch64.rpm SHA-256: ccdcb6b085702d0f75f72a64fa60d00387a1d6e37529bc6ee8737b6f657c507e
ghostscript-x11-9.54.0-7.el9_0.3.aarch64.rpm SHA-256: 1baf64dfe9e61afa1a2a58708dfadf3e1af15e71c48a9d5281a3a0a7563adf4a
ghostscript-x11-debuginfo-9.54.0-7.el9_0.3.aarch64.rpm SHA-256: cb6d229449557dc49d4b327663ac873f5ee61983341ec202e0d7b841f99ac206
libgs-9.54.0-7.el9_0.3.aarch64.rpm SHA-256: 8ed9627028b6f170bd9d34911b0540e07f3ff9e7b5de94eeb07e189320bb3016
libgs-debuginfo-9.54.0-7.el9_0.3.aarch64.rpm SHA-256: d48498ea487334663ab3ad6bb9bb56cef4cee5a91727ccd2326314ed476958bf

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
ghostscript-9.54.0-7.el9_0.3.src.rpm SHA-256: a120848efbaf34d29066a362f2331672e5a084d0633c9e6f049aa232e191c837
s390x
ghostscript-9.54.0-7.el9_0.3.s390x.rpm SHA-256: eaa342a0b6e0df9ce493e4e72127fbd234cfc6bd703acf771e4b723a34030319
ghostscript-debuginfo-9.54.0-7.el9_0.3.s390x.rpm SHA-256: 28c5fbb8e08dc43a3bf032176a6d3d0af87761497d55a8869119677183a46a22
ghostscript-debugsource-9.54.0-7.el9_0.3.s390x.rpm SHA-256: 4beeae68aab6ff96f75d24ab7187e139fd4ad05d2ce8b8d6d6abe26185c842dc
ghostscript-doc-9.54.0-7.el9_0.3.noarch.rpm SHA-256: d1d08a12791a1b89203c163abf044f899d882fd9a8ab3c23d14d3922289fd0cd
ghostscript-gtk-debuginfo-9.54.0-7.el9_0.3.s390x.rpm SHA-256: feadc0b0c93cb3b377a77a5529091f4034266c2375753a701d273fc09bc91c60
ghostscript-tools-dvipdf-9.54.0-7.el9_0.3.s390x.rpm SHA-256: bedc256986519b103c8209ce005dd24c1ba769679850340f67af5c0aad982906
ghostscript-tools-fonts-9.54.0-7.el9_0.3.s390x.rpm SHA-256: 7346a9d47b842ac8affa17716e27daca5a89ae8dedddc6f04fa814cb7a47b450
ghostscript-tools-printing-9.54.0-7.el9_0.3.s390x.rpm SHA-256: 750a79e42818fc8628a665ee762b6ba58f57e768b5d6e520180f1c343148f43c
ghostscript-x11-9.54.0-7.el9_0.3.s390x.rpm SHA-256: a076d2326516d6c38b89d70a28f0e9521a8eaa8b41b9213376ec8cbdec7f4575
ghostscript-x11-debuginfo-9.54.0-7.el9_0.3.s390x.rpm SHA-256: 2d9e40d1c25fcdfaceb89134c760d57c2faade789eb1d500adbeca944bcab59f
libgs-9.54.0-7.el9_0.3.s390x.rpm SHA-256: 24b0edd90c8f080e26047971c153ea1b3a001bc82df348e9476dd12250cac920
libgs-debuginfo-9.54.0-7.el9_0.3.s390x.rpm SHA-256: 768cd76c67100966ae42d1854f06f875c3b35441528736060b41e5c8a08302b7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility