DSA-4499-1 ghostscript -- security update

Related Vulnerabilities: CVE-2019-10216  

Netanel reported that the .buildfont1 procedure in Ghostscript, the GPL PostScript/PDF interpreter, does not properly restrict privileged calls, which could result in bypass of file system restrictions of the dSAFER sandbox. For the oldstable distribution (stretch), this problem has been fixed in version 9.26a~dfsg-0+deb9u4. For the stable distribution (buster), this problem has been fixed in version 9.27~dfsg-2+deb10u1. We recommend that you upgrade your ghostscript packages. For the detailed security status of ghostscript please refer to its security tracker page at: https://security-tracker.debian.org/tracker/ghostscript

Debian Security Advisory

DSA-4499-1 ghostscript -- security update

Date Reported:
12 Aug 2019
Affected Packages:
ghostscript
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 934638.
In Mitre's CVE dictionary: CVE-2019-10216.
More information:

Netanel reported that the .buildfont1 procedure in Ghostscript, the GPL PostScript/PDF interpreter, does not properly restrict privileged calls, which could result in bypass of file system restrictions of the dSAFER sandbox.

For the oldstable distribution (stretch), this problem has been fixed in version 9.26a~dfsg-0+deb9u4.

For the stable distribution (buster), this problem has been fixed in version 9.27~dfsg-2+deb10u1.

We recommend that you upgrade your ghostscript packages.

For the detailed security status of ghostscript please refer to its security tracker page at: https://security-tracker.debian.org/tracker/ghostscript