Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0847 - Security Advisory
Issued:
2025-01-30
Updated:
2025-01-30

RHSA-2025:0847 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libsoup security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsoup is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libsoup packages provide an HTTP client and server library for GNOME.

Security Fix(es):

  • libsoup: buffer overflow via UTF-8 conversion in soup_header_parse_param_list_strict (CVE-2024-52531)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2325277 - CVE-2024-52531 libsoup: buffer overflow via UTF-8 conversion in soup_header_parse_param_list_strict

CVEs

  • CVE-2024-52531

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
libsoup-2.72.0-8.el9_2.3.src.rpm SHA-256: b4e6eb3973eb37320efcc100920fb40e9ff4dbc90e44b1574655c1764f02f535
x86_64
libsoup-2.72.0-8.el9_2.3.i686.rpm SHA-256: f3a155be3bd9e944ce01ca697d6dd6ac3748a3bce97a1716d9577b2247c81da2
libsoup-2.72.0-8.el9_2.3.x86_64.rpm SHA-256: b1df7937d2cb4fba47c70ee3f70745a90811b99b9800a5331295eee778a10bdb
libsoup-debuginfo-2.72.0-8.el9_2.3.i686.rpm SHA-256: e1f4ef3399900ecc30e89048f0ef48b68179620edbb45f1b2fa033c37f8324ef
libsoup-debuginfo-2.72.0-8.el9_2.3.x86_64.rpm SHA-256: 5497e9360b1f126fc521488d795da51c17c716500b1063dd5ca43a94aea4a5c0
libsoup-debugsource-2.72.0-8.el9_2.3.i686.rpm SHA-256: 8e18b0abc3577e28cf61dbb959295c4cd494b0de796612ddbef19e63b492e6a1
libsoup-debugsource-2.72.0-8.el9_2.3.x86_64.rpm SHA-256: 30715f991f505a2fc820f3184538eb336894ae47e8c7fb79ca89524f0256d2b9
libsoup-devel-2.72.0-8.el9_2.3.i686.rpm SHA-256: 63a4a31cd44f7d3336ba8ecb5f84a0fcb894abddba4dc02fef91a80f83920bb3
libsoup-devel-2.72.0-8.el9_2.3.x86_64.rpm SHA-256: 5deb9cddc4771a65ceabb1756202413bcf4e43e06609072caedca63bc2d53ce7

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
libsoup-2.72.0-8.el9_2.3.src.rpm SHA-256: b4e6eb3973eb37320efcc100920fb40e9ff4dbc90e44b1574655c1764f02f535
x86_64
libsoup-2.72.0-8.el9_2.3.i686.rpm SHA-256: f3a155be3bd9e944ce01ca697d6dd6ac3748a3bce97a1716d9577b2247c81da2
libsoup-2.72.0-8.el9_2.3.x86_64.rpm SHA-256: b1df7937d2cb4fba47c70ee3f70745a90811b99b9800a5331295eee778a10bdb
libsoup-debuginfo-2.72.0-8.el9_2.3.i686.rpm SHA-256: e1f4ef3399900ecc30e89048f0ef48b68179620edbb45f1b2fa033c37f8324ef
libsoup-debuginfo-2.72.0-8.el9_2.3.x86_64.rpm SHA-256: 5497e9360b1f126fc521488d795da51c17c716500b1063dd5ca43a94aea4a5c0
libsoup-debugsource-2.72.0-8.el9_2.3.i686.rpm SHA-256: 8e18b0abc3577e28cf61dbb959295c4cd494b0de796612ddbef19e63b492e6a1
libsoup-debugsource-2.72.0-8.el9_2.3.x86_64.rpm SHA-256: 30715f991f505a2fc820f3184538eb336894ae47e8c7fb79ca89524f0256d2b9
libsoup-devel-2.72.0-8.el9_2.3.i686.rpm SHA-256: 63a4a31cd44f7d3336ba8ecb5f84a0fcb894abddba4dc02fef91a80f83920bb3
libsoup-devel-2.72.0-8.el9_2.3.x86_64.rpm SHA-256: 5deb9cddc4771a65ceabb1756202413bcf4e43e06609072caedca63bc2d53ce7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
libsoup-2.72.0-8.el9_2.3.src.rpm SHA-256: b4e6eb3973eb37320efcc100920fb40e9ff4dbc90e44b1574655c1764f02f535
s390x
libsoup-2.72.0-8.el9_2.3.s390x.rpm SHA-256: 7dfdf53d1d2d4c126ada3e7a59d6f8642d580acff121043847fdb66ec723a17b
libsoup-debuginfo-2.72.0-8.el9_2.3.s390x.rpm SHA-256: e5180b51dad1491b79d2cb0c233950ce7958c38a13eed98ab7c183fb859a63a7
libsoup-debugsource-2.72.0-8.el9_2.3.s390x.rpm SHA-256: ee7e87ebfd7d05a4ed0938d9c5f42fa668bc970a02af9b8304dc229b36056a31
libsoup-devel-2.72.0-8.el9_2.3.s390x.rpm SHA-256: abfa7a71687cc8cd1c2bf2daead9fc44752d71b2ae994e655c2ea5e0f2d87d13

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
libsoup-2.72.0-8.el9_2.3.src.rpm SHA-256: b4e6eb3973eb37320efcc100920fb40e9ff4dbc90e44b1574655c1764f02f535
ppc64le
libsoup-2.72.0-8.el9_2.3.ppc64le.rpm SHA-256: ca13412eef92ce7fcbe851f7c96d2ea59a513c0952423f351abdc7f19f78ab1f
libsoup-debuginfo-2.72.0-8.el9_2.3.ppc64le.rpm SHA-256: 900ed73dd11a891c44758f1322d6fb4b19f9919c82abc172dc17a0fb9530d2cc
libsoup-debugsource-2.72.0-8.el9_2.3.ppc64le.rpm SHA-256: 771dfdf3a5b2281fa4b5b5ad9c9d6e3cdce177170a22df1f8f9a0a71d5681609
libsoup-devel-2.72.0-8.el9_2.3.ppc64le.rpm SHA-256: d7260c98926b853443cd92aafcae96c4f0f335f165866095da21bf3fe36644e4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
libsoup-2.72.0-8.el9_2.3.src.rpm SHA-256: b4e6eb3973eb37320efcc100920fb40e9ff4dbc90e44b1574655c1764f02f535
aarch64
libsoup-2.72.0-8.el9_2.3.aarch64.rpm SHA-256: 90637f23868da9ee00ad2697f0a89a929b52583a318859c92ccb6122c31a7252
libsoup-debuginfo-2.72.0-8.el9_2.3.aarch64.rpm SHA-256: 1da96fd63642aa87ba54c54330b6badb4ca894b15346544c7af9434fb7bb3a10
libsoup-debugsource-2.72.0-8.el9_2.3.aarch64.rpm SHA-256: 22c1208f80f1889e9f4d634c1b11ba6f358bfdb3e8ad1a85ecb49624936f7ecf
libsoup-devel-2.72.0-8.el9_2.3.aarch64.rpm SHA-256: 662da5b5c1db17eecbfae8bbfe9c727f74b0d97d095db39e78162ca66689da5a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
libsoup-2.72.0-8.el9_2.3.src.rpm SHA-256: b4e6eb3973eb37320efcc100920fb40e9ff4dbc90e44b1574655c1764f02f535
ppc64le
libsoup-2.72.0-8.el9_2.3.ppc64le.rpm SHA-256: ca13412eef92ce7fcbe851f7c96d2ea59a513c0952423f351abdc7f19f78ab1f
libsoup-debuginfo-2.72.0-8.el9_2.3.ppc64le.rpm SHA-256: 900ed73dd11a891c44758f1322d6fb4b19f9919c82abc172dc17a0fb9530d2cc
libsoup-debugsource-2.72.0-8.el9_2.3.ppc64le.rpm SHA-256: 771dfdf3a5b2281fa4b5b5ad9c9d6e3cdce177170a22df1f8f9a0a71d5681609
libsoup-devel-2.72.0-8.el9_2.3.ppc64le.rpm SHA-256: d7260c98926b853443cd92aafcae96c4f0f335f165866095da21bf3fe36644e4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
libsoup-2.72.0-8.el9_2.3.src.rpm SHA-256: b4e6eb3973eb37320efcc100920fb40e9ff4dbc90e44b1574655c1764f02f535
x86_64
libsoup-2.72.0-8.el9_2.3.i686.rpm SHA-256: f3a155be3bd9e944ce01ca697d6dd6ac3748a3bce97a1716d9577b2247c81da2
libsoup-2.72.0-8.el9_2.3.x86_64.rpm SHA-256: b1df7937d2cb4fba47c70ee3f70745a90811b99b9800a5331295eee778a10bdb
libsoup-debuginfo-2.72.0-8.el9_2.3.i686.rpm SHA-256: e1f4ef3399900ecc30e89048f0ef48b68179620edbb45f1b2fa033c37f8324ef
libsoup-debuginfo-2.72.0-8.el9_2.3.x86_64.rpm SHA-256: 5497e9360b1f126fc521488d795da51c17c716500b1063dd5ca43a94aea4a5c0
libsoup-debugsource-2.72.0-8.el9_2.3.i686.rpm SHA-256: 8e18b0abc3577e28cf61dbb959295c4cd494b0de796612ddbef19e63b492e6a1
libsoup-debugsource-2.72.0-8.el9_2.3.x86_64.rpm SHA-256: 30715f991f505a2fc820f3184538eb336894ae47e8c7fb79ca89524f0256d2b9
libsoup-devel-2.72.0-8.el9_2.3.i686.rpm SHA-256: 63a4a31cd44f7d3336ba8ecb5f84a0fcb894abddba4dc02fef91a80f83920bb3
libsoup-devel-2.72.0-8.el9_2.3.x86_64.rpm SHA-256: 5deb9cddc4771a65ceabb1756202413bcf4e43e06609072caedca63bc2d53ce7

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
libsoup-2.72.0-8.el9_2.3.src.rpm SHA-256: b4e6eb3973eb37320efcc100920fb40e9ff4dbc90e44b1574655c1764f02f535
aarch64
libsoup-2.72.0-8.el9_2.3.aarch64.rpm SHA-256: 90637f23868da9ee00ad2697f0a89a929b52583a318859c92ccb6122c31a7252
libsoup-debuginfo-2.72.0-8.el9_2.3.aarch64.rpm SHA-256: 1da96fd63642aa87ba54c54330b6badb4ca894b15346544c7af9434fb7bb3a10
libsoup-debugsource-2.72.0-8.el9_2.3.aarch64.rpm SHA-256: 22c1208f80f1889e9f4d634c1b11ba6f358bfdb3e8ad1a85ecb49624936f7ecf
libsoup-devel-2.72.0-8.el9_2.3.aarch64.rpm SHA-256: 662da5b5c1db17eecbfae8bbfe9c727f74b0d97d095db39e78162ca66689da5a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
libsoup-2.72.0-8.el9_2.3.src.rpm SHA-256: b4e6eb3973eb37320efcc100920fb40e9ff4dbc90e44b1574655c1764f02f535
s390x
libsoup-2.72.0-8.el9_2.3.s390x.rpm SHA-256: 7dfdf53d1d2d4c126ada3e7a59d6f8642d580acff121043847fdb66ec723a17b
libsoup-debuginfo-2.72.0-8.el9_2.3.s390x.rpm SHA-256: e5180b51dad1491b79d2cb0c233950ce7958c38a13eed98ab7c183fb859a63a7
libsoup-debugsource-2.72.0-8.el9_2.3.s390x.rpm SHA-256: ee7e87ebfd7d05a4ed0938d9c5f42fa668bc970a02af9b8304dc229b36056a31
libsoup-devel-2.72.0-8.el9_2.3.s390x.rpm SHA-256: abfa7a71687cc8cd1c2bf2daead9fc44752d71b2ae994e655c2ea5e0f2d87d13

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility