Vyatta documentation

Learn how to install, configure, and operate the Vyatta Network Operating System (Vyatta NOS) and Orchestrator, which help drive our virtual networking and physical platforms portfolio.

Show Page Sections

Patch release notes 2110f

Release notes for Vyatta NOS 2110f, released September 23, 2022

Issues resolved

Issues resolved in release 2110f.

Issue number

Priority

Summary

VRVDR-58582

Blocker

OSPFv3 warning message on SIAD

VRVDR-58534

Blocker

WBSIAD booted up with no configuration post upgrade to 2110e

VRVDR-58493

Blocker

charon-systemd cores detected in system test during VRRP shutdown

VRVDR-57209

Blocker

PTP client session to the BC cannot meet the Phase requirements when G8271.2 APTS impairments are applied

VRVDR-57059

Blocker

BFD failed to create hw object

VRVDR-56995

Blocker

BCM PTP server non-responsive

VRVDR-56513

Blocker

Power-cycling or reboot hardware intermittently results in disk boot corruption so that SIAD is a grub prompt unable to boot

VRVDR-58703

Critical

Receiving error when applying QOS configuration to 2110

VRVDR-58455

Critical

PTP: APTS time never started if not configured on first pass

VRVDR-58452

Critical

Destination port-group 'PG_BFD' does not exist when upgrading from 1908

VRVDR-58374

Critical

SIAD BC cannot maintain a locked state with 2110d+Drift71 hotfix

VRVDR-58286

Critical

vyatta-snmp-vrf-agent fails to register because of duplicate registration

VRVDR-58208

Critical

System timing remains locked to PTP, when GPS and PTP fail simultaneously

VRVDR-57153

Critical

V150 XSmall Performance Throughput Lower with the 2110 release

VRVDR-56863

Critical

Dataplane crashes when BFD sessions are coming up

VRVDR-58663

Major

Chatty syslog with create and delete interfaces

VRVDR-58530

Major

Incorrect checksum calculation during CGNAT+DNAT lookup for return traffic

VRVDR-58459

Major

The system static-host-mapping command doesn't work until reboot Vyatta or reset dns

VRVDR-58422

Major

PAM account management error: Permission denied

VRVDR-58217

Major

OSPF-hello packets don't reach to OSPF daemon without monitor/dumping traffic at ospf interface

VRVDR-58094

Major

Address Zscaler site-to-site support issues — don't install shunt policies with any remote-ts and model "any" for remote-id usage

VRVDR-57085

Major

Vyatta vrouter in Azure shows RDMA failure during restart

VRVDR-58598

Minor

Update linux-firmware

VRVDR-58430

Minor

PTP: IDT servo's configured oscillator type is wrong

VRVDR-56105

Minor

The reboot now command displays Unable to reboot: Message recipient disconnected from message bus without replying but does still reboot

Security vulnerabilities resolved

Security vulnerabilities resolved in release 2110f.

Issue number

CVSS score

Advisory

Summary

VRVDR-58765

9.8

DLA-3107-1

CVE-2020-35525, CVE-2020-35527, CVE-2021-20223: Debian DLA-3107-1 : sqlite3 — LTS security update

VRVDR-58726

9.8

DLA-3103-1

CVE-2022-37434: Debian DLA-3103-1 : zlib — LTS security update

VRVDR-58694

8.8

DLA-3101-1

CVE-2019-5815, CVE-2021-30560: Debian DLA-3101-1 : libxslt — LTS security update

VRVDR-58674

8.8

DLA-3099-1

CVE-2020-13253, CVE-2020-15469, CVE-2020-15859, CVE-2020-25084, CVE-2020-25085, CVE-2020-25624, CVE-2020-25625, CVE-2020-25723, CVE-2020-27617, CVE-2020-27821, CVE-2020-28916, CVE-2020-29129, CVE-2020-29443, CVE-2020-35504, CVE-2020-35505, CVE-2021-3392, CVE-2021-3416, CVE-2021-3507, CVE-2021-3527, CVE-2021-3582, CVE-2021-3607, CVE-2021-3608, CVE-2021-3682, CVE-2021-3713, CVE-2021-3748, CVE-2021-3930, CVE-2021-4206, CVE-2021-4207, CVE-2021-20181, CVE-2021-20196, CVE-2021-20203, CVE-2021-20221, CVE-2021-20257, CVE-2022-26354, CVE-2022-35414: Debian DLA-3099-1: qemu – LTS security update

VRVDR-58624

8.1

DLA-3085-1

CVE-2021-22898, CVE-2021-22924, CVE-2021-22946, CVE-2021-22947, CVE-2022-22576, CVE-2022-27776, CVE-2022-27781, CVE-2022-27782, CVE-2022-32206, CVE-2022-32208:Debian DLA-3085-1 : curl — LTS security update

VRVDR-58643

7.8

DLA-3081-1

CVE-2022-31676: Debian DLA-3081-1 : open-vm-tools — LTS security update

VRVDR-58185

7.8

DSA-5161-1

CVE-2022-0494, CVE-2022-0854, CVE-2022-1012, CVE-2022-1729, CVE-2022-1786, CVE-2022-1789, CVE-2022-1852, CVE-2022-32250, CVE-2022-1972, CVE-2022-1974, CVE-2022-1975, CVE-2022-21499, CVE-2022-28893: Debian DSA-5161-1: linux – security update

VRVDR-58767

7.5

DLA-3114-1

CVE-2018-25032, CVE-2021-46669, CVE-2022-21427, CVE-2022-27376, CVE-2022-27377, CVE-2022-27378, CVE-2022-27379, CVE-2022-27380, CVE-2022-27381, CVE-2022-27383, CVE-2022-27384, CVE-2022-27386, CVE-2022-27387, CVE-2022-27445, CVE-2022-27447, CVE-2022-27448, CVE-2022-27449, CVE-2022-27452, CVE-2022-27456, CVE-2022-27458, CVE-2022-32083, CVE-2022-32084, CVE-2022-32085, CVE-2022-32087, CVE-2022-32088, CVE-2022-32091: Debian DLA-3114-1: mariadb-10.3 – LTS security update

VRVDR-58536

7.5

DLA-3071-1

CVE-2021-46828: Debian DLA-3071-1 : libtirpc — LTS security update

VRVDR-58535

7.5

DLA-3070-1

CVE-2021-4209, CVE-2022-2509: Debian DLA-3070-1 : gnutls28 — LTS security update

VRVDR-58727

5.9

DLA-3104-1

CVE-2022-24302: Debian DLA-3104-1 : paramiko — LTS security update

VRVDR-58766

N/A

DLA-3112-1

Debian DLA-3112-1 : bzip2 — LTS security update