Vyatta documentation

Learn how to install, configure, and operate the Vyatta Network Operating System (Vyatta NOS) and Orchestrator, which help drive our virtual networking and physical platforms portfolio.

Show Page Sections

Patch release notes 2204d

Release notes for Vyatta NOS 2204d, released March 08, 2023.

Issues resolved

Issues resolved in 2204d.

Issue number Priority Summary
VRVDR-59897 Blocker Azure Hub does not assign IPv4 and IPv6 addresses via DHCP
VRVDR-59861 Blocker When applying VRRP configuration, removing it, and reapplying the exact same configuration, VRRP does not start
VRVDR-59166 Blocker Log large and very large PDV during operation
VRVDR-60271 Critical Data plane crash following delete interface with non-default MTU with virtio
VRVDR-59281 Critical RIB next-hop tracking for cover
VRVDR-59139 Critical BroadPTP Clock Class transition should be 6>135>165
VRVDR-59136 Critical Licensing causes data plane to shut down and lose addressing after 24 hours
VRVDR-58890 Critical PTP: Do not allow excessive frequency correction on SIAD
VRVDR-58688 Critical BFD and BGP processes have become unstable
VRVDR-58676 Critical Virtio interfaces are not added to data plane on boot with virtio_dev_rx_queue_setup(): RxQ 0 Rx scatter check failed
VRVDR-58545 Critical Power-cycling or reboot hardware intermittently results in corruption of grub.cfg
VRVDR-58198 Critical Data plane restart causes all interfaces to be wedged at up/down state
VRVDR-59797 Major NSM crash after configuration change
VRVDR-59602 Major VRRP transitions from MASTER to BACKUP when new VIF interface is created
VRVDR-59174 Major IPsec fails to start after upgrade to 2012m and VRRP failover
VRVDR-59080 Major 25-gigabyte interfaces down after reboot 2110f
VRVDR-59062 Major IPsec failing on reboot after upgrade from 1912 to 2012m
VRVDR-58944 Major Failed to change password for local service-user
VRVDR-58647 Major Egress traffic not passing through SR-IOV VF of Mellanox ConnectX-5
VRVDR-54588 Major Values returned for vyatta-system-v1/system/cpu-history/cpu-data do not conform to YANG model
VRVDR-59714 Minor Adding a new VIF causes VRRP failover
VRVDR-59258 Minor VRRP MASTER becomes BACKUP when a new VIF interface is created and/or added to VRRP

Security vulnerabilities resolved

Security vulnerabilities resolved in 2204d.

Issue number CVSS Advisory Summary
VRVDR-59906 10 DLA-3297-1 CVE-2022-48281: Debian DLA-3297-1: tiff – LTS security update
VRVDR-60005 9.8 DLA-3288-1 CVE-2022-27774, CVE-2022-27782, CVE-2022-32221, CVE-2022-35252, CVE-2022-43552: Debian DLA-3288-1: curl – LTS security update
VRVDR-59786 9.8 DLA-3152-1 CVE-2016-10228, CVE-2019-19126, CVE-2019-25013, CVE-2020-1752, CVE-2020-6096, CVE-2020-10029, CVE-2020-27618, CVE-2021-3326, CVE-2021-3999, CVE-2021-27645, CVE-2021-33574, CVE-2021-35942, CVE-2022-23218, CVE-2022-23219: Debian DLA-3152-1: glibc – security updates
VRVDR-59695 9.8 DLA-3248-1 CVE-2022-47629: Debian DLA-3248-1: libksba – LTS security update
VRVDR-59455 9.8 DLA-3204-1 CVE-2022-0318, CVE-2022-0392, CVE-2022-0629, CVE-2022-0696, CVE-2022-1619, CVE-2022-1621, CVE-2022-1785, CVE-2022-1897, CVE-2022-1942, CVE-2022-2000, CVE-2022-2129, CVE-2022-3235, CVE-2022-3256, CVE-2022-3352: Debian DLA-3204-1: vim – LTS security update
VRVDR-59360 9.8 DLA-3188-1 CVE-2019-16167, CVE-2019-19725, CVE-2022-39377: Debian DLA-3188-1: sysstat – LTS security update
VRVDR-59150 9.8 DLA-3175-1 CVE-2022-37454: Debian DLA-3175-1: python3.7 – LTS security update
VRVDR-59055 9.8 DLA-3152-1 CVE-2016-10228, CVE-2019-19126, CVE-2019-25013, CVE-2020-1752, CVE-2020-6096, CVE-2020-10029, CVE-2020-27618, CVE-2021-3326, CVE-2021-3999, CVE-2021-27645, CVE-2021-33574, CVE-2021-35942, CVE-2022-23218, CVE-2022-23219: Debian DLA-3152-1: glibc – LTS security update
VRVDR-59014 9.8 DLA-3153-1 CVE-2022-3515: Debian DLA-3153-1: libksba – LTS security update
VRVDR-59809 9.1 DLA-3263-1 CVE-2021-46848: Debian DLA-3263-1: libtasn1-6 – LTS security update
VRVDR-59070 9.1 DLA-3157-1 CVE-2019-8921, CVE-2019-8922, CVE-2021-41229, CVE-2021-43400, CVE-2022-0204, CVE-2022-39176, CVE-2022-39177: Debian DLA-3157-1: bluez – LTS security update
VRVDR-60034 8.8 DLA-3297-1 CVE-2022-48281: Debian DLA-3297-1: tiff – LTS security update
VRVDR-59922 8.8 DLA-3278-1 CVE-2022-1354, CVE-2022-1355, CVE-2022-2056, CVE-2022-2057, CVE-2022-2058, CVE-2022-2867, CVE-2022-2868, CVE-2022-2869, CVE-2022-3570, CVE-2022-3597, CVE-2022-3598, CVE-2022-3599, CVE-2022-3626, CVE-2022-3627, CVE-2022-3970, CVE-2022-34526: Debian DLA-3278-1: tiff – LTS security update
VRVDR-59310 8.8 DLA-3182-1 CVE-2021-3927, CVE-2021-3928, CVE-2021-3974, CVE-2021-3984, CVE-2021-4019, CVE-2021-4069, CVE-2021-4192, CVE-2021-4193, CVE-2022-0213, CVE-2022-0261, CVE-2022-0319, CVE-2022-0351, CVE-2022-0359, CVE-2022-0361, CVE-2022-0368, CVE-2022-0408, CVE-2022-0413, CVE-2022-0417, CVE-2022-0443, CVE-2022-0554, CVE-2022-0572, CVE-2022-0685, CVE-2022-0714, CVE-2022-0729, CVE-2022-0943, CVE-2022-1154, CVE-2022-1616, CVE-2022-1720, CVE-2022-1851, CVE-2022-1898, CVE-2022-1968, CVE-2022-2285, CVE-2022-2304, CVE-2022-2598, CVE-2022-2946, CVE-2022-3099, CVE-2022-3134, CVE-2022-3234, CVE-2022-3324, CVE-2022-3705: Debian DLA-3182-1: vim – LTS security update
VRVDR-59259 8.8 DLA-3179-1 CVE-2022-44638: Debian DLA-3179-1: pixman – LTS security update
VRVDR-58999 8.8 DSA-5257-2 CVE-2021-4037, CVE-2022-0171, CVE-2022-1184, CVE-2022-2602, CVE-2022-2663, CVE-2022-3061, CVE-2022-3176, CVE-2022-3303, CVE-2022-20421, CVE-2022-39188, CVE-2022-39842, CVE-2022-40307, CVE-2022-41674, CVE-2022-42719, CVE-2022-42720, CVE-2022-42721, CVE-2022-4272: Debian DSA-5257-2: linux – security update
VRVDR-59144 8.1 DLA-3172-1 CVE-2022-40303, CVE-2022-40304: Debian DLA-3172-1: libxml2 – LTS security update
VRVDR-59938 7.8 DSA-5324-1 Debian DSA-5324-1: linux – security update
VRVDR-59923 7.8 DLA-3272-1 CVE-2023-22809: Debian DLA-3272-1: sudo – LTS security update
VRVDR-59552 7.8 DLA-3232-1 CVE-2019-18388, CVE-2019-18389, CVE-2019-18390, CVE-2019-18391, CVE-2020-8002, CVE-2020-8003, CVE-2022-0135: Debian DLA-3232-1: virglrenderer – LTS security update
VRVDR-59128 7.5 DLA-3165-1 CVE-2022-43680: Debian DLA-3165-1: expat – LTS security update
VRVDR-59130 7.1 DLA-3167-1 CVE-2022-29458: Debian DLA-3167-1: ncurses – LTS security update
VRVDR-59538 6.5 DLA-3224-1 CVE-2020-8287: Debian DLA-3224-1: http-parser – LTS security update
VRVDR-58604 6.5 N/A CVE-2022-2132, CVE-2022-28199: DPDK – security update
VRVDR-59492 6.4 DLA-3213-1 CVE-2022-42898: Debian DLA-3213-1: krb5 – LTS security update
VRVDR-59408 6.4 DSA-5280-1 CVE-2022-2601, CVE-2022-3775: Debian DSA-5280-1: grub2 – security update
VRVDR-59407 6.4 DLA-3190-1 CVE-2022-2601, CVE-2022-3775: Debian DLA-3190-1: grub2 – LTS security update
VRVDR-59260 2.5 DLA-3181-1 CVE-2021-23239: Debian DLA-3181-1: sudo – LTS security update
VRVDR-59143N/A DLA-3171-1 Debian DLA-3171-1: distro-info-data – LTS database update
VRVDR-59132N/A DLA-3162-1 Debian DLA-3162-1: libdatetime-timezone-perl – LTS security update
VRVDR-59131N/A DLA-3161-1 Debian DLA-3161-1: tzdata – LTS security update