Debian 9920 Published by

A ghostscript security update is available for Debian GNU/Linux 8 LTS to address the -dSAFER escape in .charkeys security issue



Package : ghostscript
Version : 9.26a~dfsg-0+deb8u6
CVE ID : CVE-2019-14869

Manfred Paul and Lukas Schauer reported that the .charkeys procedure in
Ghostscript, the GPL PostScript/PDF interpreter, does not properly
restrict privileged calls, which could result in bypass of file system
restrictions of the dSAFER sandbox.

For Debian 8 "Jessie", this problem has been fixed in version
9.26a~dfsg-0+deb8u6.

We recommend that you upgrade your ghostscript packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS