Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4560 - Security Advisory
Issued:
2025-05-06
Updated:
2025-05-06

RHSA-2025:4560 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libsoup security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsoup is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libsoup packages provide an HTTP client and server library for GNOME.

Security Fix(es):

  • libsoup: Integer overflow in append_param_quoted (CVE-2025-32050)
  • libsoup: Heap buffer overflow in sniff_unknown() (CVE-2025-32052)
  • libsoup: Heap buffer overflows in sniff_feed_or_html() and skip_insignificant_space() (CVE-2025-32053)
  • libsoup: Out of bounds reads in soup_headers_parse_request() (CVE-2025-32906)
  • libsoup: Double free on soup_message_headers_get_content_disposition() through "soup-message-headers.c" via "params" GHashTable value (CVE-2025-32911)
  • libsoup: NULL pointer dereference in soup_message_headers_get_content_disposition when "filename" parameter is present, but has no value in Content-Disposition header (CVE-2025-32913)
  • libsoup: Information disclosure may leads libsoup client sends Authorization header to a different host when being redirected by a server (CVE-2025-46421)
  • libsoup: Memory leak on soup_header_parse_quality_list() via soup-headers.c (CVE-2025-46420)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2357067 - CVE-2025-32050 libsoup: Integer overflow in append_param_quoted
  • BZ - 2357069 - CVE-2025-32052 libsoup: Heap buffer overflow in sniff_unknown()
  • BZ - 2357070 - CVE-2025-32053 libsoup: Heap buffer overflows in sniff_feed_or_html() and skip_insignificant_space()
  • BZ - 2359341 - CVE-2025-32906 libsoup: Out of bounds reads in soup_headers_parse_request()
  • BZ - 2359355 - CVE-2025-32911 libsoup: Double free on soup_message_headers_get_content_disposition() through "soup-message-headers.c" via "params" GHashTable value
  • BZ - 2359357 - CVE-2025-32913 libsoup: NULL pointer dereference in soup_message_headers_get_content_disposition when "filename" parameter is present, but has no value in Content-Disposition header
  • BZ - 2361962 - CVE-2025-46421 libsoup: Information disclosure may leads libsoup client sends Authorization header to a different host when being redirected by a server
  • BZ - 2361963 - CVE-2025-46420 libsoup: Memory leak on soup_header_parse_quality_list() via soup-headers.c

CVEs

  • CVE-2025-32050
  • CVE-2025-32052
  • CVE-2025-32053
  • CVE-2025-32906
  • CVE-2025-32911
  • CVE-2025-32913
  • CVE-2025-46420
  • CVE-2025-46421

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libsoup-2.62.3-8.el8_10.src.rpm SHA-256: 771f53729c61c234222c6b25dccca8d41dcdebe7fb3ba03ac0e66ebf9a7cb55d
x86_64
libsoup-2.62.3-8.el8_10.i686.rpm SHA-256: daac059ef79d5e3fa0e1653951bebeb4d67ab5f7191796b3fd5bab7c7935ee56
libsoup-2.62.3-8.el8_10.x86_64.rpm SHA-256: 5d006a3c8e178c9861c18d4643bdba0543a0c4dea3af7b30484fb37d6e20aa98
libsoup-debuginfo-2.62.3-8.el8_10.i686.rpm SHA-256: ffc8c035d16172c5d6e29b038b8ae29734bafe3c2ab012c90ad22abf671453ed
libsoup-debuginfo-2.62.3-8.el8_10.i686.rpm SHA-256: ffc8c035d16172c5d6e29b038b8ae29734bafe3c2ab012c90ad22abf671453ed
libsoup-debuginfo-2.62.3-8.el8_10.x86_64.rpm SHA-256: 49c4ac6ba2ca5361362c4f40c7c53f9d25430edd6471fdb23b4641edaa6f7f06
libsoup-debuginfo-2.62.3-8.el8_10.x86_64.rpm SHA-256: 49c4ac6ba2ca5361362c4f40c7c53f9d25430edd6471fdb23b4641edaa6f7f06
libsoup-debugsource-2.62.3-8.el8_10.i686.rpm SHA-256: 2f5bd65116fd037b46eaac216433c883dbc92ad18c2c96f5240e9ee354f2843d
libsoup-debugsource-2.62.3-8.el8_10.i686.rpm SHA-256: 2f5bd65116fd037b46eaac216433c883dbc92ad18c2c96f5240e9ee354f2843d
libsoup-debugsource-2.62.3-8.el8_10.x86_64.rpm SHA-256: 02647dfc6d65383d9a0255fd013fa2ab1ddae810cf3456dbbe53ac6ee449dbc5
libsoup-debugsource-2.62.3-8.el8_10.x86_64.rpm SHA-256: 02647dfc6d65383d9a0255fd013fa2ab1ddae810cf3456dbbe53ac6ee449dbc5
libsoup-devel-2.62.3-8.el8_10.i686.rpm SHA-256: 4be6b1e1c35336d58c5b76417552cbdacd74863abb60f8e3d19281a2dcc9619d
libsoup-devel-2.62.3-8.el8_10.x86_64.rpm SHA-256: 74a5ddc6aaf05fe6ecfefab648260c9395a19ad9df670decca70720e588b6cf6

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libsoup-2.62.3-8.el8_10.src.rpm SHA-256: 771f53729c61c234222c6b25dccca8d41dcdebe7fb3ba03ac0e66ebf9a7cb55d
s390x
libsoup-2.62.3-8.el8_10.s390x.rpm SHA-256: 910f7692de4ed827de4e1876e66019163ba7a6307ad7d13ddce1c55ce0567ffa
libsoup-debuginfo-2.62.3-8.el8_10.s390x.rpm SHA-256: 9824a1d8581dd31cf04ef8b7090f6b61492ccea620106d57e93e5c239fa55145
libsoup-debuginfo-2.62.3-8.el8_10.s390x.rpm SHA-256: 9824a1d8581dd31cf04ef8b7090f6b61492ccea620106d57e93e5c239fa55145
libsoup-debugsource-2.62.3-8.el8_10.s390x.rpm SHA-256: caf29437b8c3ce8863a82e97d92c01540ff18bd4d571b27f303fd646025354ed
libsoup-debugsource-2.62.3-8.el8_10.s390x.rpm SHA-256: caf29437b8c3ce8863a82e97d92c01540ff18bd4d571b27f303fd646025354ed
libsoup-devel-2.62.3-8.el8_10.s390x.rpm SHA-256: 5efe70fa3e2911e85b8148b8d8a9a692cc1339f8d8655ab77a203b57e4efc714

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libsoup-2.62.3-8.el8_10.src.rpm SHA-256: 771f53729c61c234222c6b25dccca8d41dcdebe7fb3ba03ac0e66ebf9a7cb55d
ppc64le
libsoup-2.62.3-8.el8_10.ppc64le.rpm SHA-256: 04bab6897ca49558f52a03c646eab7eb4780eacf29a82e30b92f53d335c1e76c
libsoup-debuginfo-2.62.3-8.el8_10.ppc64le.rpm SHA-256: 5bcbb07987e8f3d3c6cccfd84a4b63234a70c7b46cee07e9447560f42f140bf2
libsoup-debuginfo-2.62.3-8.el8_10.ppc64le.rpm SHA-256: 5bcbb07987e8f3d3c6cccfd84a4b63234a70c7b46cee07e9447560f42f140bf2
libsoup-debugsource-2.62.3-8.el8_10.ppc64le.rpm SHA-256: 7bee3f3d9735160e4c1574b82636f826cc123ccc29b73ce5bf71cd26937e030a
libsoup-debugsource-2.62.3-8.el8_10.ppc64le.rpm SHA-256: 7bee3f3d9735160e4c1574b82636f826cc123ccc29b73ce5bf71cd26937e030a
libsoup-devel-2.62.3-8.el8_10.ppc64le.rpm SHA-256: 1c05d9d91e48a13f96ff7f6b142a7a6f707d670363db32719fb3e0b1d46f4bb5

Red Hat Enterprise Linux for ARM 64 8

SRPM
libsoup-2.62.3-8.el8_10.src.rpm SHA-256: 771f53729c61c234222c6b25dccca8d41dcdebe7fb3ba03ac0e66ebf9a7cb55d
aarch64
libsoup-2.62.3-8.el8_10.aarch64.rpm SHA-256: f09f73e2ba887df2bd196df6c3d013919966509f389a981049e7274530e879dc
libsoup-debuginfo-2.62.3-8.el8_10.aarch64.rpm SHA-256: 23863e20097daf361f8d724abea451796475d87f4681d8f76502ced27b51c8a1
libsoup-debuginfo-2.62.3-8.el8_10.aarch64.rpm SHA-256: 23863e20097daf361f8d724abea451796475d87f4681d8f76502ced27b51c8a1
libsoup-debugsource-2.62.3-8.el8_10.aarch64.rpm SHA-256: 24f0aab22dddf2f33c8671b9079f953f7412d5b26938e02d81b3e9923c1e04f5
libsoup-debugsource-2.62.3-8.el8_10.aarch64.rpm SHA-256: 24f0aab22dddf2f33c8671b9079f953f7412d5b26938e02d81b3e9923c1e04f5
libsoup-devel-2.62.3-8.el8_10.aarch64.rpm SHA-256: 036aeee895187230d3037b642cb6013d928680bd95b5502f982c748fe71cc2fb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility