Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4549 - Security Advisory
Issued:
2024-07-15
Updated:
2024-07-15

RHSA-2024:4549 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: ghostscript security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ghostscript is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

  • ghostscript: OPVP device arbitrary code execution via custom Driver library (CVE-2024-33871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2283508 - CVE-2024-33871 ghostscript: OPVP device arbitrary code execution via custom Driver library

CVEs

  • CVE-2024-33871

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
ghostscript-9.25-5.el7_9.1.src.rpm SHA-256: 5fa65cfa7d526d9be3115e1d1a23daac3b4f7a63a822d94949a79ff775e7e798
x86_64
ghostscript-9.25-5.el7_9.1.i686.rpm SHA-256: ffbd44a4c309d4a003b13c7dd0cf09192d5d4837ad7c71de1434e8d1b1d77ecb
ghostscript-9.25-5.el7_9.1.x86_64.rpm SHA-256: a1df586b3876db48a72f4c22cc15f0fc37b76cc3333321ddb96a34a7b18b95ed
ghostscript-cups-9.25-5.el7_9.1.x86_64.rpm SHA-256: 4d6bb3986c103d32091f9bbb65c6194dfa1bf8c0afa42d6841a105dadf92a710
ghostscript-debuginfo-9.25-5.el7_9.1.i686.rpm SHA-256: a7df95ae0fbe896db5f8807f3147f325c3dee90388f25b3aa79a985c674c8c78
ghostscript-debuginfo-9.25-5.el7_9.1.i686.rpm SHA-256: a7df95ae0fbe896db5f8807f3147f325c3dee90388f25b3aa79a985c674c8c78
ghostscript-debuginfo-9.25-5.el7_9.1.x86_64.rpm SHA-256: 7f3b209e2695de895f9801f00c55bfbddd44d7927166613bfd0963bcc1fccdf4
ghostscript-debuginfo-9.25-5.el7_9.1.x86_64.rpm SHA-256: 7f3b209e2695de895f9801f00c55bfbddd44d7927166613bfd0963bcc1fccdf4
ghostscript-doc-9.25-5.el7_9.1.noarch.rpm SHA-256: 2f45fab7b60a3cb351b16842c6250c9644c57465fa7ddae66c3f3dcfca545f2f
ghostscript-gtk-9.25-5.el7_9.1.x86_64.rpm SHA-256: 0f18a110b7587a94448b5862ff8bd8b103822dca9093cc47e8721b3e61ccfe68
libgs-9.25-5.el7_9.1.i686.rpm SHA-256: 80b1897a3d437571a8763a7fa2da6bdf69c9892343a146b3df15417c0bfc20a0
libgs-9.25-5.el7_9.1.x86_64.rpm SHA-256: 7c5e2bcde33d8e323d8e35f0f178d66e6928b72ac0df6129a95906d7c0e74d86
libgs-devel-9.25-5.el7_9.1.i686.rpm SHA-256: c0be24d7bb1c4b49704c3e371cc95cc4314ab119997f2bd61233e1f7aa25254e
libgs-devel-9.25-5.el7_9.1.x86_64.rpm SHA-256: 7d79450e9ef82993db2d6c720447bbe7f9639ff98a71420e0a2b1211f1ca6f0b

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
ghostscript-9.25-5.el7_9.1.src.rpm SHA-256: 5fa65cfa7d526d9be3115e1d1a23daac3b4f7a63a822d94949a79ff775e7e798
s390x
ghostscript-9.25-5.el7_9.1.s390.rpm SHA-256: f97d28d130f45e0125df55ad22af6679892c6e4a8495b0f4bbd752af4db8a078
ghostscript-9.25-5.el7_9.1.s390x.rpm SHA-256: 2108695ff5089afafc5f6e8c168d7df1cbd4c2c7e0346aca1037c4be8dbd14c5
ghostscript-cups-9.25-5.el7_9.1.s390x.rpm SHA-256: dcf03b0ce5ede4150c11397dad0802e89acb11adf9c5c94f66c95fcc4c0227db
ghostscript-debuginfo-9.25-5.el7_9.1.s390.rpm SHA-256: 2b54eeee6ee477e704caff8743daadc6020a29d9d2bbcc785b3fc33de8fc6b75
ghostscript-debuginfo-9.25-5.el7_9.1.s390.rpm SHA-256: 2b54eeee6ee477e704caff8743daadc6020a29d9d2bbcc785b3fc33de8fc6b75
ghostscript-debuginfo-9.25-5.el7_9.1.s390x.rpm SHA-256: 9e2989f49a76092e557252ac29da8c64f3ee1b846d1030637e4f18cc89c2ef37
ghostscript-debuginfo-9.25-5.el7_9.1.s390x.rpm SHA-256: 9e2989f49a76092e557252ac29da8c64f3ee1b846d1030637e4f18cc89c2ef37
ghostscript-doc-9.25-5.el7_9.1.noarch.rpm SHA-256: 2f45fab7b60a3cb351b16842c6250c9644c57465fa7ddae66c3f3dcfca545f2f
ghostscript-gtk-9.25-5.el7_9.1.s390x.rpm SHA-256: 9aa0ccf95c6f7e58d4cc2a2bb5f19c55500f620db451da8519cdae062ac82af1
libgs-9.25-5.el7_9.1.s390.rpm SHA-256: 77f3372d85e59d14c65950e5573f196fd7b9a704afe6d83b073147cd76a7879b
libgs-9.25-5.el7_9.1.s390x.rpm SHA-256: 3da8c9aa42c5177cf7551b3db59c31b4f3f1b4a16f417b96776e554c42b645ed
libgs-devel-9.25-5.el7_9.1.s390.rpm SHA-256: 746a748120cb7f934b81895125484c1eee01cd94c376c1f4658c99e2374aa7f4
libgs-devel-9.25-5.el7_9.1.s390x.rpm SHA-256: 98bb72c6fb9c40dca55dc22dad266d28c4414fe8e5ff80cfb537ada6eeed3ebe

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
ghostscript-9.25-5.el7_9.1.src.rpm SHA-256: 5fa65cfa7d526d9be3115e1d1a23daac3b4f7a63a822d94949a79ff775e7e798
ppc64
ghostscript-9.25-5.el7_9.1.ppc.rpm SHA-256: f23d2cb4a98edf39360bc33984fe9d3109e5a112a0d87c8a33db3551a77359e2
ghostscript-9.25-5.el7_9.1.ppc64.rpm SHA-256: f6c1cf5704e7be13e8a9856b73ce08d34933abfa104821d6d3acf6361b9054b4
ghostscript-cups-9.25-5.el7_9.1.ppc64.rpm SHA-256: 77791780c82f7415ba198339ec6da7b02f3f9b168d89aacd8d094adc250ab691
ghostscript-debuginfo-9.25-5.el7_9.1.ppc.rpm SHA-256: 066e4ddb6f51894bf8b24e7a432ba573154eded55027aaa6bcc54f39fc574903
ghostscript-debuginfo-9.25-5.el7_9.1.ppc.rpm SHA-256: 066e4ddb6f51894bf8b24e7a432ba573154eded55027aaa6bcc54f39fc574903
ghostscript-debuginfo-9.25-5.el7_9.1.ppc64.rpm SHA-256: fe291ec87859f8880650451cb4b602be23b3e4aad010c8318aaff0ea7fd21be1
ghostscript-debuginfo-9.25-5.el7_9.1.ppc64.rpm SHA-256: fe291ec87859f8880650451cb4b602be23b3e4aad010c8318aaff0ea7fd21be1
ghostscript-doc-9.25-5.el7_9.1.noarch.rpm SHA-256: 2f45fab7b60a3cb351b16842c6250c9644c57465fa7ddae66c3f3dcfca545f2f
ghostscript-gtk-9.25-5.el7_9.1.ppc64.rpm SHA-256: b4ec8bdeab3396b805ecf52d9093d9e8334ab7a1b1bb8997c69a0022e43babf0
libgs-9.25-5.el7_9.1.ppc.rpm SHA-256: 63c055ae5f1920a7a3777e34999c0c127923423def32b8c9cf4bc9a5915c51a4
libgs-9.25-5.el7_9.1.ppc64.rpm SHA-256: 9a299a0f1d696426f9fedaa854476ecd2f9ecb00276e5747c267cb55177f46f4
libgs-devel-9.25-5.el7_9.1.ppc.rpm SHA-256: a42342cbcffba77ea52d31c3f781a3bbda73793d7ae5f6e7b1b5e8e039582858
libgs-devel-9.25-5.el7_9.1.ppc64.rpm SHA-256: dce04b4c916db757a93ec7d92a057ba79fcc4f556f330a321bfa8d867061076d

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
ghostscript-9.25-5.el7_9.1.src.rpm SHA-256: 5fa65cfa7d526d9be3115e1d1a23daac3b4f7a63a822d94949a79ff775e7e798
ppc64le
ghostscript-9.25-5.el7_9.1.ppc64le.rpm SHA-256: 803c3d781ef3c8260fb1ad4fc9bccdf74fe5da886753c12d25bc1d6b712890a2
ghostscript-cups-9.25-5.el7_9.1.ppc64le.rpm SHA-256: 743a7cfe3f29ffe6ad8afd9109d0d3357656a0dd371a1232bd0800c373a23a00
ghostscript-debuginfo-9.25-5.el7_9.1.ppc64le.rpm SHA-256: 9cef58d3080445e4648cb8f2065a1442835d37ada44ae54a3133744aaf5835f1
ghostscript-debuginfo-9.25-5.el7_9.1.ppc64le.rpm SHA-256: 9cef58d3080445e4648cb8f2065a1442835d37ada44ae54a3133744aaf5835f1
ghostscript-doc-9.25-5.el7_9.1.noarch.rpm SHA-256: 2f45fab7b60a3cb351b16842c6250c9644c57465fa7ddae66c3f3dcfca545f2f
ghostscript-gtk-9.25-5.el7_9.1.ppc64le.rpm SHA-256: 323bd6344aa1a82967e89207f9cca438cc99e87e168b7cb0602eef29bce81fa4
libgs-9.25-5.el7_9.1.ppc64le.rpm SHA-256: 1e26a111380818dc7aa07a7154332d9825665b3c082e4936afbd55d85d0b7f5f
libgs-devel-9.25-5.el7_9.1.ppc64le.rpm SHA-256: 5a96c0455011cafb34e9a1e4467287eb464e126dd9d4373a1c05ce8b17434d3a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility