Vyatta documentation

Learn how to install, configure, and operate the Vyatta Network Operating System (Vyatta NOS) and Orchestrator, which help drive our virtual networking and physical platforms portfolio.

Show Page Sections

Patch release notes 1912s

Release notes for Vyatta NOS 1912s, released January 25, 2022.

Issues resolved

Issues resolved in release 1912s.

Issue number Priority Summary
VRVDR-56131Blockerping/ssh from remote server to device connected to s9500 SIAD fails, but reachable locally
VRVDR-56672 Critical SNAT SIP ALG misinterprets SDP part of packet payload header causing dataplane crash
VRVDR-56576 Critical Dataplane crash while capturing traffic
VRVDR-47554 Major Validate GRE tunnel transport local-ip

Security vulnerabilities resolved

Security vulnerabilities resolved in release 1912s.

Issue numberCVSSAdvisorySummary
VRVDR-567919.8DLA-2860-1 CVE-2018-7750, CVE-2018-1000805: Debian DLA-2860-1 : paramiko - LTS security update
VRVDR-566899.8DLA-2836-1CVE-2021-43527: Debian DLA-2836-1 : nss - LTS security update
VRVDR-564939.8DLA-2802-1CVE-2018-16062, CVE-2018-16402, CVE-2018-18310, CVE-2018-18520, CVE-2018-18521, CVE-2019-7150, CVE-2019-7665:Debian DLA-2802-1 : elfutils - LTS security update
VRVDR-566659.8DLA-2834-1 CVE-2018-20721: Debian DLA-2834-1 : uriparser - LTS security update
VRVDR-566478.8DLA-2827-1 CVE-2019-8921, CVE-2019-8922, CVE-2021-41229: Debian DLA-2827-1 : bluez - LTS security update
VRVDR-566458.8DLA-2828-1 CVE-2017-14160, CVE-2018-10392, CVE-2018-10393: Debian DLA-2828-1 : libvorbis - LTS security update
VRVDR-564968.8DLA-2804-1 CVE-2019-7572, CVE-2019-7573, CVE-2019-7574, CVE-2019-7575, CVE-2019-7576, CVE-2019-7577, CVE-2019-7578, CVE-2019-7635, CVE-2019-7636, CVE-2019-7637, CVE-2019-7638, CVE-2019-13616:Debian DLA-2804-1 : libsdl1.2 - LTS security update
VRVDR-567898.1DLA-2849-1 CVE-2021-22207, CVE-2021-22235, CVE-2021-39921, CVE-2021-39922, CVE-2021-39923, CVE-2021-39924, CVE-2021-39925, CVE-2021-39928, CVE-2021-39929 :Debian DLA-2849-1 : wireshark - LTS security update
VRVDR-567698.1DLA-2848-1 CVE-2019-13115, CVE-2019-17498 :Debian DLA-2848-1 : libssh2 - LTS security update
VRVDR-568347.8DLA-2876-1 CVE-2017-17087, CVE-2019-20807, CVE-2021-3778, CVE-2021-3796:Debian DLA-2876-1 : vim - LTS security update
VRVDR-567907.5DLA-2853-1 CVE-2021-41817, CVE-2021-41819: Debian DLA-2853-1 : ruby2.3 - LTS security update
VRVDR-566807.5DLA-2837-1 CVE-2021-43618: DLA-2837-1 : gmp - LTS security update
VRVDR-566647.5DLA-2833-1 CVE-2018-5764: Debian DLA-2833-1 : rsync - LTS security update
VRVDR-565037.5DLA-2807-1 CVE-2018-5740, CVE-2021-25219: Debian DLA-2807-1 : bind9 - LTS security update
VRVDR-563157.5DLA-2788-1 CVE-2021-41991: Debian DLA-2788-1: A denial-of-service vulnerability in the in-memory certificate cache was discovered in strongSwan
VRVDR-567927.1DLA-2871-1 CVE-2021-43818: Debian DLA-2871-1 : lxml - LTS security update
VRVDR-564956.7DLA-2801-1 CVE-2017-9525, CVE-2019-9704, CVE-2019-9705, CVE-2019-9706:Debian DLA-2801-1 : cron - LTS security update
VRVDR-564975.5DLA-2805-1 CVE-2019-1010305: Debian DLA-2805-1 : libmspack - LTS security update
VRVDR-566444.7DLA-2830-1 CVE-2018-20482: Debian DLA-2830-1 : tar - LTS security update
VRVDR-56511N/ADLA-2808-1 CVE-2021-3733, CVE-2021-3737: Debian DLA-2808-1 : python3.5 - LTS security update
VRVDR-56459N/ADLA-2798-1 Debian DLA-2798-1 : libdatetime-timezone-perl - LTS security update
VRVDR-56458N/ADLA-2797-1 Debian DLA-2797-1 : tzdata - LTS security update