Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8128 - Security Advisory
Issued:
2025-05-26
Updated:
2025-05-26

RHSA-2025:8128 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libsoup3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsoup3 is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Libsoup is an HTTP library implementation in C. It was originally part of a SOAP (Simple Object Access Protocol) implementation called Soup, but the SOAP and non-SOAP parts have now been split into separate packages. libsoup uses the Glib main loop and is designed to work well with GTK applications. This enables GNOME applications to access HTTP servers on the network in a completely asynchronous fashion, very similar to the Gtk+ programming model (a synchronous operation mode is also supported for those who want it), but the SOAP parts were removed long ago.

Security Fix(es):

  • libsoup: Denial of Service attack to websocket server (CVE-2025-32049)
  • libsoup: Denial of service in server when client requests a large amount of overlapping ranges with Range header (CVE-2025-32907)
  • libsoup: Cookie domain validation bypass via uppercase characters in libsoup (CVE-2025-4035)
  • libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2357066 - CVE-2025-32049 libsoup: Denial of Service attack to websocket server
  • BZ - 2359342 - CVE-2025-32907 libsoup: Denial of service in server when client requests a large amount of overlapping ranges with Range header
  • BZ - 2362651 - CVE-2025-4035 libsoup: Cookie domain validation bypass via uppercase characters in libsoup
  • BZ - 2367183 - CVE-2025-4948 libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup

CVEs

  • CVE-2025-4035
  • CVE-2025-4948
  • CVE-2025-32049
  • CVE-2025-32907

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
libsoup3-3.6.5-3.el10_0.6.src.rpm SHA-256: 253c95dbc25841cd106557a692c61e8bb139ca404a894db3e3e9ec90b2fffd8e
x86_64
libsoup3-3.6.5-3.el10_0.6.x86_64.rpm SHA-256: 2cd9866b584fdb5bb59394dbd4a463e25b1e4e101fe8df97d1b2cbbf60f1b8b0
libsoup3-debuginfo-3.6.5-3.el10_0.6.x86_64.rpm SHA-256: 2e7196e740627bcab5782e0094ee524647391c84d99803fd9aed6b83fc83dd71
libsoup3-debugsource-3.6.5-3.el10_0.6.x86_64.rpm SHA-256: c52f4a8a5f22a16a332cc2455ec1b0ead8fbc57aeb9163a933a4495374710c4a
libsoup3-devel-3.6.5-3.el10_0.6.x86_64.rpm SHA-256: a5043d653dd71cf415645531aeff597bf8559cfcaec5078e0f08111b16fe093c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
libsoup3-3.6.5-3.el10_0.6.src.rpm SHA-256: 253c95dbc25841cd106557a692c61e8bb139ca404a894db3e3e9ec90b2fffd8e
x86_64
libsoup3-3.6.5-3.el10_0.6.x86_64.rpm SHA-256: 2cd9866b584fdb5bb59394dbd4a463e25b1e4e101fe8df97d1b2cbbf60f1b8b0
libsoup3-debuginfo-3.6.5-3.el10_0.6.x86_64.rpm SHA-256: 2e7196e740627bcab5782e0094ee524647391c84d99803fd9aed6b83fc83dd71
libsoup3-debugsource-3.6.5-3.el10_0.6.x86_64.rpm SHA-256: c52f4a8a5f22a16a332cc2455ec1b0ead8fbc57aeb9163a933a4495374710c4a
libsoup3-devel-3.6.5-3.el10_0.6.x86_64.rpm SHA-256: a5043d653dd71cf415645531aeff597bf8559cfcaec5078e0f08111b16fe093c

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
libsoup3-3.6.5-3.el10_0.6.src.rpm SHA-256: 253c95dbc25841cd106557a692c61e8bb139ca404a894db3e3e9ec90b2fffd8e
s390x
libsoup3-3.6.5-3.el10_0.6.s390x.rpm SHA-256: f3078b2c709aa3b5a50bd18fc5adc7e0073aa5c50c555200508e319c937a1894
libsoup3-debuginfo-3.6.5-3.el10_0.6.s390x.rpm SHA-256: 9928fadb2a456cf8787195ac2611b53a7be443665876e176ffa6578f96836fec
libsoup3-debugsource-3.6.5-3.el10_0.6.s390x.rpm SHA-256: fa897d01e143de779b7e7b188b5e0d648e0c940b6c99a280eace25be2d19a216
libsoup3-devel-3.6.5-3.el10_0.6.s390x.rpm SHA-256: 30f6df236fddf3d0f994dd598aaebf3383504c6095b9743db3cc67a5ffc1d074

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
libsoup3-3.6.5-3.el10_0.6.src.rpm SHA-256: 253c95dbc25841cd106557a692c61e8bb139ca404a894db3e3e9ec90b2fffd8e
s390x
libsoup3-3.6.5-3.el10_0.6.s390x.rpm SHA-256: f3078b2c709aa3b5a50bd18fc5adc7e0073aa5c50c555200508e319c937a1894
libsoup3-debuginfo-3.6.5-3.el10_0.6.s390x.rpm SHA-256: 9928fadb2a456cf8787195ac2611b53a7be443665876e176ffa6578f96836fec
libsoup3-debugsource-3.6.5-3.el10_0.6.s390x.rpm SHA-256: fa897d01e143de779b7e7b188b5e0d648e0c940b6c99a280eace25be2d19a216
libsoup3-devel-3.6.5-3.el10_0.6.s390x.rpm SHA-256: 30f6df236fddf3d0f994dd598aaebf3383504c6095b9743db3cc67a5ffc1d074

Red Hat Enterprise Linux for Power, little endian 10

SRPM
libsoup3-3.6.5-3.el10_0.6.src.rpm SHA-256: 253c95dbc25841cd106557a692c61e8bb139ca404a894db3e3e9ec90b2fffd8e
ppc64le
libsoup3-3.6.5-3.el10_0.6.ppc64le.rpm SHA-256: 2d40909f132a6038f39b3a18217d51ed9653bc620d2809b7c964b3cd8194dc5c
libsoup3-debuginfo-3.6.5-3.el10_0.6.ppc64le.rpm SHA-256: d9dc04e252cced272f58addaf4fbc44b6a6a4f1ebfd1c0119755788cb61afbda
libsoup3-debugsource-3.6.5-3.el10_0.6.ppc64le.rpm SHA-256: ccc47ee0b33098672f1c053e7a65088bdbf33459159f23ef97dbd0bb997e701a
libsoup3-devel-3.6.5-3.el10_0.6.ppc64le.rpm SHA-256: 68d4541a9a4b25e01ff384db8cf42c36d92e4c43531e8fa31187531b0e26ffb0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
libsoup3-3.6.5-3.el10_0.6.src.rpm SHA-256: 253c95dbc25841cd106557a692c61e8bb139ca404a894db3e3e9ec90b2fffd8e
ppc64le
libsoup3-3.6.5-3.el10_0.6.ppc64le.rpm SHA-256: 2d40909f132a6038f39b3a18217d51ed9653bc620d2809b7c964b3cd8194dc5c
libsoup3-debuginfo-3.6.5-3.el10_0.6.ppc64le.rpm SHA-256: d9dc04e252cced272f58addaf4fbc44b6a6a4f1ebfd1c0119755788cb61afbda
libsoup3-debugsource-3.6.5-3.el10_0.6.ppc64le.rpm SHA-256: ccc47ee0b33098672f1c053e7a65088bdbf33459159f23ef97dbd0bb997e701a
libsoup3-devel-3.6.5-3.el10_0.6.ppc64le.rpm SHA-256: 68d4541a9a4b25e01ff384db8cf42c36d92e4c43531e8fa31187531b0e26ffb0

Red Hat Enterprise Linux for ARM 64 10

SRPM
libsoup3-3.6.5-3.el10_0.6.src.rpm SHA-256: 253c95dbc25841cd106557a692c61e8bb139ca404a894db3e3e9ec90b2fffd8e
aarch64
libsoup3-3.6.5-3.el10_0.6.aarch64.rpm SHA-256: 9024d8a4076d5aaa641d2dfe12d929c506677703a14c62e84ca42b5017018e7e
libsoup3-debuginfo-3.6.5-3.el10_0.6.aarch64.rpm SHA-256: 52e183f62e0568c9dbd7fe5d7f37197b294cc12f543634e4e062ac859ccc476a
libsoup3-debugsource-3.6.5-3.el10_0.6.aarch64.rpm SHA-256: 4ac7e4003d26a9baff5dbaf09cb12783a143124fc74683fa0d09994872dff663
libsoup3-devel-3.6.5-3.el10_0.6.aarch64.rpm SHA-256: 8981a15c60e3a8eb6398646d91ce5bcf947f2b411331620b257b07a704ab2003

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
libsoup3-3.6.5-3.el10_0.6.src.rpm SHA-256: 253c95dbc25841cd106557a692c61e8bb139ca404a894db3e3e9ec90b2fffd8e
aarch64
libsoup3-3.6.5-3.el10_0.6.aarch64.rpm SHA-256: 9024d8a4076d5aaa641d2dfe12d929c506677703a14c62e84ca42b5017018e7e
libsoup3-debuginfo-3.6.5-3.el10_0.6.aarch64.rpm SHA-256: 52e183f62e0568c9dbd7fe5d7f37197b294cc12f543634e4e062ac859ccc476a
libsoup3-debugsource-3.6.5-3.el10_0.6.aarch64.rpm SHA-256: 4ac7e4003d26a9baff5dbaf09cb12783a143124fc74683fa0d09994872dff663
libsoup3-devel-3.6.5-3.el10_0.6.aarch64.rpm SHA-256: 8981a15c60e3a8eb6398646d91ce5bcf947f2b411331620b257b07a704ab2003

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
libsoup3-doc-3.6.5-3.el10_0.6.noarch.rpm SHA-256: cf6d01fc8c5af334730a95e53d77c4a5b7312c1be56db566f4aa83c926ad6b3f

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
libsoup3-doc-3.6.5-3.el10_0.6.noarch.rpm SHA-256: cf6d01fc8c5af334730a95e53d77c4a5b7312c1be56db566f4aa83c926ad6b3f

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
libsoup3-doc-3.6.5-3.el10_0.6.noarch.rpm SHA-256: cf6d01fc8c5af334730a95e53d77c4a5b7312c1be56db566f4aa83c926ad6b3f

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
libsoup3-doc-3.6.5-3.el10_0.6.noarch.rpm SHA-256: cf6d01fc8c5af334730a95e53d77c4a5b7312c1be56db566f4aa83c926ad6b3f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0

SRPM
x86_64
libsoup3-doc-3.6.5-3.el10_0.6.noarch.rpm SHA-256: cf6d01fc8c5af334730a95e53d77c4a5b7312c1be56db566f4aa83c926ad6b3f

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0

SRPM
ppc64le
libsoup3-doc-3.6.5-3.el10_0.6.noarch.rpm SHA-256: cf6d01fc8c5af334730a95e53d77c4a5b7312c1be56db566f4aa83c926ad6b3f

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0

SRPM
s390x
libsoup3-doc-3.6.5-3.el10_0.6.noarch.rpm SHA-256: cf6d01fc8c5af334730a95e53d77c4a5b7312c1be56db566f4aa83c926ad6b3f

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0

SRPM
aarch64
libsoup3-doc-3.6.5-3.el10_0.6.noarch.rpm SHA-256: cf6d01fc8c5af334730a95e53d77c4a5b7312c1be56db566f4aa83c926ad6b3f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
libsoup3-3.6.5-3.el10_0.6.src.rpm SHA-256: 253c95dbc25841cd106557a692c61e8bb139ca404a894db3e3e9ec90b2fffd8e
aarch64
libsoup3-3.6.5-3.el10_0.6.aarch64.rpm SHA-256: 9024d8a4076d5aaa641d2dfe12d929c506677703a14c62e84ca42b5017018e7e
libsoup3-debuginfo-3.6.5-3.el10_0.6.aarch64.rpm SHA-256: 52e183f62e0568c9dbd7fe5d7f37197b294cc12f543634e4e062ac859ccc476a
libsoup3-debugsource-3.6.5-3.el10_0.6.aarch64.rpm SHA-256: 4ac7e4003d26a9baff5dbaf09cb12783a143124fc74683fa0d09994872dff663
libsoup3-devel-3.6.5-3.el10_0.6.aarch64.rpm SHA-256: 8981a15c60e3a8eb6398646d91ce5bcf947f2b411331620b257b07a704ab2003

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
libsoup3-3.6.5-3.el10_0.6.src.rpm SHA-256: 253c95dbc25841cd106557a692c61e8bb139ca404a894db3e3e9ec90b2fffd8e
s390x
libsoup3-3.6.5-3.el10_0.6.s390x.rpm SHA-256: f3078b2c709aa3b5a50bd18fc5adc7e0073aa5c50c555200508e319c937a1894
libsoup3-debuginfo-3.6.5-3.el10_0.6.s390x.rpm SHA-256: 9928fadb2a456cf8787195ac2611b53a7be443665876e176ffa6578f96836fec
libsoup3-debugsource-3.6.5-3.el10_0.6.s390x.rpm SHA-256: fa897d01e143de779b7e7b188b5e0d648e0c940b6c99a280eace25be2d19a216
libsoup3-devel-3.6.5-3.el10_0.6.s390x.rpm SHA-256: 30f6df236fddf3d0f994dd598aaebf3383504c6095b9743db3cc67a5ffc1d074

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
libsoup3-3.6.5-3.el10_0.6.src.rpm SHA-256: 253c95dbc25841cd106557a692c61e8bb139ca404a894db3e3e9ec90b2fffd8e
ppc64le
libsoup3-3.6.5-3.el10_0.6.ppc64le.rpm SHA-256: 2d40909f132a6038f39b3a18217d51ed9653bc620d2809b7c964b3cd8194dc5c
libsoup3-debuginfo-3.6.5-3.el10_0.6.ppc64le.rpm SHA-256: d9dc04e252cced272f58addaf4fbc44b6a6a4f1ebfd1c0119755788cb61afbda
libsoup3-debugsource-3.6.5-3.el10_0.6.ppc64le.rpm SHA-256: ccc47ee0b33098672f1c053e7a65088bdbf33459159f23ef97dbd0bb997e701a
libsoup3-devel-3.6.5-3.el10_0.6.ppc64le.rpm SHA-256: 68d4541a9a4b25e01ff384db8cf42c36d92e4c43531e8fa31187531b0e26ffb0

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
libsoup3-3.6.5-3.el10_0.6.src.rpm SHA-256: 253c95dbc25841cd106557a692c61e8bb139ca404a894db3e3e9ec90b2fffd8e
x86_64
libsoup3-3.6.5-3.el10_0.6.x86_64.rpm SHA-256: 2cd9866b584fdb5bb59394dbd4a463e25b1e4e101fe8df97d1b2cbbf60f1b8b0
libsoup3-debuginfo-3.6.5-3.el10_0.6.x86_64.rpm SHA-256: 2e7196e740627bcab5782e0094ee524647391c84d99803fd9aed6b83fc83dd71
libsoup3-debugsource-3.6.5-3.el10_0.6.x86_64.rpm SHA-256: c52f4a8a5f22a16a332cc2455ec1b0ead8fbc57aeb9163a933a4495374710c4a
libsoup3-devel-3.6.5-3.el10_0.6.x86_64.rpm SHA-256: a5043d653dd71cf415645531aeff597bf8559cfcaec5078e0f08111b16fe093c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility