Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:4549", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "ghostscript-0:9.25-5.el7_9.1", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2024-07-15T00:00:00Z"}, {"advisory": "RHSA-2024:4000", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "ghostscript-0:9.27-13.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-06-20T00:00:00Z"}, {"advisory": "RHSA-2024:4537", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "ghostscript-0:9.25-6.el8_2.1", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-07-15T00:00:00Z"}, {"advisory": "RHSA-2024:4544", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "ghostscript-0:9.27-2.el8_4.1", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-07-15T00:00:00Z"}, {"advisory": "RHSA-2024:4544", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "ghostscript-0:9.27-2.el8_4.1", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-07-15T00:00:00Z"}, {"advisory": "RHSA-2024:4544", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "ghostscript-0:9.27-2.el8_4.1", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-07-15T00:00:00Z"}, {"advisory": "RHSA-2024:4462", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "ghostscript-0:9.27-2.el8_6.1", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-07-10T00:00:00Z"}, {"advisory": "RHSA-2024:4462", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "ghostscript-0:9.27-2.el8_6.1", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-07-10T00:00:00Z"}, {"advisory": "RHSA-2024:4462", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "ghostscript-0:9.27-2.el8_6.1", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-07-10T00:00:00Z"}, {"advisory": "RHSA-2024:4527", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "ghostscript-0:9.27-6.el8_8.1", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-07-15T00:00:00Z"}, {"advisory": "RHSA-2024:3999", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "ghostscript-0:9.54.0-16.el9_4", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-06-20T00:00:00Z"}, {"advisory": "RHSA-2024:4014", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "ghostscript-0:9.54.0-7.el9_0.3", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-06-20T00:00:00Z"}, {"advisory": "RHSA-2024:4541", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "ghostscript-0:9.54.0-12.el9_2.1", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-07-15T00:00:00Z"}], "bugzilla": {"description": "ghostscript: OPVP device arbitrary code execution via custom Driver library", "id": "2283508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283508"}, "csaw": false, "cvss3": {"cvss3_base_score": "8.8", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "status": "verified"}, "cwe": "CWE-20", "details": ["An issue was discovered in Artifex Ghostscript before 10.03.1. contrib/opvp/gdevopvp.c allows arbitrary code execution via a custom Driver library, exploitable via a crafted PostScript document. This occurs because the Driver parameter for opvp (and oprp) devices can have an arbitrary name for a dynamic library; this library is then loaded.", "A flaw was found in Ghostscript. The \"Driver\" parameter for the \"opvp\"/\"oprp\" device specifies the name of a dynamic library and allows any library to be loaded. This flaw allows a malicious user to send a specially crafted document that, when processed by Ghostscript, could potentially lead to arbitrary code execution with the privileges of the Ghostscript process on the system."], "mitigation": {"lang": "en:us", "value": "Passing the -dSAFER safety argument on the command line prevents the issue by locking security-related variables after Ghostscript\u2019s initialization. In RHEL 9, -dSAFER is enabled by default, ensuring that insecure commands are rejected in a safer environment. This mitigation is equally effective in RHEL 7 and 8 when -dSAFER is explicitly passed on the command line, addressing the vulnerability that allows insecure commands within PostScript files. Since the OPVP device, cannot be removed, we recommend to use -dSAFER in RHEL 7 and 8 as a practical security measure."}, "name": "CVE-2024-33871", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "ghostscript", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Affected", "package_name": "gimp:flatpak/ghostscript", "product_name": "Red Hat Enterprise Linux 8"}], "public_date": "2024-05-02T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-33871\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-33871"], "threat_severity": "Important"}