Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8252 - Security Advisory
Issued:
2025-05-28
Updated:
2025-05-28

RHSA-2025:8252 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libsoup security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsoup is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libsoup packages provide an HTTP client and server library for GNOME.

Security Fix(es):

  • libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
  • libsoup: Denial of Service attack to websocket server (CVE-2025-32049)
  • libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
  • libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2354669 - CVE-2025-2784 libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content
  • BZ - 2357066 - CVE-2025-32049 libsoup: Denial of Service attack to websocket server
  • BZ - 2359358 - CVE-2025-32914 libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process
  • BZ - 2367183 - CVE-2025-4948 libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup

CVEs

  • CVE-2025-2784
  • CVE-2025-4948
  • CVE-2025-32049
  • CVE-2025-32914

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
libsoup-2.62.3-3.el8_8.5.src.rpm SHA-256: 8580ff8baacaf95ad57639196f8449525c25c698a92c427d68d008b50fe23d1c
x86_64
libsoup-2.62.3-3.el8_8.5.i686.rpm SHA-256: 0f41f87a2ce548aca8e835506f5b94ff48e0282e6742fae30db7a740b83f22e5
libsoup-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 1928f3ddd6075eeff518f28a5d3957ac62d78025c6a0f92edd4dbc9cf9d75eef
libsoup-debuginfo-2.62.3-3.el8_8.5.i686.rpm SHA-256: 440529174d13749795e633ca7230a3da8b15b9abe0c6197e9278bd78acbee564
libsoup-debuginfo-2.62.3-3.el8_8.5.i686.rpm SHA-256: 440529174d13749795e633ca7230a3da8b15b9abe0c6197e9278bd78acbee564
libsoup-debuginfo-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 468597479b2f602f4d81dde13caa3d835dca072ed3e9684fb4a5cbb7ab06d7ae
libsoup-debuginfo-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 468597479b2f602f4d81dde13caa3d835dca072ed3e9684fb4a5cbb7ab06d7ae
libsoup-debugsource-2.62.3-3.el8_8.5.i686.rpm SHA-256: bebb0a9bcc27e510fea10400d47d4e09a7b2fccb35aef386cdfe66ef441ac9f6
libsoup-debugsource-2.62.3-3.el8_8.5.i686.rpm SHA-256: bebb0a9bcc27e510fea10400d47d4e09a7b2fccb35aef386cdfe66ef441ac9f6
libsoup-debugsource-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 09c81f8a51cd584a373ced65cbeb46ee1da5250533f7fedb2bf9f1a984f91df4
libsoup-debugsource-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 09c81f8a51cd584a373ced65cbeb46ee1da5250533f7fedb2bf9f1a984f91df4
libsoup-devel-2.62.3-3.el8_8.5.i686.rpm SHA-256: db1a83353671ed4567096f11b6b084a9206c3908fbed7d603b3264b4f5e79536
libsoup-devel-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: d8d61e38f81359d5c80822899f486365d61bb3868becd357aa3efbb1b3acc75b

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
libsoup-2.62.3-3.el8_8.5.src.rpm SHA-256: 8580ff8baacaf95ad57639196f8449525c25c698a92c427d68d008b50fe23d1c
x86_64
libsoup-2.62.3-3.el8_8.5.i686.rpm SHA-256: 0f41f87a2ce548aca8e835506f5b94ff48e0282e6742fae30db7a740b83f22e5
libsoup-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 1928f3ddd6075eeff518f28a5d3957ac62d78025c6a0f92edd4dbc9cf9d75eef
libsoup-debuginfo-2.62.3-3.el8_8.5.i686.rpm SHA-256: 440529174d13749795e633ca7230a3da8b15b9abe0c6197e9278bd78acbee564
libsoup-debuginfo-2.62.3-3.el8_8.5.i686.rpm SHA-256: 440529174d13749795e633ca7230a3da8b15b9abe0c6197e9278bd78acbee564
libsoup-debuginfo-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 468597479b2f602f4d81dde13caa3d835dca072ed3e9684fb4a5cbb7ab06d7ae
libsoup-debuginfo-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 468597479b2f602f4d81dde13caa3d835dca072ed3e9684fb4a5cbb7ab06d7ae
libsoup-debugsource-2.62.3-3.el8_8.5.i686.rpm SHA-256: bebb0a9bcc27e510fea10400d47d4e09a7b2fccb35aef386cdfe66ef441ac9f6
libsoup-debugsource-2.62.3-3.el8_8.5.i686.rpm SHA-256: bebb0a9bcc27e510fea10400d47d4e09a7b2fccb35aef386cdfe66ef441ac9f6
libsoup-debugsource-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 09c81f8a51cd584a373ced65cbeb46ee1da5250533f7fedb2bf9f1a984f91df4
libsoup-debugsource-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 09c81f8a51cd584a373ced65cbeb46ee1da5250533f7fedb2bf9f1a984f91df4
libsoup-devel-2.62.3-3.el8_8.5.i686.rpm SHA-256: db1a83353671ed4567096f11b6b084a9206c3908fbed7d603b3264b4f5e79536
libsoup-devel-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: d8d61e38f81359d5c80822899f486365d61bb3868becd357aa3efbb1b3acc75b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
libsoup-2.62.3-3.el8_8.5.src.rpm SHA-256: 8580ff8baacaf95ad57639196f8449525c25c698a92c427d68d008b50fe23d1c
s390x
libsoup-2.62.3-3.el8_8.5.s390x.rpm SHA-256: 89822cf64d0c1a939b178c4b8189b88b9b94cd64c2b8eaa56ab24bbb225bb67a
libsoup-debuginfo-2.62.3-3.el8_8.5.s390x.rpm SHA-256: 2a0b65f51835ee98539194cd92a2a290d8739d679c893a90221bcb23411015cf
libsoup-debuginfo-2.62.3-3.el8_8.5.s390x.rpm SHA-256: 2a0b65f51835ee98539194cd92a2a290d8739d679c893a90221bcb23411015cf
libsoup-debugsource-2.62.3-3.el8_8.5.s390x.rpm SHA-256: 75b2a2fb6fb51bf456dea8e2d8d61ef122d52c78b93a8aa1c10c0ad6539d32d5
libsoup-debugsource-2.62.3-3.el8_8.5.s390x.rpm SHA-256: 75b2a2fb6fb51bf456dea8e2d8d61ef122d52c78b93a8aa1c10c0ad6539d32d5
libsoup-devel-2.62.3-3.el8_8.5.s390x.rpm SHA-256: 3fbb235fd337cd05c2fa265b3f5761ccef1ef47c36e2a449d12b0b0fea8d0f90

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
libsoup-2.62.3-3.el8_8.5.src.rpm SHA-256: 8580ff8baacaf95ad57639196f8449525c25c698a92c427d68d008b50fe23d1c
ppc64le
libsoup-2.62.3-3.el8_8.5.ppc64le.rpm SHA-256: 1672b47948eb795fdaac428c9ba1b5cd5ea165a29d2f4c5adc54d50a7792d9b7
libsoup-debuginfo-2.62.3-3.el8_8.5.ppc64le.rpm SHA-256: 6fca3412d2a875d674241b20d2f414443d81d4a4aad6191e75cfcb73327ccad5
libsoup-debuginfo-2.62.3-3.el8_8.5.ppc64le.rpm SHA-256: 6fca3412d2a875d674241b20d2f414443d81d4a4aad6191e75cfcb73327ccad5
libsoup-debugsource-2.62.3-3.el8_8.5.ppc64le.rpm SHA-256: 7edd0f28b981f17c6f8932b009c0c907b022bd25627c530dcae910f4b096def9
libsoup-debugsource-2.62.3-3.el8_8.5.ppc64le.rpm SHA-256: 7edd0f28b981f17c6f8932b009c0c907b022bd25627c530dcae910f4b096def9
libsoup-devel-2.62.3-3.el8_8.5.ppc64le.rpm SHA-256: 38110476c1c3a146269e74d4c9c58d4dda0b69792301ef9d082f6ba3a15276e1

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libsoup-2.62.3-3.el8_8.5.src.rpm SHA-256: 8580ff8baacaf95ad57639196f8449525c25c698a92c427d68d008b50fe23d1c
x86_64
libsoup-2.62.3-3.el8_8.5.i686.rpm SHA-256: 0f41f87a2ce548aca8e835506f5b94ff48e0282e6742fae30db7a740b83f22e5
libsoup-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 1928f3ddd6075eeff518f28a5d3957ac62d78025c6a0f92edd4dbc9cf9d75eef
libsoup-debuginfo-2.62.3-3.el8_8.5.i686.rpm SHA-256: 440529174d13749795e633ca7230a3da8b15b9abe0c6197e9278bd78acbee564
libsoup-debuginfo-2.62.3-3.el8_8.5.i686.rpm SHA-256: 440529174d13749795e633ca7230a3da8b15b9abe0c6197e9278bd78acbee564
libsoup-debuginfo-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 468597479b2f602f4d81dde13caa3d835dca072ed3e9684fb4a5cbb7ab06d7ae
libsoup-debuginfo-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 468597479b2f602f4d81dde13caa3d835dca072ed3e9684fb4a5cbb7ab06d7ae
libsoup-debugsource-2.62.3-3.el8_8.5.i686.rpm SHA-256: bebb0a9bcc27e510fea10400d47d4e09a7b2fccb35aef386cdfe66ef441ac9f6
libsoup-debugsource-2.62.3-3.el8_8.5.i686.rpm SHA-256: bebb0a9bcc27e510fea10400d47d4e09a7b2fccb35aef386cdfe66ef441ac9f6
libsoup-debugsource-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 09c81f8a51cd584a373ced65cbeb46ee1da5250533f7fedb2bf9f1a984f91df4
libsoup-debugsource-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 09c81f8a51cd584a373ced65cbeb46ee1da5250533f7fedb2bf9f1a984f91df4
libsoup-devel-2.62.3-3.el8_8.5.i686.rpm SHA-256: db1a83353671ed4567096f11b6b084a9206c3908fbed7d603b3264b4f5e79536
libsoup-devel-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: d8d61e38f81359d5c80822899f486365d61bb3868becd357aa3efbb1b3acc75b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
libsoup-2.62.3-3.el8_8.5.src.rpm SHA-256: 8580ff8baacaf95ad57639196f8449525c25c698a92c427d68d008b50fe23d1c
aarch64
libsoup-2.62.3-3.el8_8.5.aarch64.rpm SHA-256: 74e9d9e48c544afa7ba7decdc78915f9d59134309f4423264f5f3b9562f44f82
libsoup-debuginfo-2.62.3-3.el8_8.5.aarch64.rpm SHA-256: 7d3a7f1aa85bac98041777a3dd410aba0e4caa3fca9ea17a2abc8f30f4f595e9
libsoup-debuginfo-2.62.3-3.el8_8.5.aarch64.rpm SHA-256: 7d3a7f1aa85bac98041777a3dd410aba0e4caa3fca9ea17a2abc8f30f4f595e9
libsoup-debugsource-2.62.3-3.el8_8.5.aarch64.rpm SHA-256: 932b2cbabe2f8b74e806ec247b87777cc806e8a8fe4cf8b4baa9360894ba2017
libsoup-debugsource-2.62.3-3.el8_8.5.aarch64.rpm SHA-256: 932b2cbabe2f8b74e806ec247b87777cc806e8a8fe4cf8b4baa9360894ba2017
libsoup-devel-2.62.3-3.el8_8.5.aarch64.rpm SHA-256: 3bbf112d55e14d013397d6c9fea07c48e9e41f2d8480f9ebfd283f5fc72ee13e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libsoup-2.62.3-3.el8_8.5.src.rpm SHA-256: 8580ff8baacaf95ad57639196f8449525c25c698a92c427d68d008b50fe23d1c
ppc64le
libsoup-2.62.3-3.el8_8.5.ppc64le.rpm SHA-256: 1672b47948eb795fdaac428c9ba1b5cd5ea165a29d2f4c5adc54d50a7792d9b7
libsoup-debuginfo-2.62.3-3.el8_8.5.ppc64le.rpm SHA-256: 6fca3412d2a875d674241b20d2f414443d81d4a4aad6191e75cfcb73327ccad5
libsoup-debuginfo-2.62.3-3.el8_8.5.ppc64le.rpm SHA-256: 6fca3412d2a875d674241b20d2f414443d81d4a4aad6191e75cfcb73327ccad5
libsoup-debugsource-2.62.3-3.el8_8.5.ppc64le.rpm SHA-256: 7edd0f28b981f17c6f8932b009c0c907b022bd25627c530dcae910f4b096def9
libsoup-debugsource-2.62.3-3.el8_8.5.ppc64le.rpm SHA-256: 7edd0f28b981f17c6f8932b009c0c907b022bd25627c530dcae910f4b096def9
libsoup-devel-2.62.3-3.el8_8.5.ppc64le.rpm SHA-256: 38110476c1c3a146269e74d4c9c58d4dda0b69792301ef9d082f6ba3a15276e1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libsoup-2.62.3-3.el8_8.5.src.rpm SHA-256: 8580ff8baacaf95ad57639196f8449525c25c698a92c427d68d008b50fe23d1c
x86_64
libsoup-2.62.3-3.el8_8.5.i686.rpm SHA-256: 0f41f87a2ce548aca8e835506f5b94ff48e0282e6742fae30db7a740b83f22e5
libsoup-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 1928f3ddd6075eeff518f28a5d3957ac62d78025c6a0f92edd4dbc9cf9d75eef
libsoup-debuginfo-2.62.3-3.el8_8.5.i686.rpm SHA-256: 440529174d13749795e633ca7230a3da8b15b9abe0c6197e9278bd78acbee564
libsoup-debuginfo-2.62.3-3.el8_8.5.i686.rpm SHA-256: 440529174d13749795e633ca7230a3da8b15b9abe0c6197e9278bd78acbee564
libsoup-debuginfo-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 468597479b2f602f4d81dde13caa3d835dca072ed3e9684fb4a5cbb7ab06d7ae
libsoup-debuginfo-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 468597479b2f602f4d81dde13caa3d835dca072ed3e9684fb4a5cbb7ab06d7ae
libsoup-debugsource-2.62.3-3.el8_8.5.i686.rpm SHA-256: bebb0a9bcc27e510fea10400d47d4e09a7b2fccb35aef386cdfe66ef441ac9f6
libsoup-debugsource-2.62.3-3.el8_8.5.i686.rpm SHA-256: bebb0a9bcc27e510fea10400d47d4e09a7b2fccb35aef386cdfe66ef441ac9f6
libsoup-debugsource-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 09c81f8a51cd584a373ced65cbeb46ee1da5250533f7fedb2bf9f1a984f91df4
libsoup-debugsource-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: 09c81f8a51cd584a373ced65cbeb46ee1da5250533f7fedb2bf9f1a984f91df4
libsoup-devel-2.62.3-3.el8_8.5.i686.rpm SHA-256: db1a83353671ed4567096f11b6b084a9206c3908fbed7d603b3264b4f5e79536
libsoup-devel-2.62.3-3.el8_8.5.x86_64.rpm SHA-256: d8d61e38f81359d5c80822899f486365d61bb3868becd357aa3efbb1b3acc75b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility