Synopsis
Important: libsoup3 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for libsoup3 is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Libsoup is an HTTP library implementation in C. It was originally part of a SOAP (Simple Object Access Protocol) implementation called Soup, but the SOAP and non-SOAP parts have now been split into separate packages. libsoup uses the Glib main loop and is designed to work well with GTK applications. This enables GNOME applications to access HTTP servers on the network in a completely asynchronous fashion, very similar to the Gtk+ programming model (a synchronous operation mode is also supported for those who want it), but the SOAP parts were removed long ago.
Security Fix(es):
- libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
- libsoup: Out of bounds reads in soup_headers_parse_request() (CVE-2025-32906)
- libsoup: Denial of service on libsoup through HTTP/2 server (CVE-2025-32908)
- libsoup: NULL pointer dereference in client when server omits the "nonce" parameter in an Unauthorized response with Digest authentication (CVE-2025-32912)
- libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
- libsoup: Information disclosure may leads libsoup client sends Authorization header to a different host when being redirected by a server (CVE-2025-46421)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 10 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 10 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
-
Red Hat Enterprise Linux for Power, little endian 10 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
-
Red Hat Enterprise Linux for ARM 64 10 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
-
Red Hat CodeReady Linux Builder for x86_64 10 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
-
Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
-
Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
-
Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
-
Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64
Fixes
-
BZ - 2354669
- CVE-2025-2784 libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content
-
BZ - 2359341
- CVE-2025-32906 libsoup: Out of bounds reads in soup_headers_parse_request()
-
BZ - 2359343
- CVE-2025-32908 libsoup: Denial of service on libsoup through HTTP/2 server
-
BZ - 2359356
- CVE-2025-32912 libsoup: NULL pointer dereference in client when server omits the "nonce" parameter in an Unauthorized response with Digest authentication
-
BZ - 2359358
- CVE-2025-32914 libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process
-
BZ - 2361962
- CVE-2025-46421 libsoup: Information disclosure may leads libsoup client sends Authorization header to a different host when being redirected by a server
-
RHEL-84737
- Rebase to 3.6.5
-
RHEL-65395
- server-test failure
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 10
SRPM |
libsoup3-3.6.5-3.el10_0.src.rpm
|
SHA-256: 065f46feae5ea29aa6a0737cc2afb13cfd471dd7672c76828dcc5e43e38ea681 |
x86_64 |
libsoup3-3.6.5-3.el10_0.x86_64.rpm
|
SHA-256: d3ecab69a21e0fd766e0b231b943e09301ad10845746b2bd68d09ab7e2edf3dc |
libsoup3-debuginfo-3.6.5-3.el10_0.x86_64.rpm
|
SHA-256: 94ec39e62ec6b0e79ea6c1845cc566a0795995571bb9da52d5d05d82ebde82e4 |
libsoup3-debugsource-3.6.5-3.el10_0.x86_64.rpm
|
SHA-256: ce77ec06805c1a0ca12b2af04d6fa3f0a4e3688509160809cc207cabdb4fc767 |
libsoup3-devel-3.6.5-3.el10_0.x86_64.rpm
|
SHA-256: 2a8a87a37b097877067ca44d603ae41eec9ce2b35dd36fec79df5946859f8cbb |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0
SRPM |
libsoup3-3.6.5-3.el10_0.src.rpm
|
SHA-256: 065f46feae5ea29aa6a0737cc2afb13cfd471dd7672c76828dcc5e43e38ea681 |
x86_64 |
libsoup3-3.6.5-3.el10_0.x86_64.rpm
|
SHA-256: d3ecab69a21e0fd766e0b231b943e09301ad10845746b2bd68d09ab7e2edf3dc |
libsoup3-debuginfo-3.6.5-3.el10_0.x86_64.rpm
|
SHA-256: 94ec39e62ec6b0e79ea6c1845cc566a0795995571bb9da52d5d05d82ebde82e4 |
libsoup3-debugsource-3.6.5-3.el10_0.x86_64.rpm
|
SHA-256: ce77ec06805c1a0ca12b2af04d6fa3f0a4e3688509160809cc207cabdb4fc767 |
libsoup3-devel-3.6.5-3.el10_0.x86_64.rpm
|
SHA-256: 2a8a87a37b097877067ca44d603ae41eec9ce2b35dd36fec79df5946859f8cbb |
Red Hat Enterprise Linux for IBM z Systems 10
SRPM |
libsoup3-3.6.5-3.el10_0.src.rpm
|
SHA-256: 065f46feae5ea29aa6a0737cc2afb13cfd471dd7672c76828dcc5e43e38ea681 |
s390x |
libsoup3-3.6.5-3.el10_0.s390x.rpm
|
SHA-256: 8eafbdca5e4ee2f27d0b4603929f6c9e8a20364c0a2658ef97c6e2a7799ee953 |
libsoup3-debuginfo-3.6.5-3.el10_0.s390x.rpm
|
SHA-256: a5b3c5af2c088c5340e4a4da00200a5ea1ba4d0df1129dadc1344fe1ea33b16b |
libsoup3-debugsource-3.6.5-3.el10_0.s390x.rpm
|
SHA-256: c688f902dfc18335418d67428dbe42a3c0e9c08548053ba0361fab2a1b01b1c4 |
libsoup3-devel-3.6.5-3.el10_0.s390x.rpm
|
SHA-256: 1234fc2743d11e0167e013290c4c067602f8ea625829c77a15a7c755f1287249 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0
SRPM |
libsoup3-3.6.5-3.el10_0.src.rpm
|
SHA-256: 065f46feae5ea29aa6a0737cc2afb13cfd471dd7672c76828dcc5e43e38ea681 |
s390x |
libsoup3-3.6.5-3.el10_0.s390x.rpm
|
SHA-256: 8eafbdca5e4ee2f27d0b4603929f6c9e8a20364c0a2658ef97c6e2a7799ee953 |
libsoup3-debuginfo-3.6.5-3.el10_0.s390x.rpm
|
SHA-256: a5b3c5af2c088c5340e4a4da00200a5ea1ba4d0df1129dadc1344fe1ea33b16b |
libsoup3-debugsource-3.6.5-3.el10_0.s390x.rpm
|
SHA-256: c688f902dfc18335418d67428dbe42a3c0e9c08548053ba0361fab2a1b01b1c4 |
libsoup3-devel-3.6.5-3.el10_0.s390x.rpm
|
SHA-256: 1234fc2743d11e0167e013290c4c067602f8ea625829c77a15a7c755f1287249 |
Red Hat Enterprise Linux for Power, little endian 10
SRPM |
libsoup3-3.6.5-3.el10_0.src.rpm
|
SHA-256: 065f46feae5ea29aa6a0737cc2afb13cfd471dd7672c76828dcc5e43e38ea681 |
ppc64le |
libsoup3-3.6.5-3.el10_0.ppc64le.rpm
|
SHA-256: 9d2082d83e5e7de57d2fd59ed5587c6221caad1ae85e357e0e7d2afbeea6a460 |
libsoup3-debuginfo-3.6.5-3.el10_0.ppc64le.rpm
|
SHA-256: 038742471e01eccd355a3bdac44148f6a07887aa5319fe48e80085df7ddb6e9a |
libsoup3-debugsource-3.6.5-3.el10_0.ppc64le.rpm
|
SHA-256: 8412f712bce727b0eeba4038d841ebd480023923d75f0f0458f10b871fc0192d |
libsoup3-devel-3.6.5-3.el10_0.ppc64le.rpm
|
SHA-256: 2b6efefbff7f33dd85669dc6fe3dbb363d2ff484395d2f8afd9bceac01e11675 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0
SRPM |
libsoup3-3.6.5-3.el10_0.src.rpm
|
SHA-256: 065f46feae5ea29aa6a0737cc2afb13cfd471dd7672c76828dcc5e43e38ea681 |
ppc64le |
libsoup3-3.6.5-3.el10_0.ppc64le.rpm
|
SHA-256: 9d2082d83e5e7de57d2fd59ed5587c6221caad1ae85e357e0e7d2afbeea6a460 |
libsoup3-debuginfo-3.6.5-3.el10_0.ppc64le.rpm
|
SHA-256: 038742471e01eccd355a3bdac44148f6a07887aa5319fe48e80085df7ddb6e9a |
libsoup3-debugsource-3.6.5-3.el10_0.ppc64le.rpm
|
SHA-256: 8412f712bce727b0eeba4038d841ebd480023923d75f0f0458f10b871fc0192d |
libsoup3-devel-3.6.5-3.el10_0.ppc64le.rpm
|
SHA-256: 2b6efefbff7f33dd85669dc6fe3dbb363d2ff484395d2f8afd9bceac01e11675 |
Red Hat Enterprise Linux for ARM 64 10
SRPM |
libsoup3-3.6.5-3.el10_0.src.rpm
|
SHA-256: 065f46feae5ea29aa6a0737cc2afb13cfd471dd7672c76828dcc5e43e38ea681 |
aarch64 |
libsoup3-3.6.5-3.el10_0.aarch64.rpm
|
SHA-256: 7acea16a7ee3f4b21e6d1faa899237573bea2e8f749522d35209248c0d3c0922 |
libsoup3-debuginfo-3.6.5-3.el10_0.aarch64.rpm
|
SHA-256: bffe8e77d62c20528b252ae1fe806bb36e5e0e24b344a7d22d46852121cf1a16 |
libsoup3-debugsource-3.6.5-3.el10_0.aarch64.rpm
|
SHA-256: 891063ca02170e9354b8f60c09e2cf603d37e86ab2e836da9b22c8fd74b16825 |
libsoup3-devel-3.6.5-3.el10_0.aarch64.rpm
|
SHA-256: 55abbddae19fb3dddd83df0fd1be3cf8e70117d72bd9eee59568a4a3cf769150 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0
SRPM |
libsoup3-3.6.5-3.el10_0.src.rpm
|
SHA-256: 065f46feae5ea29aa6a0737cc2afb13cfd471dd7672c76828dcc5e43e38ea681 |
aarch64 |
libsoup3-3.6.5-3.el10_0.aarch64.rpm
|
SHA-256: 7acea16a7ee3f4b21e6d1faa899237573bea2e8f749522d35209248c0d3c0922 |
libsoup3-debuginfo-3.6.5-3.el10_0.aarch64.rpm
|
SHA-256: bffe8e77d62c20528b252ae1fe806bb36e5e0e24b344a7d22d46852121cf1a16 |
libsoup3-debugsource-3.6.5-3.el10_0.aarch64.rpm
|
SHA-256: 891063ca02170e9354b8f60c09e2cf603d37e86ab2e836da9b22c8fd74b16825 |
libsoup3-devel-3.6.5-3.el10_0.aarch64.rpm
|
SHA-256: 55abbddae19fb3dddd83df0fd1be3cf8e70117d72bd9eee59568a4a3cf769150 |
Red Hat CodeReady Linux Builder for x86_64 10
SRPM |
x86_64 |
libsoup3-doc-3.6.5-3.el10_0.noarch.rpm
|
SHA-256: 9c9d8807cefbb160b51a9f3ae4ce0fad6e4d8615a48f1609d7e0b39a7e99ed39 |
Red Hat CodeReady Linux Builder for Power, little endian 10
SRPM |
ppc64le |
libsoup3-doc-3.6.5-3.el10_0.noarch.rpm
|
SHA-256: 9c9d8807cefbb160b51a9f3ae4ce0fad6e4d8615a48f1609d7e0b39a7e99ed39 |
Red Hat CodeReady Linux Builder for ARM 64 10
SRPM |
aarch64 |
libsoup3-doc-3.6.5-3.el10_0.noarch.rpm
|
SHA-256: 9c9d8807cefbb160b51a9f3ae4ce0fad6e4d8615a48f1609d7e0b39a7e99ed39 |
Red Hat CodeReady Linux Builder for IBM z Systems 10
SRPM |
s390x |
libsoup3-doc-3.6.5-3.el10_0.noarch.rpm
|
SHA-256: 9c9d8807cefbb160b51a9f3ae4ce0fad6e4d8615a48f1609d7e0b39a7e99ed39 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0
SRPM |
x86_64 |
libsoup3-doc-3.6.5-3.el10_0.noarch.rpm
|
SHA-256: 9c9d8807cefbb160b51a9f3ae4ce0fad6e4d8615a48f1609d7e0b39a7e99ed39 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0
SRPM |
ppc64le |
libsoup3-doc-3.6.5-3.el10_0.noarch.rpm
|
SHA-256: 9c9d8807cefbb160b51a9f3ae4ce0fad6e4d8615a48f1609d7e0b39a7e99ed39 |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0
SRPM |
s390x |
libsoup3-doc-3.6.5-3.el10_0.noarch.rpm
|
SHA-256: 9c9d8807cefbb160b51a9f3ae4ce0fad6e4d8615a48f1609d7e0b39a7e99ed39 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0
SRPM |
aarch64 |
libsoup3-doc-3.6.5-3.el10_0.noarch.rpm
|
SHA-256: 9c9d8807cefbb160b51a9f3ae4ce0fad6e4d8615a48f1609d7e0b39a7e99ed39 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0
SRPM |
libsoup3-3.6.5-3.el10_0.src.rpm
|
SHA-256: 065f46feae5ea29aa6a0737cc2afb13cfd471dd7672c76828dcc5e43e38ea681 |
aarch64 |
libsoup3-3.6.5-3.el10_0.aarch64.rpm
|
SHA-256: 7acea16a7ee3f4b21e6d1faa899237573bea2e8f749522d35209248c0d3c0922 |
libsoup3-debuginfo-3.6.5-3.el10_0.aarch64.rpm
|
SHA-256: bffe8e77d62c20528b252ae1fe806bb36e5e0e24b344a7d22d46852121cf1a16 |
libsoup3-debugsource-3.6.5-3.el10_0.aarch64.rpm
|
SHA-256: 891063ca02170e9354b8f60c09e2cf603d37e86ab2e836da9b22c8fd74b16825 |
libsoup3-devel-3.6.5-3.el10_0.aarch64.rpm
|
SHA-256: 55abbddae19fb3dddd83df0fd1be3cf8e70117d72bd9eee59568a4a3cf769150 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0
SRPM |
libsoup3-3.6.5-3.el10_0.src.rpm
|
SHA-256: 065f46feae5ea29aa6a0737cc2afb13cfd471dd7672c76828dcc5e43e38ea681 |
s390x |
libsoup3-3.6.5-3.el10_0.s390x.rpm
|
SHA-256: 8eafbdca5e4ee2f27d0b4603929f6c9e8a20364c0a2658ef97c6e2a7799ee953 |
libsoup3-debuginfo-3.6.5-3.el10_0.s390x.rpm
|
SHA-256: a5b3c5af2c088c5340e4a4da00200a5ea1ba4d0df1129dadc1344fe1ea33b16b |
libsoup3-debugsource-3.6.5-3.el10_0.s390x.rpm
|
SHA-256: c688f902dfc18335418d67428dbe42a3c0e9c08548053ba0361fab2a1b01b1c4 |
libsoup3-devel-3.6.5-3.el10_0.s390x.rpm
|
SHA-256: 1234fc2743d11e0167e013290c4c067602f8ea625829c77a15a7c755f1287249 |
Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0
SRPM |
libsoup3-3.6.5-3.el10_0.src.rpm
|
SHA-256: 065f46feae5ea29aa6a0737cc2afb13cfd471dd7672c76828dcc5e43e38ea681 |
ppc64le |
libsoup3-3.6.5-3.el10_0.ppc64le.rpm
|
SHA-256: 9d2082d83e5e7de57d2fd59ed5587c6221caad1ae85e357e0e7d2afbeea6a460 |
libsoup3-debuginfo-3.6.5-3.el10_0.ppc64le.rpm
|
SHA-256: 038742471e01eccd355a3bdac44148f6a07887aa5319fe48e80085df7ddb6e9a |
libsoup3-debugsource-3.6.5-3.el10_0.ppc64le.rpm
|
SHA-256: 8412f712bce727b0eeba4038d841ebd480023923d75f0f0458f10b871fc0192d |
libsoup3-devel-3.6.5-3.el10_0.ppc64le.rpm
|
SHA-256: 2b6efefbff7f33dd85669dc6fe3dbb363d2ff484395d2f8afd9bceac01e11675 |
Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0
SRPM |
libsoup3-3.6.5-3.el10_0.src.rpm
|
SHA-256: 065f46feae5ea29aa6a0737cc2afb13cfd471dd7672c76828dcc5e43e38ea681 |
x86_64 |
libsoup3-3.6.5-3.el10_0.x86_64.rpm
|
SHA-256: d3ecab69a21e0fd766e0b231b943e09301ad10845746b2bd68d09ab7e2edf3dc |
libsoup3-debuginfo-3.6.5-3.el10_0.x86_64.rpm
|
SHA-256: 94ec39e62ec6b0e79ea6c1845cc566a0795995571bb9da52d5d05d82ebde82e4 |
libsoup3-debugsource-3.6.5-3.el10_0.x86_64.rpm
|
SHA-256: ce77ec06805c1a0ca12b2af04d6fa3f0a4e3688509160809cc207cabdb4fc767 |
libsoup3-devel-3.6.5-3.el10_0.x86_64.rpm
|
SHA-256: 2a8a87a37b097877067ca44d603ae41eec9ce2b35dd36fec79df5946859f8cbb |