Fedora 41 Update: open62541-1.4.13-1.fc41
Fedora 42 Update: open62541-1.4.13-1.fc42
Fedora 42 Update: perl-Authen-SASL-2.1900-1.fc42
[SECURITY] Fedora 41 Update: open62541-1.4.13-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-2b2997564c
2025-08-14 01:33:50.117582+00:00
--------------------------------------------------------------------------------
Name : open62541
Product : Fedora 41
Version : 1.4.13
Release : 1.fc41
URL : http://open62541.org
Summary : OPC UA implementation
Description :
open62541 is a C-based library (linking with C++ projects is possible)
with all necessary tools to implement dedicated OPC UA clients and servers,
or to integrate OPC UA-based communication into existing applications.
--------------------------------------------------------------------------------
Update Information:
Changes in v1.4.13:
server: Cover edge-case in the EventFilter validation
client: Cover edge-case in the UserTokenPolicy validation
arch: Process delayed callbacks immediately via the nextCyclicTime
plugins: Fixed memleak for scandir in OpenSSL SecurityPolicies
tools: Fixed parsing of ByteString-NodeIds in the Nodeset compiler
tools: Fix build-system edge-case in the Nodeset-Injector
tools: Fixed edge-case for parsing of LocalizedText in the Nodeset compiler
Changes in v1.4.12:
core: Added QNX support
core: Fix use of null pointer in certificate verification
arch: Fix busy loop in the EventLoop
client: Check if the "CreatedAt" timestamp of the SecurityToken
client: Fix potential infinite loop in client connect
server: Fix duplicate entries in discoveryUrls list
server: Fix server lock state while copying out statistics
deps: Update musl time methods to avoid name clashes
plugin: Fix length calculation in mbedtls CreateCertificate
ci: Run linux CI in a Ubuntu container
--------------------------------------------------------------------------------
ChangeLog:
* Tue Aug 5 2025 Peter Robinson [pbrobinson@fedoraproject.org] - 1.4.13-1
- Update to 1.4.13
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.4.11.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2366662 - open62541-1.4.13 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2366662
[ 2 ] Bug #2381085 - open62541: FTBFS with change proposal CMake: Use ninja generator by default
https://bugzilla.redhat.com/show_bug.cgi?id=2381085
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-2b2997564c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: open62541-1.4.13-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-c2afaee8fe
2025-08-14 01:24:58.297850+00:00
--------------------------------------------------------------------------------
Name : open62541
Product : Fedora 42
Version : 1.4.13
Release : 1.fc42
URL : http://open62541.org
Summary : OPC UA implementation
Description :
open62541 is a C-based library (linking with C++ projects is possible)
with all necessary tools to implement dedicated OPC UA clients and servers,
or to integrate OPC UA-based communication into existing applications.
--------------------------------------------------------------------------------
Update Information:
Changes in v1.4.13:
server: Cover edge-case in the EventFilter validation
client: Cover edge-case in the UserTokenPolicy validation
arch: Process delayed callbacks immediately via the nextCyclicTime
plugins: Fixed memleak for scandir in OpenSSL SecurityPolicies
tools: Fixed parsing of ByteString-NodeIds in the Nodeset compiler
tools: Fix build-system edge-case in the Nodeset-Injector
tools: Fixed edge-case for parsing of LocalizedText in the Nodeset compiler
Changes in v1.4.12:
core: Added QNX support
core: Fix use of null pointer in certificate verification
arch: Fix busy loop in the EventLoop
client: Check if the "CreatedAt" timestamp of the SecurityToken
client: Fix potential infinite loop in client connect
server: Fix duplicate entries in discoveryUrls list
server: Fix server lock state while copying out statistics
deps: Update musl time methods to avoid name clashes
plugin: Fix length calculation in mbedtls CreateCertificate
ci: Run linux CI in a Ubuntu container
--------------------------------------------------------------------------------
ChangeLog:
* Tue Aug 5 2025 Peter Robinson [pbrobinson@fedoraproject.org] - 1.4.13-1
- Update to 1.4.13
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.4.11.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2366662 - open62541-1.4.13 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2366662
[ 2 ] Bug #2381085 - open62541: FTBFS with change proposal CMake: Use ninja generator by default
https://bugzilla.redhat.com/show_bug.cgi?id=2381085
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-c2afaee8fe' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: perl-Authen-SASL-2.1900-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-fddaaaf9f0
2025-08-14 01:24:58.297817+00:00
--------------------------------------------------------------------------------
Name : perl-Authen-SASL
Product : Fedora 42
Version : 2.1900
Release : 1.fc42
URL : https://metacpan.org/release/Authen-SASL
Summary : SASL Authentication framework for Perl
Description :
SASL is a generic mechanism for authentication used by several network
protocols. Authen::SASL provides an implementation framework that all
protocols should be able to share.
--------------------------------------------------------------------------------
Update Information:
2.1900
[Fixed] - CVE-2025-40918 (Insecure source of randomness), required addition of
dependency on Crypt::URandom
[Changed] - Modules Authen::SASL::Perl::CRAM_MD5, Authen::SASL::Perl::DIGEST_MD5
and Authen::SASL::CRAM_MD5 marked as deprecated based on the respective RFC
documents;
- Update module metadata to point to the new 'perl-authen-sasl' org on GitHub to
which the modules moved
- Use VERSION declarations in 'package' statements, since our minimum Perl
version is 5.14 anyway
--------------------------------------------------------------------------------
ChangeLog:
* Tue Aug 5 2025 Jitka Plesnikova [jplesnik@redhat.com] - 2.1900-1
- 2.1900 bump - Fixed CVE-2025-40918 (rhbz#2381432)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2381432 - CVE-2025-40918 perl-Authen-SASL: Authen::SASL::Perl::DIGEST_MD5 insecure cnonce generation [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2381432
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-fddaaaf9f0' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--