Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4508 - Security Advisory
Issued:
2025-05-06
Updated:
2025-05-06

RHSA-2025:4508 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libsoup security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsoup is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libsoup packages provide an HTTP client and server library for GNOME.

Security Fix(es):

  • libsoup: Integer overflow in append_param_quoted (CVE-2025-32050)
  • libsoup: Heap buffer overflow in sniff_unknown() (CVE-2025-32052)
  • libsoup: Heap buffer overflows in sniff_feed_or_html() and skip_insignificant_space() (CVE-2025-32053)
  • libsoup: Out of bounds reads in soup_headers_parse_request() (CVE-2025-32906)
  • libsoup: Denial of service in server when client requests a large amount of overlapping ranges with Range header (CVE-2025-32907)
  • libsoup: Double free on soup_message_headers_get_content_disposition() through "soup-message-headers.c" via "params" GHashTable value (CVE-2025-32911)
  • libsoup: NULL pointer dereference in soup_message_headers_get_content_disposition when "filename" parameter is present, but has no value in Content-Disposition header (CVE-2025-32913)
  • libsoup: Information disclosure may leads libsoup client sends Authorization header to a different host when being redirected by a server (CVE-2025-46421)
  • libsoup: Memory leak on soup_header_parse_quality_list() via soup-headers.c (CVE-2025-46420)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2357067 - CVE-2025-32050 libsoup: Integer overflow in append_param_quoted
  • BZ - 2357069 - CVE-2025-32052 libsoup: Heap buffer overflow in sniff_unknown()
  • BZ - 2357070 - CVE-2025-32053 libsoup: Heap buffer overflows in sniff_feed_or_html() and skip_insignificant_space()
  • BZ - 2359341 - CVE-2025-32906 libsoup: Out of bounds reads in soup_headers_parse_request()
  • BZ - 2359342 - CVE-2025-32907 libsoup: Denial of service in server when client requests a large amount of overlapping ranges with Range header
  • BZ - 2359355 - CVE-2025-32911 libsoup: Double free on soup_message_headers_get_content_disposition() through "soup-message-headers.c" via "params" GHashTable value
  • BZ - 2359357 - CVE-2025-32913 libsoup: NULL pointer dereference in soup_message_headers_get_content_disposition when "filename" parameter is present, but has no value in Content-Disposition header
  • BZ - 2361962 - CVE-2025-46421 libsoup: Information disclosure may leads libsoup client sends Authorization header to a different host when being redirected by a server
  • BZ - 2361963 - CVE-2025-46420 libsoup: Memory leak on soup_header_parse_quality_list() via soup-headers.c

CVEs

  • CVE-2025-32050
  • CVE-2025-32052
  • CVE-2025-32053
  • CVE-2025-32906
  • CVE-2025-32907
  • CVE-2025-32911
  • CVE-2025-32913
  • CVE-2025-46420
  • CVE-2025-46421

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
libsoup-2.72.0-8.el9_2.4.src.rpm SHA-256: e58f0580ffa4cb6c34b28e91f6856beef3450b57e28e8e796ae0dd33f01f7c72
x86_64
libsoup-2.72.0-8.el9_2.4.i686.rpm SHA-256: 61e0d0219cf6e9b06450ba88256008ecdc576539f526d4c72e6130475d5f14c3
libsoup-2.72.0-8.el9_2.4.x86_64.rpm SHA-256: 6e0e53111a4eb929d9bbb32cb9e9de37dad86e9cf381b38785d782520239c0c6
libsoup-debuginfo-2.72.0-8.el9_2.4.i686.rpm SHA-256: 5402d839e1251496c10ac154d6f1e58dc5e91061b1d5bbc066803aad54beb320
libsoup-debuginfo-2.72.0-8.el9_2.4.x86_64.rpm SHA-256: ecd3817677a3bee86f0d1ea1c15fed382fb078cd454499f46c46ffaa9b5e3e5b
libsoup-debugsource-2.72.0-8.el9_2.4.i686.rpm SHA-256: 843182a85831a70764437977170a95e796ea6f8e9f5cbc38f2af7dfdbbfbc7ae
libsoup-debugsource-2.72.0-8.el9_2.4.x86_64.rpm SHA-256: e96cadd933b6a297155c62d325d51090982bc3e921a8f1ff2b08572babf0986b
libsoup-devel-2.72.0-8.el9_2.4.i686.rpm SHA-256: b86bcf892486b7b91df814d87b95ecd6895b079de6a887edb59063f9d0953554
libsoup-devel-2.72.0-8.el9_2.4.x86_64.rpm SHA-256: a5e1295b05b65a65d150e3f5f3b9b3438c0d7f8acf5a263a96deb176446aba25

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
libsoup-2.72.0-8.el9_2.4.src.rpm SHA-256: e58f0580ffa4cb6c34b28e91f6856beef3450b57e28e8e796ae0dd33f01f7c72
x86_64
libsoup-2.72.0-8.el9_2.4.i686.rpm SHA-256: 61e0d0219cf6e9b06450ba88256008ecdc576539f526d4c72e6130475d5f14c3
libsoup-2.72.0-8.el9_2.4.x86_64.rpm SHA-256: 6e0e53111a4eb929d9bbb32cb9e9de37dad86e9cf381b38785d782520239c0c6
libsoup-debuginfo-2.72.0-8.el9_2.4.i686.rpm SHA-256: 5402d839e1251496c10ac154d6f1e58dc5e91061b1d5bbc066803aad54beb320
libsoup-debuginfo-2.72.0-8.el9_2.4.x86_64.rpm SHA-256: ecd3817677a3bee86f0d1ea1c15fed382fb078cd454499f46c46ffaa9b5e3e5b
libsoup-debugsource-2.72.0-8.el9_2.4.i686.rpm SHA-256: 843182a85831a70764437977170a95e796ea6f8e9f5cbc38f2af7dfdbbfbc7ae
libsoup-debugsource-2.72.0-8.el9_2.4.x86_64.rpm SHA-256: e96cadd933b6a297155c62d325d51090982bc3e921a8f1ff2b08572babf0986b
libsoup-devel-2.72.0-8.el9_2.4.i686.rpm SHA-256: b86bcf892486b7b91df814d87b95ecd6895b079de6a887edb59063f9d0953554
libsoup-devel-2.72.0-8.el9_2.4.x86_64.rpm SHA-256: a5e1295b05b65a65d150e3f5f3b9b3438c0d7f8acf5a263a96deb176446aba25

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
libsoup-2.72.0-8.el9_2.4.src.rpm SHA-256: e58f0580ffa4cb6c34b28e91f6856beef3450b57e28e8e796ae0dd33f01f7c72
s390x
libsoup-2.72.0-8.el9_2.4.s390x.rpm SHA-256: 29aca464c0260cd5ab5930ec63fdd1aee2aa0dd7d1b25101181fa2e38e78e590
libsoup-debuginfo-2.72.0-8.el9_2.4.s390x.rpm SHA-256: d5448bd143f88a2960f341386971f68c69c8e51da0321d3b4c67341fdffa853f
libsoup-debugsource-2.72.0-8.el9_2.4.s390x.rpm SHA-256: a9ffbfa3927c8eab89897d20c0158075a3de05adc4d0067636e7fc619ac47045
libsoup-devel-2.72.0-8.el9_2.4.s390x.rpm SHA-256: 7fa8bf0796bab403aee2f6f6eb58ae21ae4eddc7ecb12e9858cd590611131115

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
libsoup-2.72.0-8.el9_2.4.src.rpm SHA-256: e58f0580ffa4cb6c34b28e91f6856beef3450b57e28e8e796ae0dd33f01f7c72
ppc64le
libsoup-2.72.0-8.el9_2.4.ppc64le.rpm SHA-256: 5df2da3e8d02941982ddecfa9771450226b5fe1d480252bf36448c60866b2b70
libsoup-debuginfo-2.72.0-8.el9_2.4.ppc64le.rpm SHA-256: 055a8c5ceda2364882de35390d3cf71d8e5467e7919c474382b7d0dfede1acae
libsoup-debugsource-2.72.0-8.el9_2.4.ppc64le.rpm SHA-256: eadbc6004dc01ff349ca5b254d7f5ac713d7f5dc0e131c898a18eafb87279f4c
libsoup-devel-2.72.0-8.el9_2.4.ppc64le.rpm SHA-256: 771f716723e0371b9ff64452f0a47ac7d87fd71b81dd2af3348bd23b1a0e0f7f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
libsoup-2.72.0-8.el9_2.4.src.rpm SHA-256: e58f0580ffa4cb6c34b28e91f6856beef3450b57e28e8e796ae0dd33f01f7c72
aarch64
libsoup-2.72.0-8.el9_2.4.aarch64.rpm SHA-256: a8ad80593e7cbd2d7aa8ff5451fc7d4b09cfdc233a1ec0443621b14d6b92c81d
libsoup-debuginfo-2.72.0-8.el9_2.4.aarch64.rpm SHA-256: c81f72a2bf437433b5fcd90f31eacf22353afa13b3fb7e84c74f2c8b3c17c5c0
libsoup-debugsource-2.72.0-8.el9_2.4.aarch64.rpm SHA-256: fed0ee695e264f3b4643afdf42c82f34dac0f0adf2a4b57ec16785e95f126c68
libsoup-devel-2.72.0-8.el9_2.4.aarch64.rpm SHA-256: 7f006065327190b1bd2b9f0bbfc2719f1d31684ded774dc5219c0c5461a9f81e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
libsoup-2.72.0-8.el9_2.4.src.rpm SHA-256: e58f0580ffa4cb6c34b28e91f6856beef3450b57e28e8e796ae0dd33f01f7c72
ppc64le
libsoup-2.72.0-8.el9_2.4.ppc64le.rpm SHA-256: 5df2da3e8d02941982ddecfa9771450226b5fe1d480252bf36448c60866b2b70
libsoup-debuginfo-2.72.0-8.el9_2.4.ppc64le.rpm SHA-256: 055a8c5ceda2364882de35390d3cf71d8e5467e7919c474382b7d0dfede1acae
libsoup-debugsource-2.72.0-8.el9_2.4.ppc64le.rpm SHA-256: eadbc6004dc01ff349ca5b254d7f5ac713d7f5dc0e131c898a18eafb87279f4c
libsoup-devel-2.72.0-8.el9_2.4.ppc64le.rpm SHA-256: 771f716723e0371b9ff64452f0a47ac7d87fd71b81dd2af3348bd23b1a0e0f7f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
libsoup-2.72.0-8.el9_2.4.src.rpm SHA-256: e58f0580ffa4cb6c34b28e91f6856beef3450b57e28e8e796ae0dd33f01f7c72
x86_64
libsoup-2.72.0-8.el9_2.4.i686.rpm SHA-256: 61e0d0219cf6e9b06450ba88256008ecdc576539f526d4c72e6130475d5f14c3
libsoup-2.72.0-8.el9_2.4.x86_64.rpm SHA-256: 6e0e53111a4eb929d9bbb32cb9e9de37dad86e9cf381b38785d782520239c0c6
libsoup-debuginfo-2.72.0-8.el9_2.4.i686.rpm SHA-256: 5402d839e1251496c10ac154d6f1e58dc5e91061b1d5bbc066803aad54beb320
libsoup-debuginfo-2.72.0-8.el9_2.4.x86_64.rpm SHA-256: ecd3817677a3bee86f0d1ea1c15fed382fb078cd454499f46c46ffaa9b5e3e5b
libsoup-debugsource-2.72.0-8.el9_2.4.i686.rpm SHA-256: 843182a85831a70764437977170a95e796ea6f8e9f5cbc38f2af7dfdbbfbc7ae
libsoup-debugsource-2.72.0-8.el9_2.4.x86_64.rpm SHA-256: e96cadd933b6a297155c62d325d51090982bc3e921a8f1ff2b08572babf0986b
libsoup-devel-2.72.0-8.el9_2.4.i686.rpm SHA-256: b86bcf892486b7b91df814d87b95ecd6895b079de6a887edb59063f9d0953554
libsoup-devel-2.72.0-8.el9_2.4.x86_64.rpm SHA-256: a5e1295b05b65a65d150e3f5f3b9b3438c0d7f8acf5a263a96deb176446aba25

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
libsoup-2.72.0-8.el9_2.4.src.rpm SHA-256: e58f0580ffa4cb6c34b28e91f6856beef3450b57e28e8e796ae0dd33f01f7c72
aarch64
libsoup-2.72.0-8.el9_2.4.aarch64.rpm SHA-256: a8ad80593e7cbd2d7aa8ff5451fc7d4b09cfdc233a1ec0443621b14d6b92c81d
libsoup-debuginfo-2.72.0-8.el9_2.4.aarch64.rpm SHA-256: c81f72a2bf437433b5fcd90f31eacf22353afa13b3fb7e84c74f2c8b3c17c5c0
libsoup-debugsource-2.72.0-8.el9_2.4.aarch64.rpm SHA-256: fed0ee695e264f3b4643afdf42c82f34dac0f0adf2a4b57ec16785e95f126c68
libsoup-devel-2.72.0-8.el9_2.4.aarch64.rpm SHA-256: 7f006065327190b1bd2b9f0bbfc2719f1d31684ded774dc5219c0c5461a9f81e

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
libsoup-2.72.0-8.el9_2.4.src.rpm SHA-256: e58f0580ffa4cb6c34b28e91f6856beef3450b57e28e8e796ae0dd33f01f7c72
s390x
libsoup-2.72.0-8.el9_2.4.s390x.rpm SHA-256: 29aca464c0260cd5ab5930ec63fdd1aee2aa0dd7d1b25101181fa2e38e78e590
libsoup-debuginfo-2.72.0-8.el9_2.4.s390x.rpm SHA-256: d5448bd143f88a2960f341386971f68c69c8e51da0321d3b4c67341fdffa853f
libsoup-debugsource-2.72.0-8.el9_2.4.s390x.rpm SHA-256: a9ffbfa3927c8eab89897d20c0158075a3de05adc4d0067636e7fc619ac47045
libsoup-devel-2.72.0-8.el9_2.4.s390x.rpm SHA-256: 7fa8bf0796bab403aee2f6f6eb58ae21ae4eddc7ecb12e9858cd590611131115

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility