Subject: CVS commit: pkgsrc/sysutils/open-vm-tools
From: Ryo ONODERA
Date: 2017-08-18 15:16:45
Message id: 20170818131645.84FDAFAD0@cvs.NetBSD.org

Log Message:
Update to 10.1.10

Changelog:
Fix for CVE-2015-5191

    Open VMware Tools (CVE-2015-5191) contained multiple file system races in \ 
libDeployPkg, related to the use of hard-coded paths under /tmp.

    Successful exploitation may result in a local privilege escalation. The \ 
impact of this vulnerability is low for distributions which have enabled \ 
PrivateTmp for the affected service.

    We would like to thank Florian Weimer and Kurt Seifried of Red Hat Product \ 
Security for reporting this issue to us.

Files:
RevisionActionfile
1.74modifypkgsrc/sysutils/open-vm-tools/Makefile
1.24modifypkgsrc/sysutils/open-vm-tools/distinfo