about summary refs log tree commit diff
path: root/pkgs/applications/virtualization/open-vm-tools
diff options
context:
space:
mode:
authorMartin Weinelt <hexa@darmstadt.ccc.de>2022-08-24 02:27:41 +0200
committerPeter Hoeg <peter@hoeg.com>2022-08-25 10:22:40 +0800
commit9e0027666b63a4635a31fd40c2304b3f8ecd55de (patch)
tree0af873636c41b8f41f8fb01ccbe9d0b8f889af8f /pkgs/applications/virtualization/open-vm-tools
parent36469b5564dcddaef0f23359ad23ea59646a7f89 (diff)
open-vm-tools: 12.0.5 -> 12.1.0
https://www.vmware.com/security/advisories/VMSA-2022-0024.html
https://www.openwall.com/lists/oss-security/2022/08/23/3

Fixes: CVE-2022-31676
Diffstat (limited to 'pkgs/applications/virtualization/open-vm-tools')
-rw-r--r--pkgs/applications/virtualization/open-vm-tools/default.nix4
1 files changed, 2 insertions, 2 deletions
diff --git a/pkgs/applications/virtualization/open-vm-tools/default.nix b/pkgs/applications/virtualization/open-vm-tools/default.nix
index 02c25dd86bd40..d62964d109599 100644
--- a/pkgs/applications/virtualization/open-vm-tools/default.nix
+++ b/pkgs/applications/virtualization/open-vm-tools/default.nix
@@ -8,13 +8,13 @@
 
 stdenv.mkDerivation rec {
   pname = "open-vm-tools";
-  version = "12.0.5";
+  version = "12.1.0";
 
   src = fetchFromGitHub {
     owner  = "vmware";
     repo   = "open-vm-tools";
     rev    = "stable-${version}";
-    sha256 = "sha256-rjYYRh4ZWAd9iELW2/4PZvMOfQfgwtGcrI2icaed2Eg=";
+    hash = "sha256-PgrLu0Bm9Vom5WNl43312QFWKojdXDAGn3Nvj4hzPrQ=";
   };
 
   sourceRoot = "${src.name}/open-vm-tools";