Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21666 - Security Advisory
Issued:
2025-11-18
Updated:
2025-11-18

RHSA-2025:21666 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libsoup security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsoup is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libsoup packages provide an HTTP client and server library for GNOME.

Security Fix(es):

  • libsoup: Integer Overflow in Cookie Expiration Date Handling in libsoup (CVE-2025-4945)
  • libsoup: Out-of-Bounds Read in Cookie Date Handling of libsoup HTTP Library (CVE-2025-11021)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2367175 - CVE-2025-4945 libsoup: Integer Overflow in Cookie Expiration Date Handling in libsoup
  • BZ - 2399627 - CVE-2025-11021 libsoup: Out-of-Bounds Read in Cookie Date Handling of libsoup HTTP Library

CVEs

  • CVE-2025-4945
  • CVE-2025-11021

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
libsoup-2.72.0-8.el9_4.6.src.rpm SHA-256: 69177a908d8c0a60606231cc88c4829b4dadeaa2b45cda9351e102af4379214c
x86_64
libsoup-2.72.0-8.el9_4.6.i686.rpm SHA-256: ce018c3025f7cf0f74a25308adf62d137d737b36a73ab444ef6114dc71419861
libsoup-2.72.0-8.el9_4.6.x86_64.rpm SHA-256: ab2ea52d51113a4642c4463a5348328a0044798fe3dd7b7080690d6f0bbbe295
libsoup-debuginfo-2.72.0-8.el9_4.6.i686.rpm SHA-256: f13531e491d02576e7268e077a8109639e5ea97629140d1c246f98786b5384ce
libsoup-debuginfo-2.72.0-8.el9_4.6.x86_64.rpm SHA-256: f0742d501cf8fca180fbc300987c882a8ffdfbe557f55d9f4a3bc93282dd23d4
libsoup-debugsource-2.72.0-8.el9_4.6.i686.rpm SHA-256: dd5a926ab6386b76f2abd6ea468f786d6187056eb8048fe389c89e7fdc2a27bd
libsoup-debugsource-2.72.0-8.el9_4.6.x86_64.rpm SHA-256: 22f2a4575e99280541520a03c6aaad38357bb99f3e0ab9328fda232149011962
libsoup-devel-2.72.0-8.el9_4.6.i686.rpm SHA-256: a5fb6e0cd203ad6c2ed4b42f0d5bdc3380cb34bad67388b23a707614c23503fa
libsoup-devel-2.72.0-8.el9_4.6.x86_64.rpm SHA-256: 0b10f92b089bb5be35eda6247b25117b338ce8e47c5e6a0580c8b2baa8a4a370

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
libsoup-2.72.0-8.el9_4.6.src.rpm SHA-256: 69177a908d8c0a60606231cc88c4829b4dadeaa2b45cda9351e102af4379214c
x86_64
libsoup-2.72.0-8.el9_4.6.i686.rpm SHA-256: ce018c3025f7cf0f74a25308adf62d137d737b36a73ab444ef6114dc71419861
libsoup-2.72.0-8.el9_4.6.x86_64.rpm SHA-256: ab2ea52d51113a4642c4463a5348328a0044798fe3dd7b7080690d6f0bbbe295
libsoup-debuginfo-2.72.0-8.el9_4.6.i686.rpm SHA-256: f13531e491d02576e7268e077a8109639e5ea97629140d1c246f98786b5384ce
libsoup-debuginfo-2.72.0-8.el9_4.6.x86_64.rpm SHA-256: f0742d501cf8fca180fbc300987c882a8ffdfbe557f55d9f4a3bc93282dd23d4
libsoup-debugsource-2.72.0-8.el9_4.6.i686.rpm SHA-256: dd5a926ab6386b76f2abd6ea468f786d6187056eb8048fe389c89e7fdc2a27bd
libsoup-debugsource-2.72.0-8.el9_4.6.x86_64.rpm SHA-256: 22f2a4575e99280541520a03c6aaad38357bb99f3e0ab9328fda232149011962
libsoup-devel-2.72.0-8.el9_4.6.i686.rpm SHA-256: a5fb6e0cd203ad6c2ed4b42f0d5bdc3380cb34bad67388b23a707614c23503fa
libsoup-devel-2.72.0-8.el9_4.6.x86_64.rpm SHA-256: 0b10f92b089bb5be35eda6247b25117b338ce8e47c5e6a0580c8b2baa8a4a370

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
libsoup-2.72.0-8.el9_4.6.src.rpm SHA-256: 69177a908d8c0a60606231cc88c4829b4dadeaa2b45cda9351e102af4379214c
s390x
libsoup-2.72.0-8.el9_4.6.s390x.rpm SHA-256: d959860324ee9ca5223c69108c90abb1c2aae34b1e6ec9ad1a7126ef0c261c67
libsoup-debuginfo-2.72.0-8.el9_4.6.s390x.rpm SHA-256: 44dc0f0660ccbf15f921d47b5dd4641e77b7295742a3b6e78e7d8330550a4939
libsoup-debugsource-2.72.0-8.el9_4.6.s390x.rpm SHA-256: 9655e09acafee976223d0ae5a8fbc6d81f76804ece9d7947b0396bffdd235eca
libsoup-devel-2.72.0-8.el9_4.6.s390x.rpm SHA-256: cb456b2847b9aa961507f8ba1c781c4c5ed1d62882ba999eb0a8447a05813af9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
libsoup-2.72.0-8.el9_4.6.src.rpm SHA-256: 69177a908d8c0a60606231cc88c4829b4dadeaa2b45cda9351e102af4379214c
ppc64le
libsoup-2.72.0-8.el9_4.6.ppc64le.rpm SHA-256: f8a8d1e6a2d24d9871642c45c87a5a1b0d85c4540a6c1b8a16db9f338f1098f3
libsoup-debuginfo-2.72.0-8.el9_4.6.ppc64le.rpm SHA-256: 84f2e1a1de03147e3959bece9b2c10c14edaa17df23fe9e55988ca01634d9711
libsoup-debugsource-2.72.0-8.el9_4.6.ppc64le.rpm SHA-256: e02428d1d85982cca1107aa150de1b8d641762c815756bddcd801920889405c7
libsoup-devel-2.72.0-8.el9_4.6.ppc64le.rpm SHA-256: 7550111d2e7f7284270f924b0bedc4ba0e451d0d735a72fdc36e048a4be431ad

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
libsoup-2.72.0-8.el9_4.6.src.rpm SHA-256: 69177a908d8c0a60606231cc88c4829b4dadeaa2b45cda9351e102af4379214c
aarch64
libsoup-2.72.0-8.el9_4.6.aarch64.rpm SHA-256: fed2d4446399f646a4bb5660c92d02f7dc42dedc8dc48d01ff4855b9c23b7e8e
libsoup-debuginfo-2.72.0-8.el9_4.6.aarch64.rpm SHA-256: 01ca7172c325391c2b0ba85e362c822c273fce228fe6c316dfee35b8efeed888
libsoup-debugsource-2.72.0-8.el9_4.6.aarch64.rpm SHA-256: 464906f2300f814ea2bfa0a17cc0cf8ca8ee578b9939e11bc0f0385d15a493ca
libsoup-devel-2.72.0-8.el9_4.6.aarch64.rpm SHA-256: 1fdafe472bd9b9a6ea149b952d16ae2675bfb30922f1c17bdf6f7389dc85ad11

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
libsoup-2.72.0-8.el9_4.6.src.rpm SHA-256: 69177a908d8c0a60606231cc88c4829b4dadeaa2b45cda9351e102af4379214c
ppc64le
libsoup-2.72.0-8.el9_4.6.ppc64le.rpm SHA-256: f8a8d1e6a2d24d9871642c45c87a5a1b0d85c4540a6c1b8a16db9f338f1098f3
libsoup-debuginfo-2.72.0-8.el9_4.6.ppc64le.rpm SHA-256: 84f2e1a1de03147e3959bece9b2c10c14edaa17df23fe9e55988ca01634d9711
libsoup-debugsource-2.72.0-8.el9_4.6.ppc64le.rpm SHA-256: e02428d1d85982cca1107aa150de1b8d641762c815756bddcd801920889405c7
libsoup-devel-2.72.0-8.el9_4.6.ppc64le.rpm SHA-256: 7550111d2e7f7284270f924b0bedc4ba0e451d0d735a72fdc36e048a4be431ad

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
libsoup-2.72.0-8.el9_4.6.src.rpm SHA-256: 69177a908d8c0a60606231cc88c4829b4dadeaa2b45cda9351e102af4379214c
x86_64
libsoup-2.72.0-8.el9_4.6.i686.rpm SHA-256: ce018c3025f7cf0f74a25308adf62d137d737b36a73ab444ef6114dc71419861
libsoup-2.72.0-8.el9_4.6.x86_64.rpm SHA-256: ab2ea52d51113a4642c4463a5348328a0044798fe3dd7b7080690d6f0bbbe295
libsoup-debuginfo-2.72.0-8.el9_4.6.i686.rpm SHA-256: f13531e491d02576e7268e077a8109639e5ea97629140d1c246f98786b5384ce
libsoup-debuginfo-2.72.0-8.el9_4.6.x86_64.rpm SHA-256: f0742d501cf8fca180fbc300987c882a8ffdfbe557f55d9f4a3bc93282dd23d4
libsoup-debugsource-2.72.0-8.el9_4.6.i686.rpm SHA-256: dd5a926ab6386b76f2abd6ea468f786d6187056eb8048fe389c89e7fdc2a27bd
libsoup-debugsource-2.72.0-8.el9_4.6.x86_64.rpm SHA-256: 22f2a4575e99280541520a03c6aaad38357bb99f3e0ab9328fda232149011962
libsoup-devel-2.72.0-8.el9_4.6.i686.rpm SHA-256: a5fb6e0cd203ad6c2ed4b42f0d5bdc3380cb34bad67388b23a707614c23503fa
libsoup-devel-2.72.0-8.el9_4.6.x86_64.rpm SHA-256: 0b10f92b089bb5be35eda6247b25117b338ce8e47c5e6a0580c8b2baa8a4a370

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
libsoup-2.72.0-8.el9_4.6.src.rpm SHA-256: 69177a908d8c0a60606231cc88c4829b4dadeaa2b45cda9351e102af4379214c
aarch64
libsoup-2.72.0-8.el9_4.6.aarch64.rpm SHA-256: fed2d4446399f646a4bb5660c92d02f7dc42dedc8dc48d01ff4855b9c23b7e8e
libsoup-debuginfo-2.72.0-8.el9_4.6.aarch64.rpm SHA-256: 01ca7172c325391c2b0ba85e362c822c273fce228fe6c316dfee35b8efeed888
libsoup-debugsource-2.72.0-8.el9_4.6.aarch64.rpm SHA-256: 464906f2300f814ea2bfa0a17cc0cf8ca8ee578b9939e11bc0f0385d15a493ca
libsoup-devel-2.72.0-8.el9_4.6.aarch64.rpm SHA-256: 1fdafe472bd9b9a6ea149b952d16ae2675bfb30922f1c17bdf6f7389dc85ad11

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
libsoup-2.72.0-8.el9_4.6.src.rpm SHA-256: 69177a908d8c0a60606231cc88c4829b4dadeaa2b45cda9351e102af4379214c
s390x
libsoup-2.72.0-8.el9_4.6.s390x.rpm SHA-256: d959860324ee9ca5223c69108c90abb1c2aae34b1e6ec9ad1a7126ef0c261c67
libsoup-debuginfo-2.72.0-8.el9_4.6.s390x.rpm SHA-256: 44dc0f0660ccbf15f921d47b5dd4641e77b7295742a3b6e78e7d8330550a4939
libsoup-debugsource-2.72.0-8.el9_4.6.s390x.rpm SHA-256: 9655e09acafee976223d0ae5a8fbc6d81f76804ece9d7947b0396bffdd235eca
libsoup-devel-2.72.0-8.el9_4.6.s390x.rpm SHA-256: cb456b2847b9aa961507f8ba1c781c4c5ed1d62882ba999eb0a8447a05813af9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility