open-vm-tools 12.3.5 has been released

Bug #2041691 reported by John Wolfe
14
This bug affects 1 person
Affects Status Importance Assigned to Milestone
open-vm-tools (Ubuntu)
New
Undecided
Unassigned

Bug Description

open-vm-tools 12.3.5 was released on Oct. 26, 2023

There are no new features in the open-vm-tools 12.3.5 release. This is primarily a maintenance release that addresses a few critical problems, including:

  * This release resolves CVE-2023-34058<https://github.com/advisories/GHSA-h5hf-5wcj-6hmf>. For more information on this vulnerability and its impact on VMware products, see https://www.vmware.com/security/advisories/VMSA-2023-0024.html.

  * This release resolves CVE-2023-34059<https://github.com/advisories/GHSA-q6p8-m5f4-4vmp> which only affects open-vm-tools. For more information on this vulnerability, please see the Resolved Issues section of the Release Notes.

  * A GitHub issue has been handled. Please see the Resolved Issues section of the Release Notes.

  * For issues resolved in this release, see the Resolved Issues <https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/ReleaseNotes.md#resolved-issues> section of the Release Notes.

For complete details, see: https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.5

Release Notes are available at https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/ReleaseNotes.md

The granular changes that have gone into the 12.3.5 release are in the ChangeLog at https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/open-vm-tools/ChangeLog

Please rebase open-vm-tools to release 12.3.5 on supported Ubuntu releases as appropriate.

CVE References

Revision history for this message
Hans Joachim Desserud (hjd) wrote :
tags: added: upgrade-software-version
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.