Vyatta documentation

Learn how to install, configure, and operate the Vyatta Network Operating System (Vyatta NOS) and Orchestrator, which help drive our virtual networking and physical platforms portfolio.

Show Page Sections

Patch release notes 2012h

Vyatta NOS patch release notes 2012h.

Released April 25, 2022

Issues resolved

Issues resolved in 2012h.

Issue number

Priority

Summary

VRVDR-57307

Critical

Attempting NAT on an ICMP other than echo request/reply causes dataplane crash

VRVDR-56672

Critical

NAT SIP ALG misinterprets SDP part of packet payload header causing dataplane crash

VRVDR-56576

Critical

Dataplane crash while capturing traffic

VRVDR-56119

Critical

PTP: Intermittently "show gnss" does not return

VRVDR-56533

Major

VRRPv3 sync group o/p shows incorrect state

VRVDR-47554

Major

Validate GRE tunnel transport local-ip

VRVDR-56560

Minor

GNSS: use UBX-NAV-SAT to get visible satellites

Security vulnerabilities resolved

Security vulnerabilities resolved in 2012h.

Issue number

CVSS score

Advisory

Summary

VRVDR-56656

9.8

DSA-5016-1

CVE-2021-43527: Debian DSA-5016-1 : nss - security update

VRVDR-57078

9.8

DSA-5085-1

CVE-2022-25235, CVE-2022-25236, CVE-2022-25313, CVE-2022-25314, CVE-2022-25315: Debian DSA-5085-1 : expat - security update

VRVDR-56903

9.1

DSA-5056-1

CVE-2021-45079: Debian DSA-5056-1: strongswan security update

VRVDR-57102

8.8

DSA-5087-1

CVE-2022-24407: Debian DSA-5087-1 : cyrus-sasl2 - security update

VRVDR-57353

7.5

DLA-2935-1

CVE-2018-25032: Debian DSA-5111-1 : zlib - security update

VRVDR-57273

7.5

DSA-5105-1

CVE-2021-25220, CVE-2022-0396: Debian DSA-5105-1 : bind9 - security update

VRVDR-57243

7.5

DSA-5103-1

CVE-2021-4160, CVE-2022-0778: Debian DSA-5103-1: openssl security update

VRVDR-56960

7.5

DSA-5066-1

CVE-2021-28965, CVE-2021-31799, CVE-2021-31810, CVE-2021-32066, CVE-2021-41817, CVE-2021-41819: Debian DSA-5066-1 : ruby2.5 - security update

VRVDR-56917

7.5

DSA-5062-1

CVE-2022-22747: Debian DSA-5062-1 : nss - security update

VRVDR-56706

7.5

DSA-5019-1

CVE-2021-22207, CVE-2021-22222, CVE-2021-22235, CVE-2021-39920, CVE-2021-39921, CVE-2021-39922, CVE-2021-39923, CVE-2021-39924, CVE-2021-39925, CVE-2021-39926, CVE-2021-39928, CVE-2021-39929: Debian DSA-5019-1: wireshark – security update

VRVDR-57317

7.1

DSA-5108-1

CVE-2022-0561, CVE-2022-0562, CVE-2022-0865, CVE-2022-0891, CVE-2022-0907, CVE-2022-0908, CVE-2022-0909, CVE-2022-0924, CVE-2022-22844: Debian DSA-5108-1 : tiff - security update

VRVDR-56843

7.1

DSA-5043-1

CVE-2021-43818: Debian DSA-5043-1 : lxml - security update

VRVDR-56831

5.9

DSA-5040-1

CVE-2022-22707: Debian DSA-5040-1 : lighttpd - security update

VRVDR-56624

5.5

DSA-5014-1

CVE-2020-21913: Debian DSA-5014-1 : icu - security update

VRVDR-56918

5.5

DSA-5063-1

CVE-2021-46141, CVE-2021-46142: Debian DSA-5063-1 : uriparser - security update