Vyatta documentation

Learn how to install, configure, and operate the Vyatta Network Operating System (Vyatta NOS) and Orchestrator, which help drive our virtual networking and physical platforms portfolio.

Show Page Sections

Patch release notes 1908n

Release notes for Vyatta NOS 1908n, released September 13, 2021.

Issues resolved

Issues resolved in release 1908n.

Issue number Priority Summary
VRVDR-55870Blocker1908m TACACS failed after upgrade from 1903j and SSSD restart failures
VRVDR-53776CriticalFlexware Small uCPE: PXE boot is not working as expected with H2O 17e BIOS version
VRVDR-49466MajorFlexware XS: error in /interface/backplane-state when getting OP state
VRVDR-48708MajorVRRP with RFC-compatibility: ignores IPv6 NS for the virtual-address

Security vulnerabilities resolved

Security vulnerabilities resolved in release 1908n.

Issue number CVSS Advisory Summary
VRVDR-556009.8 DLA-2695-1 CVE-2021-31870, CVE-2021-31871, CVE-2021-31872, CVE-2021-31873: Debian DLA-2695-1: klibc – LTS security update
VRVDR-552189.8 DLA-2666-1 CVE-2021-31535: Debian DLA-2666-1: libx11 – security update
VRVDR-550249.8 DLA-2647-1 CVE-2021-25214, CVE-2021-25215, CVE-2021-25216: Debian DLA-2647-1: bind9 – security update
VRVDR-548589.8 DLA-2619-1 CVE-2021-23336, CVE-2021-3177, CVE-2021-3426: Debian DLA-2619-1: python3.5 – security update
VRVDR-547709.8 DLA-2596-1 CVE-2017-12424, CVE-2017-20002: Debian DLA-2596-1: shadow – security update
VRVDR-545629.8 DLA-2570-1 CVE-2021-26937: Debian DLA-2570-1: screen – security update
VRVDR-545009.8 DLA-2559-1 CVE-2011-5325, CVE-2015-9261, CVE-2016-2147, CVE-2016-2148, CVE-2017-15873, CVE-2017-16544, CVE-2018-1000517: Debian DLA-2559-1: busybox – security update
VRVDR-545369.1 DLA-2566-1 CVE-2019-20367: Debian DLA-2566-1: libbsd – security update
VRVDR-534489.0 DLA-2409-1 CVE-2020-15180: Debian DLA-2409-1: mariadb-10.1 – security update
VRVDR-556028.8 DSL-2699-1 CVE-2020-5208: Debian DLA-2699-1: ipmitool – LTS security update
VRVDR-550718.8 DLA-2653-1 CVE-2021-3516, CVE-2021-3517, CVE-2021-3518, CVE-2021-3537: Debian DLA-2653-1: libxml2 – security update
VRVDR-547888.1 DLA-2604-1 CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25684, CVE-2020-25687: Debian DLA-2604-1: dnsmasq – security update
VRVDR-547128.1 DLA-2588-1 CVE-2021-20234, CVE-2021-20235: Debian DLA-2588-1: zeromq3 – security update
VRVDR-545618.1 DLA-2568-1 CVE-2020-8625: Debian DLA-2568-1: bind9 – security update
VRVDR-539678.1 DLA-2498-1 CVE-2018-1311: Debian DLA-2498-1: xerces-c – security update
VRVDR-557617.8 DSA-4941-1 CVE-2020-36311, CVE-2021-3609, CVE-2021-33909, CVE-2021-34693: Debian DSA-4941-1: linux – security update
VRVDR-555567.8 DLA-2694-1 CVE-2020-35523, CVE-2020-35524: Debian DLA-2694-1: tiff – security update
VRVDR-555387.8 DLA-2690-1 CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-26139, CVE-2020-26147, CVE-2020-26558, CVE-2020-29374, CVE-2021-0129, CVE-2021-3483, CVE-2021-3506, CVE-2021-3564, CVE-2021-3573, CVE-2021-3587, CVE-2021-23133, CVE-2021-23134, CVE-2021-28688, CVE-2021-28964, CVE-2021-28971, CVE-2021-29154, CVE-2021-29155, CVE-2021-29264, CVE-2021-29647, CVE-2021-29650, CVE-2021-31829, CVE-2021-31916, CVE-2021-32399, CVE-2021-33034: Debian DLA-2690-1: linux LTS – security update
VRVDR-544457.8 DLA-2549-1 CVE-2020-0256, CVE-2021-0308: Debian DLA-2549-1: gdisk – security update
VRVDR-542877.8 DLA-2534-1 CVE-2021-3156: Debian DLA-2534-1: sudo – security update
VRVDR-555377.5 DLA-2691-1 CVE-2021-33560: Debian DLA-2691-1: libgcrypt20 – security update
VRVDR-548497.5 DLA-2614-1 CVE-2021-28831: Debian DLA-2614-1: busybox – security update
VRVDR-548487.5 DLA-2611-1 CVE-2020-27840, CVE-2021-20277: Debian DLA-2611-1: ldb – security update
VRVDR-545637.5 DLA-2574-1 CVE-2021-27212: Debian DLA-2574-1: openldap – security update
VRVDR-545357.5 DLA-2565-1 CVE-2021-23840, CVE-2021-23841: Debian DLA-2565-1: openssl1.0 – security update
VRVDR-545347.5 DLA-2563-1 CVE-2021-23840, CVE-2021-23841: Debian DLA-2563-1: openssl – security update
VRVDR-544367.5 DLA-2547-1 CVE-2019-13619, CVE-2019-16319, CVE-2019-19553, CVE-2020-7045, CVE-2020-9428, CVE-2020-9430, CVE-2020-9431, CVE-2020-11647, CVE-2020-13164, CVE-2020-15466, CVE-2020-25862, CVE-2020-25863, CVE-2020-26418, CVE-2020-26421, CVE-2020-26575, CVE-2020-28030: Debian DLA-2547-1: wireshark – security update
VRVDR-544007.5 DLA-2544-1 CVE-2020-36221, CVE-2020-36222, CVE-2020-36223, CVE-2020-36224, CVE-2020-36225, CVE-2020-36226, CVE-2020-36227, CVE-2020-36228, CVE-2020-36229, CVE-2020-36230 :Debian DLA-2544-1: openldap – security update
VRVDR-540467.5 DLA-2513-1 CVE-2020-29361, CVE-2020-29362: Debian DLA-2513-1: p11-kit – security update
VRVDR-539687.5 DLA-2500-1 CVE-2020-8284, CVE-2020-8285, CVE-2020-8286: Debian DLA-2500-1: curl – security update
VRVDR-538607.5 DLA-2340-2 CVE-2019-20218: Debian DLA-2340-2 : sqlite3 – regression update
VRVDR-538247.5 DLA-2481-1 CVE-2020-25709, CVE-2020-25710: Debian DLA-2481-1: openldap – security update
VRVDR-536887.5 DLA-2456-1 CVE-2019-20907, CVE-2020-26116: Debian DLA-2456-1: python3.5 – security update
VRVDR-536257.5 DLA-2444-1 CVE-2020-8037: Debian DLA-2444-1: tcpdump – security update
VRVDR-536247.5 DLA-2443-1 CVE-2020-15166: Debian DLA-2443-1: zeromq3 – security update
VRVDR-535267.5 DLA-2423-1 CVE-2019-10894, CVE-2019-10895, CVE-2019-10896, CVE-2019-10899, CVE-2019-10901, CVE-2019-10903, CVE-2019-12295: Debian DLA-2423-1: wireshark – security update
VRVDR-533237.5 DLA-2391-1 CVE-2020-25613: Debian DLA-2391-1: ruby2.3 – security update
VRVDR-559487.4 DLA-2734-1 CVE-2021-22898, CVE-2021-22924: Debian DLA-2734-1: curl – LTS security update
VRVDR-559516.5 DLA-2735-1 CVE-2018-14662, CVE-2018-16846, CVE-2020-1760, CVE-2020-10753, CVE-2021-3524: Debian DLA-2735-1: ceph – LTS security update
VRVDR-552736.5 DLA-2669-1 CVE-2021-3541: Debian DLA-2669-1: libxml2 – security update
VRVDR-536266.5 DLA-2445-1 CVE-2020-28241: Debian DLA-2445-1: libmaxminddb – security update
VRVDR-552196.3 DLA-2623-1 CVE-2020-17380, CVE-2021-20203, CVE-2021-20255, CVE-2021-20257, CVE-2021-3392, CVE-2021-3409, CVE-2021-3416:Debian DLA-2623-1: qemu – security update
VRVDR-549266.1 DLA-2628-1 CVE-2019-16935, CVE-2021-23336: Debian DLA-2628-1: python2.7 – security update
VRVDR-548076.1 DLA-2606-1 CVE-2021-28957: Debian DLA-2606-1: lxml – security update
VRVDR-539656.1 DLA-2467-2 CVE-2020-27783: Debian DLA-2467-2: lxml – regression update
VRVDR-537696.1 DLA-2467-1 CVE-2018-19787, CVE-2020-27783: Debian DLA-2467-1: lxml – security update
VRVDR-539135.9 DLA-2493-1 CVE-2020-1971: Debian DLA-2493-1: openssl1.0 – security update
VRVDR-539125.9 DLA-2492-1 CVE-2020-1971: Debian DLA-2492-1: openssl – security update
VRVDR-555555.7 DLA-2692-1 CVE-2020-26558, CVE-2021-0129: Debian DLA-2692-1: bluez – security update
VRVDR-538585.7 DLA-2487-1 CVE-2020-27350: Debian DLA-2487-1: apt – security update
VRVDR-551275.3 DLA-2664-1 CVE-2021-22876: Debian DLA-2664-1: curl – security update
VRVDR-538592.8 DLA-2488-1 CVE-2020-27351: Debian DLA-2488-1: python-apt – security update
VRVDR-55648N/A DLA-2703-1 Debian DLA-2703-1: ieee-data – LTS security update
VRVDR-54399N/A DLA-2543-1 Debian DLA-2543-1: libdatetime-timezone-perl – new upstream version
VRVDR-54398N/A DLA-2542-1 Debian DLA-2542-1: tzdata – new upstream version
VRVDR-53970N/A DLA-2510-1 Debian DLA-2510-1: libdatetime-timezone-perl – new upstream release
VRVDR-53969N/A DLA-2509-1 Debian DLA-2509-1: tzdata – new upstream version
VRVDR-53966N/A DLA-2488-2 Debian DLA-2488-2: python-apt – regression update
VRVDR-53525N/A DLA-2425-1 Debian DLA-2425-1: openldap – security update
VRVDR-53524N/A DLA-2424-1 Debian DLA-2424-1: tzdata – new upstream version