Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9573 - Security Advisory
Issued:
2024-11-13
Updated:
2024-11-13

RHSA-2024:9573 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libsoup security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsoup is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libsoup packages provide an HTTP client and server library for GNOME.

Security Fix(es):

  • libsoup: infinite loop while reading websocket data (CVE-2024-52532)
  • libsoup: HTTP request smuggling via stripping null bytes from the ends of header names (CVE-2024-52530)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2325276 - CVE-2024-52532 libsoup: infinite loop while reading websocket data
  • BZ - 2325284 - CVE-2024-52530 libsoup: HTTP request smuggling via stripping null bytes from the ends of header names

CVEs

  • CVE-2024-52530
  • CVE-2024-52532

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libsoup-2.62.3-6.el8_10.src.rpm SHA-256: ebff03c4e5ff247e67ffa1ae1e1e36671e272286d79fff106ee9eaa59a622bba
x86_64
libsoup-2.62.3-6.el8_10.i686.rpm SHA-256: 5d1353acd8b2e19027dbcf0211378b66e348180a96ea25f723247c4401d2b7f2
libsoup-2.62.3-6.el8_10.x86_64.rpm SHA-256: 32e2ac69b622fb95f87548d9a8c89477772cf5e233b3c57dad5ba70f3717134f
libsoup-debuginfo-2.62.3-6.el8_10.i686.rpm SHA-256: ed758b7685bceeaca4494296da1caaf38d8fd2cbc1e079b3ef45104918a970b4
libsoup-debuginfo-2.62.3-6.el8_10.i686.rpm SHA-256: ed758b7685bceeaca4494296da1caaf38d8fd2cbc1e079b3ef45104918a970b4
libsoup-debuginfo-2.62.3-6.el8_10.x86_64.rpm SHA-256: e9e9bcc632dd818f663c13f52a80b3f5d5db4f152fd4cbdab0ab6a3214df0f09
libsoup-debuginfo-2.62.3-6.el8_10.x86_64.rpm SHA-256: e9e9bcc632dd818f663c13f52a80b3f5d5db4f152fd4cbdab0ab6a3214df0f09
libsoup-debugsource-2.62.3-6.el8_10.i686.rpm SHA-256: f8dfb3d292b8c0f1cb77adec59a81f06b8fb70c02f73589d19be0e2727984510
libsoup-debugsource-2.62.3-6.el8_10.i686.rpm SHA-256: f8dfb3d292b8c0f1cb77adec59a81f06b8fb70c02f73589d19be0e2727984510
libsoup-debugsource-2.62.3-6.el8_10.x86_64.rpm SHA-256: 1698c8f391c043e4f63e2bb5a8333b7ce9958c4959887eb80dddade0e7e98940
libsoup-debugsource-2.62.3-6.el8_10.x86_64.rpm SHA-256: 1698c8f391c043e4f63e2bb5a8333b7ce9958c4959887eb80dddade0e7e98940
libsoup-devel-2.62.3-6.el8_10.i686.rpm SHA-256: f53427cfe0503c3e9512eb06cd992e60abec0fd9de3970903ebe92f16cd2e3a3
libsoup-devel-2.62.3-6.el8_10.x86_64.rpm SHA-256: 9c46a81ef6347cf4723acff7273f88d2918afcf7efd4c5abbdbae1eb6fb2be54

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libsoup-2.62.3-6.el8_10.src.rpm SHA-256: ebff03c4e5ff247e67ffa1ae1e1e36671e272286d79fff106ee9eaa59a622bba
s390x
libsoup-2.62.3-6.el8_10.s390x.rpm SHA-256: c27af99a0e8d0e84d03dc4c7daade9c10e6b30e0bb49f6041c7ad19acc0ada95
libsoup-debuginfo-2.62.3-6.el8_10.s390x.rpm SHA-256: f680384e9438a688fe9ea880b656b4d6a959dd494b188e43a2183c1cc138917f
libsoup-debuginfo-2.62.3-6.el8_10.s390x.rpm SHA-256: f680384e9438a688fe9ea880b656b4d6a959dd494b188e43a2183c1cc138917f
libsoup-debugsource-2.62.3-6.el8_10.s390x.rpm SHA-256: 2f0ba80287df029d859a90ca6fb6c6e24b9b669320c3447f02657602e45fd08e
libsoup-debugsource-2.62.3-6.el8_10.s390x.rpm SHA-256: 2f0ba80287df029d859a90ca6fb6c6e24b9b669320c3447f02657602e45fd08e
libsoup-devel-2.62.3-6.el8_10.s390x.rpm SHA-256: 293e213bd1d01c45affd2d196427dd129c3ea348182886417370d5f6c3fc74ff

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libsoup-2.62.3-6.el8_10.src.rpm SHA-256: ebff03c4e5ff247e67ffa1ae1e1e36671e272286d79fff106ee9eaa59a622bba
ppc64le
libsoup-2.62.3-6.el8_10.ppc64le.rpm SHA-256: 8bed88638f45d3d4c36ec53dd81684cedfe760ab83765f37c70b42eff4015dbb
libsoup-debuginfo-2.62.3-6.el8_10.ppc64le.rpm SHA-256: 8524629b749b0aa31af52d8ece642ce9c72e5de910a6bcbca4c8fcd56b717b8f
libsoup-debuginfo-2.62.3-6.el8_10.ppc64le.rpm SHA-256: 8524629b749b0aa31af52d8ece642ce9c72e5de910a6bcbca4c8fcd56b717b8f
libsoup-debugsource-2.62.3-6.el8_10.ppc64le.rpm SHA-256: 295c797fdbf98871bdfcbcc5d1e3cf5ab581b48c17538cf64266d8b3b7ab00d6
libsoup-debugsource-2.62.3-6.el8_10.ppc64le.rpm SHA-256: 295c797fdbf98871bdfcbcc5d1e3cf5ab581b48c17538cf64266d8b3b7ab00d6
libsoup-devel-2.62.3-6.el8_10.ppc64le.rpm SHA-256: 5c7b940dc1fe9f6d9f084dc603970616d61435ee5eaa2e48fe10f23a5a9980cc

Red Hat Enterprise Linux for ARM 64 8

SRPM
libsoup-2.62.3-6.el8_10.src.rpm SHA-256: ebff03c4e5ff247e67ffa1ae1e1e36671e272286d79fff106ee9eaa59a622bba
aarch64
libsoup-2.62.3-6.el8_10.aarch64.rpm SHA-256: 5ab08c6930562b7c5eed36411d4641ed36dcb53698023e750a649323004581d6
libsoup-debuginfo-2.62.3-6.el8_10.aarch64.rpm SHA-256: 8d3671db428f911cfb2ab90073f9528f5967f04e4696528ad386f6303d4295c0
libsoup-debuginfo-2.62.3-6.el8_10.aarch64.rpm SHA-256: 8d3671db428f911cfb2ab90073f9528f5967f04e4696528ad386f6303d4295c0
libsoup-debugsource-2.62.3-6.el8_10.aarch64.rpm SHA-256: 6311366538bfdf2a7b4960eb98a8892ec187176b5a90e56d3c50bead45b6c804
libsoup-debugsource-2.62.3-6.el8_10.aarch64.rpm SHA-256: 6311366538bfdf2a7b4960eb98a8892ec187176b5a90e56d3c50bead45b6c804
libsoup-devel-2.62.3-6.el8_10.aarch64.rpm SHA-256: da7f698d10f89cac419b283649742c66c549dfb0b091dbcaab8b8cb50f000fae

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility