Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23437 - Security Advisory
Issued:
2025-12-17
Updated:
2025-12-17

RHSA-2025:23437 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libsoup3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsoup3 is now available for Red Hat Enterprise Linux 10.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Libsoup is an HTTP library implementation in C. It was originally part of a SOAP (Simple Object Access Protocol) implementation called Soup, but the SOAP and non-SOAP parts have now been split into separate packages. libsoup uses the Glib main loop and is designed to work well with GTK applications. This enables GNOME applications to access HTTP servers on the network in a completely asynchronous fashion, very similar to the Gtk+ programming model (a synchronous operation mode is also supported for those who want it), but the SOAP parts were removed long ago.

Security Fix(es):

  • libsoup: Heap Use-After-Free in libsoup message queue handling during HTTP/2 read completion (CVE-2025-12105)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2405992 - CVE-2025-12105 libsoup: Heap Use-After-Free in libsoup message queue handling during HTTP/2 read completion

CVEs

  • CVE-2025-12105

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
libsoup3-3.6.5-3.el10_0.10.src.rpm SHA-256: 9f46a868b925e80aab1684820709d23e0c866799e14385a8eaf15f1078b8925f
x86_64
libsoup3-3.6.5-3.el10_0.10.x86_64.rpm SHA-256: 05796fe8b813f0f4eede122f1ed7ff195ecdb387f652d34044a2772d882190ab
libsoup3-debuginfo-3.6.5-3.el10_0.10.x86_64.rpm SHA-256: 28296026f80a13c6e927e66f47063f9b51840cc4ca22f8f68a4b64241f9028ce
libsoup3-debugsource-3.6.5-3.el10_0.10.x86_64.rpm SHA-256: 65693e5d981c60b4741ed14a56828e1cdc113f1cdb79591c80c404b5988c6235
libsoup3-devel-3.6.5-3.el10_0.10.x86_64.rpm SHA-256: be6513694c49258e844ecf3b44ae249cd2d9034ffe63c2dfc697043137d8e33c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
libsoup3-3.6.5-3.el10_0.10.src.rpm SHA-256: 9f46a868b925e80aab1684820709d23e0c866799e14385a8eaf15f1078b8925f
s390x
libsoup3-3.6.5-3.el10_0.10.s390x.rpm SHA-256: 21b62ebc37b10b2ac5536c4da792f1b12fb46ff5e5b4f2197a9589606cf0a76a
libsoup3-debuginfo-3.6.5-3.el10_0.10.s390x.rpm SHA-256: ef5c646d0bff82d9d365c40ad2aa689ddd054939f276a9384d7cca389f661336
libsoup3-debugsource-3.6.5-3.el10_0.10.s390x.rpm SHA-256: 684df326958d5e0c711a59022e7e46c01c943e0ef7a5348201433c3070a16d24
libsoup3-devel-3.6.5-3.el10_0.10.s390x.rpm SHA-256: 98f993d973afc8f162b3a2a886dbcfe5bda6898cd66068fb186816d31984da11

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
libsoup3-3.6.5-3.el10_0.10.src.rpm SHA-256: 9f46a868b925e80aab1684820709d23e0c866799e14385a8eaf15f1078b8925f
ppc64le
libsoup3-3.6.5-3.el10_0.10.ppc64le.rpm SHA-256: 519f4ab82e28e85b37fcc69cc6e8c419fa69ed1f52d93ef87e7f7b69bc783b3d
libsoup3-debuginfo-3.6.5-3.el10_0.10.ppc64le.rpm SHA-256: 9b51e65e65926705b331d02453480559371f43bfb095dbdd03ebe78bb9b6361b
libsoup3-debugsource-3.6.5-3.el10_0.10.ppc64le.rpm SHA-256: 3b0a289b726c36349bd9cfaee15b2735c9b0f87fb21ce9ca81a585d4fcdc8c89
libsoup3-devel-3.6.5-3.el10_0.10.ppc64le.rpm SHA-256: 85e0c6ad5e128baa58541b088a2f17c55cfe37a797f878af79f7ad0dc902e441

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
libsoup3-3.6.5-3.el10_0.10.src.rpm SHA-256: 9f46a868b925e80aab1684820709d23e0c866799e14385a8eaf15f1078b8925f
aarch64
libsoup3-3.6.5-3.el10_0.10.aarch64.rpm SHA-256: 34e7e6facad2b24eada62a7323a4872c98f0fe51997e4fe74522ca95e3b400c2
libsoup3-debuginfo-3.6.5-3.el10_0.10.aarch64.rpm SHA-256: aaf4d9a130a14ccfe2c445dde4f30a222012196779c1b257fb05ba03bbeffa03
libsoup3-debugsource-3.6.5-3.el10_0.10.aarch64.rpm SHA-256: 96ab12bf9680cc774fc42f8829496848488f540c50fc3fb62b78fd651f77eec8
libsoup3-devel-3.6.5-3.el10_0.10.aarch64.rpm SHA-256: 8e47bd09481bd72b4e48ff42d95c7e758c66300a15c76d7f7ca34d265c7df0d0

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0

SRPM
x86_64
libsoup3-doc-3.6.5-3.el10_0.10.noarch.rpm SHA-256: 925cf867d34589d5c092e60cdefbbbfeed6421cfd13f21ead1360ebf3895437f

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0

SRPM
ppc64le
libsoup3-doc-3.6.5-3.el10_0.10.noarch.rpm SHA-256: 925cf867d34589d5c092e60cdefbbbfeed6421cfd13f21ead1360ebf3895437f

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0

SRPM
s390x
libsoup3-doc-3.6.5-3.el10_0.10.noarch.rpm SHA-256: 925cf867d34589d5c092e60cdefbbbfeed6421cfd13f21ead1360ebf3895437f

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0

SRPM
aarch64
libsoup3-doc-3.6.5-3.el10_0.10.noarch.rpm SHA-256: 925cf867d34589d5c092e60cdefbbbfeed6421cfd13f21ead1360ebf3895437f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
libsoup3-3.6.5-3.el10_0.10.src.rpm SHA-256: 9f46a868b925e80aab1684820709d23e0c866799e14385a8eaf15f1078b8925f
aarch64
libsoup3-3.6.5-3.el10_0.10.aarch64.rpm SHA-256: 34e7e6facad2b24eada62a7323a4872c98f0fe51997e4fe74522ca95e3b400c2
libsoup3-debuginfo-3.6.5-3.el10_0.10.aarch64.rpm SHA-256: aaf4d9a130a14ccfe2c445dde4f30a222012196779c1b257fb05ba03bbeffa03
libsoup3-debugsource-3.6.5-3.el10_0.10.aarch64.rpm SHA-256: 96ab12bf9680cc774fc42f8829496848488f540c50fc3fb62b78fd651f77eec8
libsoup3-devel-3.6.5-3.el10_0.10.aarch64.rpm SHA-256: 8e47bd09481bd72b4e48ff42d95c7e758c66300a15c76d7f7ca34d265c7df0d0

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
libsoup3-3.6.5-3.el10_0.10.src.rpm SHA-256: 9f46a868b925e80aab1684820709d23e0c866799e14385a8eaf15f1078b8925f
s390x
libsoup3-3.6.5-3.el10_0.10.s390x.rpm SHA-256: 21b62ebc37b10b2ac5536c4da792f1b12fb46ff5e5b4f2197a9589606cf0a76a
libsoup3-debuginfo-3.6.5-3.el10_0.10.s390x.rpm SHA-256: ef5c646d0bff82d9d365c40ad2aa689ddd054939f276a9384d7cca389f661336
libsoup3-debugsource-3.6.5-3.el10_0.10.s390x.rpm SHA-256: 684df326958d5e0c711a59022e7e46c01c943e0ef7a5348201433c3070a16d24
libsoup3-devel-3.6.5-3.el10_0.10.s390x.rpm SHA-256: 98f993d973afc8f162b3a2a886dbcfe5bda6898cd66068fb186816d31984da11

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
libsoup3-3.6.5-3.el10_0.10.src.rpm SHA-256: 9f46a868b925e80aab1684820709d23e0c866799e14385a8eaf15f1078b8925f
ppc64le
libsoup3-3.6.5-3.el10_0.10.ppc64le.rpm SHA-256: 519f4ab82e28e85b37fcc69cc6e8c419fa69ed1f52d93ef87e7f7b69bc783b3d
libsoup3-debuginfo-3.6.5-3.el10_0.10.ppc64le.rpm SHA-256: 9b51e65e65926705b331d02453480559371f43bfb095dbdd03ebe78bb9b6361b
libsoup3-debugsource-3.6.5-3.el10_0.10.ppc64le.rpm SHA-256: 3b0a289b726c36349bd9cfaee15b2735c9b0f87fb21ce9ca81a585d4fcdc8c89
libsoup3-devel-3.6.5-3.el10_0.10.ppc64le.rpm SHA-256: 85e0c6ad5e128baa58541b088a2f17c55cfe37a797f878af79f7ad0dc902e441

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
libsoup3-3.6.5-3.el10_0.10.src.rpm SHA-256: 9f46a868b925e80aab1684820709d23e0c866799e14385a8eaf15f1078b8925f
x86_64
libsoup3-3.6.5-3.el10_0.10.x86_64.rpm SHA-256: 05796fe8b813f0f4eede122f1ed7ff195ecdb387f652d34044a2772d882190ab
libsoup3-debuginfo-3.6.5-3.el10_0.10.x86_64.rpm SHA-256: 28296026f80a13c6e927e66f47063f9b51840cc4ca22f8f68a4b64241f9028ce
libsoup3-debugsource-3.6.5-3.el10_0.10.x86_64.rpm SHA-256: 65693e5d981c60b4741ed14a56828e1cdc113f1cdb79591c80c404b5988c6235
libsoup3-devel-3.6.5-3.el10_0.10.x86_64.rpm SHA-256: be6513694c49258e844ecf3b44ae249cd2d9034ffe63c2dfc697043137d8e33c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility