Vyatta documentation

Learn how to install, configure, and operate the Vyatta Network Operating System (Vyatta NOS) and Orchestrator, which help drive our virtual networking and physical platforms portfolio.

Show Page Sections

Patch release notes 2204e

Release notes for Vyatta NOS 2204e, released June 30, 2023.

Issues resolved

Issues resolved in 2204e.

Issue numberPrioritySummary
VRVDR-60797BlockereBGP neighbors are not getting established
VRVDR-58646BlockerIncrease description field lengths
VRVDR-61123CriticalVRRPv3 IPv6 RFC: disabling preemption causes failover
VRVDR-60873CriticalBGP flaps when add/removing vfp or vip interfaces causing outage
VRVDR-60580CriticalDataplane fails to restart if random-detect is configured
VRVDR-59610CriticalDataplane crash in cds_lfht_first on spoke2
VRVDR-59057CriticalDataplane interface TX and RX queue allocation in 2204c less than expected when compared to 2110f
VRVDR-58593Criticaldataplane/bfd: rc/zsock.c:88: zsock_new_checked: Assertion `self->handle' failed
VRVDR-60644MajorRoute-map action change does not propagate to Quagga level
VRVDR-60386MajorCreating new VIF causes a VRRP failover (of interfaces in same sync-group)
VRVDR-60065MajorMemory leaks in DPDK and dataplane
VRVDR-60041MajorUpgrading from 1912t to 2012n, segfault took place (dp/master-csync)
VRVDR-60008MajorPAM account management error: Permission denied
VRVDR-59856MajorVRRP Holding msg missing from Minster
VRVDR-60699MinorVIF removal causes VRRP to failover

Security vulnerabilities resolved

Security vulnerabilities resolved in 2204e.

Issue numberCVSSAdvisorySummary
VRVDR-606829.8DLA-3398-1CVE-2023-27533, CVE-2023-27535, CVE-2023-27536, CVE-2023-27538: Debian DLA-3398-1 : curl — LTS security update
VRVDR-604489.1DLA-3363-1CVE-2019-20454, CVE-2022-1586, CVE-2022-1587: Debian DLA-3363-1 : pcre2 — LTS security update
VRVDR-602639.1DLA-3327-1CVE-2020-6829, CVE-2020-12400, CVE-2020-12401, CVE-2020-12403, CVE-2023-0767: Debian DLA-3327-1 : nss — LTS security update
VRVDR-604078.8DLA-3362-1CVE-2020-14394, CVE-2020-17380, CVE-2020-29130, CVE-2021-3409, CVE-2021-3592, CVE-2021-3593, CVE-2021-3594, CVE-2021-3595, CVE-2022-0216, CVE-2022-1050: Debian DLA-3362-1 : qemu — LTS security update
VRVDR-604898.6DLA-3367-1Debian DLA-3367-1 : libdatetime-timezone-perl — LTS security update
VRVDR-604888.6DLA-3366-1Debian DLA-3366-1 : tzdata — LTS security update
VRVDR-604478.6DLA-3355-1Debian DLA-3355-1 : xapian-core — LTS security update
VRVDR-602668.6DLA-3337-1Debian DLA-3337-1 : mariadb-10.3 — LTS security update
VRVDR-601328.6DLA-3312-1Debian DLA-3312-1 : shim — LTS security update
VRVDR-605527.8DLA-3377-1CVE-2023-26604: Debian DLA-3377-1 : systemd — LTS security update
VRVDR-606487.5DLA-3393-1CVE-2021-22569, CVE-2021-22570, CVE-2022-1941: Debian DLA-3393-1 : protobuf — LTS security update
VRVDR-606047.5DLA-3389-1CVE-2020-27827, CVE-2021-43612: Debian DLA-3389-1 : lldpd — LTS security update
VRVDR-602107.5DLA-3323-1CVE-2022-4904: Debian DLA-3323-1 : c-ares — LTS security update
VRVDR-602347.4DLA-3325-1CVE-2022-2097, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286: Debian DLA-3325-1 : openssl — LTS security update
VRVDR-602376.5DLA-3331-1Nessus Scan: CVE-2023-23931: Debian DLA-3331-1 : python-cryptography — LTS security update
VRVDR-601716.5DLA-3313-1CVE-2022-4345, CVE-2023-0411, CVE-2023-0412, CVE-2023-0413, CVE-2023-0415, CVE-2023-0417: Debian DLA-3313-1 : wireshark — LTS security update
VRVDR-605595.9DLA-3374-1 CVE-2023-27371: Debian DLA-3374-1 : libmicrohttpd — LTS security update
VRVDR-602025.9DLA-3321-1CVE-2023-0361: Debian DLA-3321-1 : gnutls28 — LTS security update
VRVDR-604965.5DSA-5378-1CVE-2022-23824, CVE-2022-42331, CVE-2022-42332, CVE-2022-42333, CVE-2022-42334: Debian DSA-5378-1 : xen — security update
VRVDR-602645.5DLA-3333-1CVE-2023-0795, CVE-2023-0796, CVE-2023-0797, CVE-2023-0798, CVE-2023-0799, CVE-2023-0800, CVE-2023-0801, CVE-2023-0802, CVE-2023-0803, CVE-2023-0804Debian DLA-3333-1 : tiff — LTS security update