It was found that the superexec operator was available in the internal dictionary in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.
https://www.debian.org/security/2019/dsa-4432
https://security.gentoo.org/glsa/202004-03
https://seclists.org/bugtraq/2019/Apr/4
https://seclists.org/bugtraq/2019/Apr/28
https://lists.debian.org/debian-lts-announce/2019/04/msg00021.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3835
https://bugs.ghostscript.com/show_bug.cgi?id=700585
https://access.redhat.com/errata/RHSA-2019:0971
https://access.redhat.com/errata/RHSA-2019:0652
http://www.securityfocus.com/bid/107855
http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html