Vyatta documentation

Learn how to install, configure, and operate the Vyatta Network Operating System (Vyatta NOS) and Orchestrator, which help drive our virtual networking and physical platforms portfolio.

Show Page Sections

Patch release notes 2012a

Vyatta NOS patch release notes for 2012a.

Released February 17, 2021

Issues resolved

Issues resolved in 2012a.

Issue number

Priority

Summary

VRVDR-54042

Blocker

Improve accuracy of soft_ticks

VRVDR-54144

Blocker

Marvell Fal plugin should drop backplane packets with RX Errors

VRVDR-54036

Blocker

CGNAT log timestamps drift after bootup

VRVDR-54272

Critical

tech-support archive generated uncompressed breaking user expectations

VRVDR-54142

Critical

Inconsistent VRRP interface status upon reboot

VRVDR-54119

Critical

PTP: Repeated PTP tunnel failures due to busy state

VRVDR-54047

Critical

On i40e driver when bond is disabled the link-state of member interfaces is u/D when configured but u/u after a reboot

VRVDR-53962

Critical

Reboot D2MSN backup connection created systemd-coredump with BGP authentication enabled

VRVDR-53790

Critical

Crash in mngPtpSessionStop

VRVDR-53740

Critical

VRRP start-delay configured on more than one interface causes VRRP split-brain Dual MASTER/MASTER after reboot

VRVDR-53698

Critical

BGP vrrp-failover route-map not processed until VRRP is reset

VRVDR-53519

Critical

IPsec: Dataplane coredump reassembling fragmented packets

VRVDR-52096

Critical

With dpdk 19.11.3 upgrade mellanox 100g interfaces fail to come up

VRVDR-54367

Major

Set Marvell switch backplane port speed

VRVDR-54238

Major

Dataplane crash in map_rcu_free on system shutdown

VRVDR-54161

Major

Hard connection info is not shown in show interfaces dataplane dp0p1 physical

VRVDR-54160

Major

LACP with VIF - Slaves not selected in 'lacp' & 'balanced' modes

VRVDR-54038

Major

RADIUS authentication non-functional from 2012

VRVDR-54027

Major

Migrating loopback to self GRE tun50 configuration to newer code versions

VRVDR-53964

Major

User-isolation feature is not present in licensed 'B' images

VRVDR-53928

Major

Jumbo Frame MTU setting on Intel IGB interface causes link to go down

VRVDR-53902

Major

License release reboots the ucpe device immediately

VRVDR-53854

Major

Interfaces went down / panic: runtime error: slice bounds out of range

VRVDR-53834

Major

show interfaces error while VRRP state reports GOTO MASTER

VRVDR-53792

Major

VRRP show commands don't take into account timezone

VRVDR-53782

Major

Update to latest 5.4 stable kernel, 5.4.81

VRVDR-53697

Minor

snmpd should restart on an abnormal exit

VRVDR-54225

Minor

VFP interface does not pick up IP Address from donor loopback interface

VRVDR-54108

Minor

engines_len inconsistency in ip_dpi_process_common

VRVDR-54035

Minor

vyatta-snmp-vrf-agent should restart on an abnormal exit

VRVDR-53817

Minor

Warning seen on configuring radius server

Security vulnerabilities resolved

Security vulnerabilities resolved in 2012a.

Issue number

CVSS score

Advisory

Summary

VRVDR-53976

9.8

DSA-4822-1

CVE-2020-29361 CVE-2020-29362 CVE-2020-29363: Debian DSA-4822-1 : p11-kit - security update

VRVDR-53899

8.8

DSA-4812-1

CVE-2020-29479, CVE-2020-29480, CVE-2020-29481, CVE-2020-29482, CVE-2020-29483, CVE-2020-29484, CVE-2020-29485, CVE-2020-29486, CVE-2020-29566, CVE-2020-29570, CVE-2020-29571: Debian DSA-4812-1: xen security update

VRVDR-53861

8.2

DLA-2483-1

CVE-2019-19039, CVE-2019-19377, CVE-2019-19770, CVE-2019-19816, CVE-2020-0423, CVE-2020-14351, CVE-2020-25656, CVE-2020-25668, CVE-2020-25669, CVE-2020-25704, CVE-2020-25705, CVE-2020-27673, CVE-2020-27675, CVE-2020-28941, CVE-2020-28974, CVE-2020-8694: Debian DLA-2483-1: linux-4.19 security update

VRVDR-54362

8.1

DSA-4844-1

CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686, CVE-2020-25687: Debian DSA-4844-1 : dnsmasq - security update

VRVDR-54261

7.8

DSA-4839-1

CVE-2021-3156: Debian DSA-4839-1 : sudo - security update

VRVDR-54344

7.5

DSA-4845-1

CVE-2020-36221, CVE-2020-36222, CVE-2020-36223, CVE-2020-36224, CVE-2020-36225, CVE-2020-36226, CVE-2020-36227, CVE-2020-36228, CVE-2020-36229, CVE-2020-36230: Debian DSA-4845-1 : openldap - security update

VRVDR-54039

7.5

DLA-2116-1

CVE-2015-9542: Debian DLA-2116-1: libpam-radius-auth security update

VRVDR-53872

6.1

DSA-4810-1

CVE-2020-27783: Debian DSA-4810-1: lxml security update

VRVDR-53821

5.9

DSA-4807-1

CVE-2020-1971: Debian DSA-4807-1 : openssl - security update

VRVDR-53829

5.7

DSA-4808-1

CVE-2020-27350: Debian DSA-4808-1 : apt - security update

VRVDR-53830

2.8

DSA-4809-1

CVE-2020-27351: Debian DSA-4809-1 : python-apt - security update