Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-2784 (GCVE-0-2025-2784)
Vulnerability from cvelistv5
Published
2025-04-03 01:40
Modified
2025-06-20 15:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out-of-bounds Read
Summary
A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ |
Version: 0 ≤ |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-2784", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-03T13:36:03.192367Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-03T13:36:07.757Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://gitlab.gnome.org/GNOME/libsoup/", "defaultStatus": "unaffected", "packageName": "libsoup", "versions": [ { "lessThan": "3.6.5", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:10.0" ], "defaultStatus": "affected", "packageName": "libsoup3", "product": "Red Hat Enterprise Linux 10", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:3.6.5-3.el10_0", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_els:7" ], "defaultStatus": "affected", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.62.2-6.el7_9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ], "defaultStatus": "affected", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.62.3-9.el8_10", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ], "defaultStatus": "affected", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.62.3-9.el8_10", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/a:redhat:rhel_aus:8.2::appstream" ], "defaultStatus": "affected", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.62.3-1.el8_2.5", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/o:redhat:rhel_aus:8.4::baseos" ], "defaultStatus": "affected", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.62.3-2.el8_4.5", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos", "cpe:/o:redhat:rhel_aus:8.6::baseos" ], "defaultStatus": "affected", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.62.3-2.el8_6.5", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos", "cpe:/o:redhat:rhel_aus:8.6::baseos" ], "defaultStatus": "affected", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.62.3-2.el8_6.5", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos", "cpe:/o:redhat:rhel_aus:8.6::baseos" ], "defaultStatus": "affected", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.62.3-2.el8_6.5", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:8.8::baseos", "cpe:/a:redhat:rhel_eus:8.8::appstream" ], "defaultStatus": "affected", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 8.8 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.62.3-3.el8_8.5", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream" ], "defaultStatus": "affected", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.72.0-10.el9_6.2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_e4s:9.0::appstream" ], "defaultStatus": "affected", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.72.0-8.el9_0.5", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_eus:9.2::appstream" ], "defaultStatus": "affected", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 9.2 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.72.0-8.el9_2.5", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_eus:9.4::appstream" ], "defaultStatus": "affected", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 9.4 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.72.0-8.el9_4.5", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unknown", "packageName": "libsoup", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" } ], "datePublic": "2025-03-25T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-20T15:34:44.200Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2025:7505", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:7505" }, { "name": "RHSA-2025:8126", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:8126" }, { "name": "RHSA-2025:8132", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:8132" }, { "name": "RHSA-2025:8139", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:8139" }, { "name": "RHSA-2025:8140", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:8140" }, { "name": "RHSA-2025:8252", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:8252" }, { "name": "RHSA-2025:8480", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:8480" }, { "name": "RHSA-2025:8481", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:8481" }, { "name": "RHSA-2025:8482", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:8482" }, { "name": "RHSA-2025:8663", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:8663" }, { "name": "RHSA-2025:9179", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:9179" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "name": "RHBZ#2354669", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "timeline": [ { "lang": "en", "time": "2025-03-25T01:57:31.752000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2025-03-25T00:00:00+00:00", "value": "Made public." } ], "title": "Libsoup: heap buffer over-read in `skip_insignificant_space` when sniffing content", "workarounds": [ { "lang": "en", "value": "Currently no mitigation is available for this vulnerability." } ], "x_redhatCweChain": "CWE-125: Out-of-bounds Read" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2025-2784", "datePublished": "2025-04-03T01:40:12.164Z", "dateReserved": "2025-03-25T01:57:20.112Z", "dateUpdated": "2025-06-20T15:34:44.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-2784\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2025-04-03T03:15:18.113\",\"lastModified\":\"2025-06-20T15:26:29.143\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una falla en libsoup. El paquete es vulnerable a una sobrelectura del b\u00fafer del mont\u00f3n al rastrear contenido mediante la funci\u00f3n skip_insight_whitespace(). Los clientes de libsoup pueden leer un byte fuera de los l\u00edmites en respuesta a una respuesta HTTP manipulada por un servidor HTTP.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":4.7},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":2.5}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnome:libsoup:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.6.5\",\"matchCriteriaId\":\"E3082211-A937-44E8-9D1D-BD3992118B7C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FE78C64-BFA4-4AD9-BFD2-A98B61C37FAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder_for_arm64:10.0_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89A4E4AB-30B7-48C1-9CDD-85B7D3C0E076\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:10.0_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DA50473-4CAC-4FF1-B434-C4237716541E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems:10.0_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA2DB6C0-E18E-492A-B517-4020A7FB049A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:10.0_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E6DF379-2929-4F2B-A3F7-D32EF0A634B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:10.0_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FAC9D08-6D5C-443D-99C7-6FD20AF83523\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:10.0_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79B04B55-C375-4A04-88B6-307B5121538D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D65C2163-CFC2-4ABB-8F4E-CB09CEBD006C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62C31522-0A17-4025-B269-855C7F4B45C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C74F6FA-FA6C-4648-9079-91446E45EE47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B03506D7-0FCD-47B7-90F6-DDEEB5C5A733\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4CF8D2F-DACA-49C2-A9F4-63496B0A9A80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34990D09-125F-48CA-B85E-9D9F0EB4BC07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A47EF78-A5B6-4B89-8B74-EEB0647C549F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F7DAD7C-9369-4A87-A1D0-4208D3AF0CDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:10.0_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39DBA47B-96D0-4EF3-A653-193B6BDCD795\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.8_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"213593D4-EB5A-4A1B-BDF3-3F043C5F6A6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.2_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A879F9F-F087-45D4-BD65-2990276477D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01363FFA-F7A6-43FC-8D47-E67F95410095\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.6_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA15BFFC-B8E8-4EE3-8E14-8C95DF6C99C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:10.0_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15C78B63-6947-4580-BA46-8418C5FB10B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32AF225E-94C0-4D07-900C-DD868C05F554\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB056B47-1F45-4CE4-81F6-872F66C24C29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:10.0_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8492E227-C09E-4F51-8EAF-0F7BCCD41A16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22C65F53-D624-48A9-A9B7-4C78A31E19F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26041661-0280-4544-AA0A-BC28FCED4699\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F843B777-5C64-4CAE-80D6-89DC2C9515B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.6_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"778ACA25-ED77-4EFC-A183-DE094C58B268\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:10.0_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D8456B7-F13F-4E74-B610-F1301B738A6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23D471AC-7DCA-4425-AD91-E5D928753A8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E07C1C58-0E5F-4B56-9B8D-5DE67DB00F79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:10.0_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FABD546-0E45-4A65-A2E5-50EC62B852E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F91F9255-4EE1-43C7-8831-D2B6C228BFD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99952557-C766-4B9E-8BF5-DBBA194349FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC3CBA5D-9E5D-4C46-B37E-7BB35BE8DADB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.6_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0516993E-CBD5-44F1-8684-7172C9ABFD0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:10.0_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"189D490B-E674-4957-BD84-B0615A06FBF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6897676D-53F9-45B3-B27F-7FF9A4C58D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28F226A-CBC7-4A32-BE58-398FA5B42481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76C24D94-834A-4E9D-8F73-624AFA99AAA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F32CA554-F9D7-425B-8F1C-89678507F28C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39D345D3-108A-4551-A112-5EE51991411A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FDD919E-B7FE-4EC5-8D6B-EC9A4723D6E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C138DAF-9769-43B0-A9E6-320738EB3415\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DA48001-66CC-4E71-A944-68D7D654031E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.6_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41F1A2F3-BCEF-4A8C-BA2F-DF1FF13E6179\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1272DF03-7674-4BD4-8E64-94004B195448\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1CA946D-1665-4874-9D41-C7D963DD1F56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01ED4F33-EBE7-4C04-8312-3DA580EFFB68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"083AAC55-E87B-482A-A1F4-8F2DEB90CB23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FD9BF0E-7ACF-4A83-B754-6E3979ED903F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B7F648-9A31-4EE5-A215-C860616A4AB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"554AA8CA-A930-4788-B052-497E09D48381\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2025:7505\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:8126\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:8132\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:8139\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:8140\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:8252\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:8480\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:8481\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:8482\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:8663\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:9179\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2025-2784\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2354669\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://gitlab.gnome.org/GNOME/libsoup/-/issues/422\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://gitlab.gnome.org/GNOME/libsoup/-/issues/422\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Exploit\",\"Issue Tracking\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-2784\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-03T13:36:03.192367Z\"}}}], \"references\": [{\"url\": \"https://gitlab.gnome.org/GNOME/libsoup/-/issues/422\", \"tags\": [\"exploit\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-03T13:35:54.343Z\"}}], \"cna\": {\"title\": \"Libsoup: heap buffer over-read in `skip_insignificant_space` when sniffing content\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Moderate\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"3.6.5\", \"versionType\": \"semver\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://gitlab.gnome.org/GNOME/libsoup/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:10.0\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 10\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:3.6.5-3.el10_0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup3\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_els:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7 Extended Lifecycle Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.62.2-6.el7_9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::appstream\", \"cpe:/o:redhat:enterprise_linux:8::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.62.3-9.el8_10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::appstream\", \"cpe:/o:redhat:enterprise_linux:8::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.62.3-9.el8_10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_aus:8.2::baseos\", \"cpe:/a:redhat:rhel_aus:8.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.2 Advanced Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.62.3-1.el8_2.5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_aus:8.4::appstream\", \"cpe:/o:redhat:rhel_aus:8.4::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.62.3-2.el8_4.5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:8.6::appstream\", \"cpe:/a:redhat:rhel_aus:8.6::appstream\", \"cpe:/a:redhat:rhel_tus:8.6::appstream\", \"cpe:/o:redhat:rhel_e4s:8.6::baseos\", \"cpe:/o:redhat:rhel_tus:8.6::baseos\", \"cpe:/o:redhat:rhel_aus:8.6::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.62.3-2.el8_6.5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:8.6::appstream\", \"cpe:/a:redhat:rhel_aus:8.6::appstream\", \"cpe:/a:redhat:rhel_tus:8.6::appstream\", \"cpe:/o:redhat:rhel_e4s:8.6::baseos\", \"cpe:/o:redhat:rhel_tus:8.6::baseos\", \"cpe:/o:redhat:rhel_aus:8.6::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Telecommunications Update Service\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.62.3-2.el8_6.5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:8.6::appstream\", \"cpe:/a:redhat:rhel_aus:8.6::appstream\", \"cpe:/a:redhat:rhel_tus:8.6::appstream\", \"cpe:/o:redhat:rhel_e4s:8.6::baseos\", \"cpe:/o:redhat:rhel_tus:8.6::baseos\", \"cpe:/o:redhat:rhel_aus:8.6::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.62.3-2.el8_6.5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_eus:8.8::baseos\", \"cpe:/a:redhat:rhel_eus:8.8::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.8 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.62.3-3.el8_8.5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:9::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.72.0-10.el9_6.2\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:9.0::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.72.0-8.el9_0.5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:9.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.2 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.72.0-8.el9_2.5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:9.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.4 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.72.0-8.el9_4.5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:6\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 6\", \"packageName\": \"libsoup\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unknown\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-03-25T01:57:31.752000+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2025-03-25T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2025-03-25T00:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2025:7505\", \"name\": \"RHSA-2025:7505\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:8126\", \"name\": \"RHSA-2025:8126\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:8132\", \"name\": \"RHSA-2025:8132\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:8139\", \"name\": \"RHSA-2025:8139\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:8140\", \"name\": \"RHSA-2025:8140\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:8252\", \"name\": \"RHSA-2025:8252\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:8480\", \"name\": \"RHSA-2025:8480\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:8481\", \"name\": \"RHSA-2025:8481\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:8482\", \"name\": \"RHSA-2025:8482\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:8663\", \"name\": \"RHSA-2025:8663\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:9179\", \"name\": \"RHSA-2025:9179\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2025-2784\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2354669\", \"name\": \"RHBZ#2354669\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://gitlab.gnome.org/GNOME/libsoup/-/issues/422\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Currently no mitigation is available for this vulnerability.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-125\", \"description\": \"Out-of-bounds Read\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-06-20T15:34:44.200Z\"}, \"x_redhatCweChain\": \"CWE-125: Out-of-bounds Read\"}}", "cveMetadata": "{\"cveId\": \"CVE-2025-2784\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-06-20T15:34:44.200Z\", \"dateReserved\": \"2025-03-25T01:57:20.112Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2025-04-03T01:40:12.164Z\", \"assignerShortName\": \"redhat\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
fkie_cve-2025-2784
Vulnerability from fkie_nvd
Published
2025-04-03 03:15
Modified
2025-06-20 15:26
Severity ?
7.0 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Summary
A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnome:libsoup:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3082211-A937-44E8-9D1D-BD3992118B7C", "versionEndExcluding": "3.6.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FE78C64-BFA4-4AD9-BFD2-A98B61C37FAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_arm64:10.0_aarch64:*:*:*:*:*:*:*", "matchCriteriaId": "89A4E4AB-30B7-48C1-9CDD-85B7D3C0E076", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:10.0_aarch64:*:*:*:*:*:*:*", "matchCriteriaId": "8DA50473-4CAC-4FF1-B434-C4237716541E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems:10.0_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "FA2DB6C0-E18E-492A-B517-4020A7FB049A", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:10.0_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "8E6DF379-2929-4F2B-A3F7-D32EF0A634B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:10.0_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "6FAC9D08-6D5C-443D-99C7-6FD20AF83523", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:10.0_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "79B04B55-C375-4A04-88B6-307B5121538D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "D65C2163-CFC2-4ABB-8F4E-CB09CEBD006C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:*", "matchCriteriaId": "62C31522-0A17-4025-B269-855C7F4B45C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "3C74F6FA-FA6C-4648-9079-91446E45EE47", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*", "matchCriteriaId": "B03506D7-0FCD-47B7-90F6-DDEEB5C5A733", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.6:*:*:*:*:*:*:*", "matchCriteriaId": "C4CF8D2F-DACA-49C2-A9F4-63496B0A9A80", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "34990D09-125F-48CA-B85E-9D9F0EB4BC07", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0_aarch64:*:*:*:*:*:*:*", "matchCriteriaId": "5A47EF78-A5B6-4B89-8B74-EEB0647C549F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:*", "matchCriteriaId": "2F7DAD7C-9369-4A87-A1D0-4208D3AF0CDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:10.0_aarch64:*:*:*:*:*:*:*", "matchCriteriaId": "39DBA47B-96D0-4EF3-A653-193B6BDCD795", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.8_aarch64:*:*:*:*:*:*:*", "matchCriteriaId": "213593D4-EB5A-4A1B-BDF3-3F043C5F6A6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.2_aarch64:*:*:*:*:*:*:*", "matchCriteriaId": "9A879F9F-F087-45D4-BD65-2990276477D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:*", "matchCriteriaId": "01363FFA-F7A6-43FC-8D47-E67F95410095", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.6_aarch64:*:*:*:*:*:*:*", "matchCriteriaId": "CA15BFFC-B8E8-4EE3-8E14-8C95DF6C99C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:10.0_aarch64:*:*:*:*:*:*:*", "matchCriteriaId": "15C78B63-6947-4580-BA46-8418C5FB10B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "32AF225E-94C0-4D07-900C-DD868C05F554", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "FB056B47-1F45-4CE4-81F6-872F66C24C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:10.0_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "8492E227-C09E-4F51-8EAF-0F7BCCD41A16", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "22C65F53-D624-48A9-A9B7-4C78A31E19F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "26041661-0280-4544-AA0A-BC28FCED4699", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "F843B777-5C64-4CAE-80D6-89DC2C9515B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.6_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "778ACA25-ED77-4EFC-A183-DE094C58B268", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:10.0_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "6D8456B7-F13F-4E74-B610-F1301B738A6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "23D471AC-7DCA-4425-AD91-E5D928753A8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "E07C1C58-0E5F-4B56-9B8D-5DE67DB00F79", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:10.0_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "1FABD546-0E45-4A65-A2E5-50EC62B852E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "F91F9255-4EE1-43C7-8831-D2B6C228BFD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "99952557-C766-4B9E-8BF5-DBBA194349FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "FC3CBA5D-9E5D-4C46-B37E-7BB35BE8DADB", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.6_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "0516993E-CBD5-44F1-8684-7172C9ABFD0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:10.0_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "189D490B-E674-4957-BD84-B0615A06FBF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "76C24D94-834A-4E9D-8F73-624AFA99AAA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "F32CA554-F9D7-425B-8F1C-89678507F28C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*", "matchCriteriaId": "39D345D3-108A-4551-A112-5EE51991411A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.6:*:*:*:*:*:*:*", "matchCriteriaId": "0FDD919E-B7FE-4EC5-8D6B-EC9A4723D6E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "6C138DAF-9769-43B0-A9E6-320738EB3415", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "3DA48001-66CC-4E71-A944-68D7D654031E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.6_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "41F1A2F3-BCEF-4A8C-BA2F-DF1FF13E6179", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "1272DF03-7674-4BD4-8E64-94004B195448", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:*", "matchCriteriaId": "F1CA946D-1665-4874-9D41-C7D963DD1F56", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:*", "matchCriteriaId": "01ED4F33-EBE7-4C04-8312-3DA580EFFB68", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "083AAC55-E87B-482A-A1F4-8F2DEB90CB23", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "1FD9BF0E-7ACF-4A83-B754-6E3979ED903F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.4:*:*:*:*:*:*:*", "matchCriteriaId": "18B7F648-9A31-4EE5-A215-C860616A4AB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.6:*:*:*:*:*:*:*", "matchCriteriaId": "554AA8CA-A930-4788-B052-497E09D48381", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server." }, { "lang": "es", "value": "Se encontr\u00f3 una falla en libsoup. El paquete es vulnerable a una sobrelectura del b\u00fafer del mont\u00f3n al rastrear contenido mediante la funci\u00f3n skip_insight_whitespace(). Los clientes de libsoup pueden leer un byte fuera de los l\u00edmites en respuesta a una respuesta HTTP manipulada por un servidor HTTP." } ], "id": "CVE-2025-2784", "lastModified": "2025-06-20T15:26:29.143", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 4.7, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-04-03T03:15:18.113", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2025:7505" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2025:8126" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2025:8132" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2025:8139" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2025:8140" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2025:8252" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2025:8480" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2025:8481" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2025:8482" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2025:8663" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2025:9179" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] }
wid-sec-w-2025-1140
Vulnerability from csaf_certbund
Published
2025-05-25 22:00
Modified
2025-07-01 22:00
Summary
Red Hat Enterprise Linux (libsoup): Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial of Service Angriff oder weitere nicht spezifizierte Angriffe durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial of Service Angriff oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1140 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1140.json" }, { "category": "self", "summary": "WID-SEC-2025-1140 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1140" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2025-05-25", "url": "https://access.redhat.com/errata/RHSA-2025:8126" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8132 vom 2025-05-26", "url": "https://access.redhat.com/errata/RHSA-2025:8132" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8128 vom 2025-05-26", "url": "https://access.redhat.com/errata/RHSA-2025:8128" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8139 vom 2025-05-26", "url": "https://access.redhat.com/errata/RHSA-2025:8139" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8140 vom 2025-05-26", "url": "https://access.redhat.com/errata/RHSA-2025:8140" }, { "category": "external", "summary": "IGEL Security Notice ISN-2025-18 vom 2025-05-26", "url": "https://kb.igel.com/security-safety/current/isn-2025-18-critical-libsoup-vulnerability" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8126 vom 2025-05-26", "url": "https://linux.oracle.com/errata/ELSA-2025-8126.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8132 vom 2025-05-26", "url": "https://linux.oracle.com/errata/ELSA-2025-8132.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8252 vom 2025-05-28", "url": "https://access.redhat.com/errata/RHSA-2025:8252" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-3B89FEF0F9 vom 2025-05-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-3b89fef0f9" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-C04E5B95F1 vom 2025-05-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-c04e5b95f1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01504-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020945.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01503-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020946.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01794-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021003.html" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15189-1 vom 2025-06-02", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LI34B57WJ4B5UMQTOCNXAAI3NVKDGJWF/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8480 vom 2025-06-04", "url": "https://access.redhat.com/errata/RHSA-2025:8480" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8481 vom 2025-06-04", "url": "https://access.redhat.com/errata/RHSA-2025:8481" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8482 vom 2025-06-04", "url": "https://access.redhat.com/errata/RHSA-2025:8482" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01802-1 vom 2025-06-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/43A2DE3UIQ7XG5ICMTC6PF3B2FCB4TXU/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01801-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021085.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01812-1 vom 2025-06-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YP2NGU44SAYS3G2RC4UG5GZWW3MHF4DJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01817-1 vom 2025-06-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021420.html" }, { "category": "external", "summary": "IBM Security Bulletin 7235809 vom 2025-06-06", "url": "https://www.ibm.com/support/pages/node/7235809" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8663 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8663" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01864-1 vom 2025-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021448.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7565-1 vom 2025-06-12", "url": "https://ubuntu.com/security/notices/USN-7565-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20375-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021492.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2874 vom 2025-06-12", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2874.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9179 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9179" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8128 vom 2025-06-28", "url": "http://linux.oracle.com/errata/ELSA-2025-8128.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7505 vom 2025-07-01", "url": "https://linux.oracle.com/errata/ELSA-2025-7505.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2874 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2874.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20446-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021720.html" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux (libsoup): Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-01T22:00:00.000+00:00", "generator": { "date": "2025-07-02T06:34:40.172+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1140", "initial_release_date": "2025-05-25T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-25T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IGEL und Oracle Linux aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora und SUSE aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE und openSUSE aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-04T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-05T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-12T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Oracle Linux, Amazon und SUSE aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "16", "summary": "Doppelte Eintragung bereinigt" } ], "status": "final", "version": "16" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM App Connect Enterprise", "product": { "name": "IBM App Connect Enterprise", "product_id": "T032495", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:-" } } }, { "category": "product_version_range", "name": "Container Operator \u003c12.12.0", "product": { "name": "IBM App Connect Enterprise Container Operator \u003c12.12.0", "product_id": "T044416" } }, { "category": "product_version", "name": "Container Operator 12.12.0", "product": { "name": "IBM App Connect Enterprise Container Operator 12.12.0", "product_id": "T044416-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:12.12.0::container_operator" } } }, { "category": "product_version_range", "name": "\u003c13.0.3.1-r1", "product": { "name": "IBM App Connect Enterprise \u003c13.0.3.1-r1", "product_id": "T044417" } }, { "category": "product_version", "name": "13.0.3.1-r1", "product": { "name": "IBM App Connect Enterprise 13.0.3.1-r1", "product_id": "T044417-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:13.0.3.1-r1" } } } ], "category": "product_name", "name": "App Connect Enterprise" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "IGEL OS", "product": { "name": "IGEL OS", "product_id": "T017865", "product_identification_helper": { "cpe": "cpe:/o:igel:os:-" } } } ], "category": "vendor", "name": "IGEL" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version_range", "name": "\u003c10", "product": { "name": "Red Hat Enterprise Linux \u003c10", "product_id": "T044138" } }, { "category": "product_version", "name": "10", "product": { "name": "Red Hat Enterprise Linux 10", "product_id": "T044138-fixed", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10" } } }, { "category": "product_version_range", "name": "\u003c9", "product": { "name": "Red Hat Enterprise Linux \u003c9", "product_id": "T044139" } }, { "category": "product_version", "name": "9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T044139-fixed", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2784", "product_status": { "known_affected": [ "67646", "T004914", "74185", "T032495", "T044139", "T044138", "T002207", "T044416", "T017865", "T000126", "T044417", "T027843", "398363" ] }, "release_date": "2025-05-25T22:00:00.000+00:00", "title": "CVE-2025-2784" }, { "cve": "CVE-2025-32049", "product_status": { "known_affected": [ "67646", "T004914", "74185", "T032495", "T044139", "T044138", "T002207", "T044416", "T017865", "T000126", "T044417", "T027843", "398363" ] }, "release_date": "2025-05-25T22:00:00.000+00:00", "title": "CVE-2025-32049" }, { "cve": "CVE-2025-32914", "product_status": { "known_affected": [ "67646", "T004914", "74185", "T032495", "T044139", "T044138", "T002207", "T044416", "T017865", "T000126", "T044417", "T027843", "398363" ] }, "release_date": "2025-05-25T22:00:00.000+00:00", "title": "CVE-2025-32914" }, { "cve": "CVE-2025-4948", "product_status": { "known_affected": [ "67646", "T004914", "74185", "T032495", "T044139", "T044138", "T002207", "T044416", "T017865", "T000126", "T044417", "T027843", "398363" ] }, "release_date": "2025-05-25T22:00:00.000+00:00", "title": "CVE-2025-4948" } ] }
rhsa-2025:8139
Vulnerability from csaf_redhat
Published
2025-05-26 10:56
Modified
2025-06-20 15:34
Summary
Red Hat Security Advisory: libsoup security update
Notes
Topic
An update for libsoup is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libsoup packages provide an HTTP client and server library for GNOME.
Security Fix(es):
* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)
* libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libsoup is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libsoup packages provide an HTTP client and server library for GNOME.\n\nSecurity Fix(es):\n\n* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)\n\n* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)\n\n* libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)\n\n* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8139", "url": "https://access.redhat.com/errata/RHSA-2025:8139" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8139.json" } ], "title": "Red Hat Security Advisory: libsoup security update", "tracking": { "current_release_date": "2025-06-20T15:34:41+00:00", "generator": { "date": "2025-06-20T15:34:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2025:8139", "initial_release_date": "2025-05-26T10:56:57+00:00", "revision_history": [ { "date": "2025-05-26T10:56:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-26T10:56:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-20T15:34:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_4.5.src", "product": { "name": "libsoup-0:2.72.0-8.el9_4.5.src", "product_id": "libsoup-0:2.72.0-8.el9_4.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_4.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_4.5.aarch64", "product": { "name": "libsoup-0:2.72.0-8.el9_4.5.aarch64", "product_id": "libsoup-0:2.72.0-8.el9_4.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_4.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "product_id": "libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_4.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_4.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_4.5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_4.5.ppc64le", "product": { "name": "libsoup-0:2.72.0-8.el9_4.5.ppc64le", "product_id": "libsoup-0:2.72.0-8.el9_4.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_4.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "product_id": "libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_4.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_4.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_4.5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_4.5.i686", "product": { "name": "libsoup-0:2.72.0-8.el9_4.5.i686", "product_id": "libsoup-0:2.72.0-8.el9_4.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_4.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_4.5.i686", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_4.5.i686", "product_id": "libsoup-devel-0:2.72.0-8.el9_4.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_4.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_4.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_4.5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_4.5.x86_64", "product": { "name": "libsoup-0:2.72.0-8.el9_4.5.x86_64", "product_id": "libsoup-0:2.72.0-8.el9_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_4.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_4.5.x86_64", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_4.5.x86_64", "product_id": "libsoup-devel-0:2.72.0-8.el9_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_4.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_4.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_4.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_4.5.s390x", "product": { "name": "libsoup-0:2.72.0-8.el9_4.5.s390x", "product_id": "libsoup-0:2.72.0-8.el9_4.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_4.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "product_id": "libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_4.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_4.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_4.5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_4.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64" }, "product_reference": "libsoup-0:2.72.0-8.el9_4.5.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_4.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686" }, "product_reference": "libsoup-0:2.72.0-8.el9_4.5.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_4.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le" }, "product_reference": "libsoup-0:2.72.0-8.el9_4.5.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_4.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x" }, "product_reference": "libsoup-0:2.72.0-8.el9_4.5.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_4.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src" }, "product_reference": "libsoup-0:2.72.0-8.el9_4.5.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64" }, "product_reference": "libsoup-0:2.72.0-8.el9_4.5.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_4.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_4.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_4.5.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_4.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_4.5.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2784", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-03-25T01:57:31.752000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354669" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this with a Moderate impact as the flaw may be targeting Confidentiality and Integrity specific to each request.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "category": "external", "summary": "RHBZ#2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422", "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "release_date": "2025-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T10:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8139" }, { "category": "workaround", "details": "Currently no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content" }, { "acknowledgments": [ { "names": [ "zkbytes", "fouzhe" ] } ], "cve": "CVE-2025-4948", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2025-05-19T05:22:19.904000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367183" } ], "notes": [ { "category": "description", "text": "A flaw was found in the soup_multipart_new_from_message() function of the libsoup HTTP library, which is commonly used by GNOME and other applications to handle web communications. The issue occurs when the library processes specially crafted multipart messages. Due to improper validation, an internal calculation can go wrong, leading to an integer underflow. This can cause the program to access invalid memory and crash. As a result, any application or server using libsoup could be forced to exit unexpectedly, creating a denial-of-service (DoS) risk.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has assessed the severity of this vulnerability as High, given that it can be remotely triggered without authentication or user interaction. Successful exploitation allows an attacker to crash services or applications relying on libsoup for HTTP multipart message processing. The vulnerability\u2019s root cause is a lack of proper bounds checking that results in an integer underflow and subsequent denial-of-service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4948" }, { "category": "external", "summary": "RHBZ#2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948" } ], "release_date": "2025-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T10:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8139" }, { "category": "workaround", "details": "To mitigate this issue, Red Hat recommends avoiding the use of libsoup with untrusted or unauthenticated multipart HTTP message sources until updated packages are available. Administrators can deploy application-level filters or HTTP proxies that reject malformed multipart requests. It is strongly advised to apply vendor-supplied patches as soon as they are released to address this integer underflow vulnerability and restore the stability of affected services.", "product_ids": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup" }, { "cve": "CVE-2025-32049", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-04-03T01:16:46.830000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357066" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Denial of Service attack to websocket server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32049" }, { "category": "external", "summary": "RHBZ#2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T10:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8139" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Denial of Service attack to websocket server" }, { "cve": "CVE-2025-32914", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:21:01.384000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359358" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_multipart_new_from_message() function is vulnerable to an out-of-bounds read. This flaw allows a malicious HTTP client to induce the libsoup server to read out of bounds.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32914" }, { "category": "external", "summary": "RHBZ#2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T10:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8139" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process" } ] }
rhsa-2025:8140
Vulnerability from csaf_redhat
Published
2025-05-26 11:08
Modified
2025-06-20 15:34
Summary
Red Hat Security Advisory: libsoup security update
Notes
Topic
An update for libsoup is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libsoup packages provide an HTTP client and server library for GNOME.
Security Fix(es):
* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)
* libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libsoup is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libsoup packages provide an HTTP client and server library for GNOME.\n\nSecurity Fix(es):\n\n* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)\n\n* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)\n\n* libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)\n\n* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8140", "url": "https://access.redhat.com/errata/RHSA-2025:8140" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8140.json" } ], "title": "Red Hat Security Advisory: libsoup security update", "tracking": { "current_release_date": "2025-06-20T15:34:49+00:00", "generator": { "date": "2025-06-20T15:34:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2025:8140", "initial_release_date": "2025-05-26T11:08:17+00:00", "revision_history": [ { "date": "2025-05-26T11:08:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-26T11:08:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-20T15:34:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_2.5.src", "product": { "name": "libsoup-0:2.72.0-8.el9_2.5.src", "product_id": "libsoup-0:2.72.0-8.el9_2.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_2.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_2.5.aarch64", "product": { "name": "libsoup-0:2.72.0-8.el9_2.5.aarch64", "product_id": "libsoup-0:2.72.0-8.el9_2.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_2.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "product_id": "libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_2.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_2.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_2.5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_2.5.ppc64le", "product": { "name": "libsoup-0:2.72.0-8.el9_2.5.ppc64le", "product_id": "libsoup-0:2.72.0-8.el9_2.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_2.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "product_id": "libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_2.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_2.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_2.5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_2.5.i686", "product": { "name": "libsoup-0:2.72.0-8.el9_2.5.i686", "product_id": "libsoup-0:2.72.0-8.el9_2.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_2.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_2.5.i686", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_2.5.i686", "product_id": "libsoup-devel-0:2.72.0-8.el9_2.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_2.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_2.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_2.5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_2.5.x86_64", "product": { "name": "libsoup-0:2.72.0-8.el9_2.5.x86_64", "product_id": "libsoup-0:2.72.0-8.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_2.5.x86_64", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_2.5.x86_64", "product_id": "libsoup-devel-0:2.72.0-8.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_2.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_2.5.s390x", "product": { "name": "libsoup-0:2.72.0-8.el9_2.5.s390x", "product_id": "libsoup-0:2.72.0-8.el9_2.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_2.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "product_id": "libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_2.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_2.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_2.5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_2.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64" }, "product_reference": "libsoup-0:2.72.0-8.el9_2.5.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_2.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686" }, "product_reference": "libsoup-0:2.72.0-8.el9_2.5.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_2.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le" }, "product_reference": "libsoup-0:2.72.0-8.el9_2.5.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_2.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x" }, "product_reference": "libsoup-0:2.72.0-8.el9_2.5.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_2.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src" }, "product_reference": "libsoup-0:2.72.0-8.el9_2.5.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64" }, "product_reference": "libsoup-0:2.72.0-8.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_2.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_2.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_2.5.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_2.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2784", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-03-25T01:57:31.752000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354669" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this with a Moderate impact as the flaw may be targeting Confidentiality and Integrity specific to each request.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "category": "external", "summary": "RHBZ#2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422", "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "release_date": "2025-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T11:08:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8140" }, { "category": "workaround", "details": "Currently no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content" }, { "acknowledgments": [ { "names": [ "zkbytes", "fouzhe" ] } ], "cve": "CVE-2025-4948", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2025-05-19T05:22:19.904000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367183" } ], "notes": [ { "category": "description", "text": "A flaw was found in the soup_multipart_new_from_message() function of the libsoup HTTP library, which is commonly used by GNOME and other applications to handle web communications. The issue occurs when the library processes specially crafted multipart messages. Due to improper validation, an internal calculation can go wrong, leading to an integer underflow. This can cause the program to access invalid memory and crash. As a result, any application or server using libsoup could be forced to exit unexpectedly, creating a denial-of-service (DoS) risk.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has assessed the severity of this vulnerability as High, given that it can be remotely triggered without authentication or user interaction. Successful exploitation allows an attacker to crash services or applications relying on libsoup for HTTP multipart message processing. The vulnerability\u2019s root cause is a lack of proper bounds checking that results in an integer underflow and subsequent denial-of-service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4948" }, { "category": "external", "summary": "RHBZ#2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948" } ], "release_date": "2025-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T11:08:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8140" }, { "category": "workaround", "details": "To mitigate this issue, Red Hat recommends avoiding the use of libsoup with untrusted or unauthenticated multipart HTTP message sources until updated packages are available. Administrators can deploy application-level filters or HTTP proxies that reject malformed multipart requests. It is strongly advised to apply vendor-supplied patches as soon as they are released to address this integer underflow vulnerability and restore the stability of affected services.", "product_ids": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup" }, { "cve": "CVE-2025-32049", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-04-03T01:16:46.830000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357066" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Denial of Service attack to websocket server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32049" }, { "category": "external", "summary": "RHBZ#2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T11:08:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8140" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Denial of Service attack to websocket server" }, { "cve": "CVE-2025-32914", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:21:01.384000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359358" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_multipart_new_from_message() function is vulnerable to an out-of-bounds read. This flaw allows a malicious HTTP client to induce the libsoup server to read out of bounds.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32914" }, { "category": "external", "summary": "RHBZ#2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T11:08:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8140" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.5.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process" } ] }
rhsa-2025:8482
Vulnerability from csaf_redhat
Published
2025-06-04 03:49
Modified
2025-06-20 15:35
Summary
Red Hat Security Advisory: libsoup security update
Notes
Topic
An update for libsoup is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libsoup packages provide an HTTP client and server library for GNOME.
Security Fix(es):
* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)
* libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libsoup is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libsoup packages provide an HTTP client and server library for GNOME.\n\nSecurity Fix(es):\n\n* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)\n\n* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)\n\n* libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)\n\n* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8482", "url": "https://access.redhat.com/errata/RHSA-2025:8482" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8482.json" } ], "title": "Red Hat Security Advisory: libsoup security update", "tracking": { "current_release_date": "2025-06-20T15:35:35+00:00", "generator": { "date": "2025-06-20T15:35:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2025:8482", "initial_release_date": "2025-06-04T03:49:50+00:00", "revision_history": [ { "date": "2025-06-04T03:49:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-04T03:49:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-20T15:35:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-2.el8_6.5.i686", "product": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.i686", "product_id": "libsoup-devel-0:2.62.3-2.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-2.el8_6.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "product": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "product_id": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-2.el8_6.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "product": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "product_id": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-2.el8_6.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-2.el8_6.5.i686", "product": { "name": "libsoup-0:2.62.3-2.el8_6.5.i686", "product_id": "libsoup-0:2.62.3-2.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-2.el8_6.5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "product": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "product_id": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-2.el8_6.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "product": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "product_id": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-2.el8_6.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "product": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "product_id": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-2.el8_6.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-2.el8_6.5.x86_64", "product": { "name": "libsoup-0:2.62.3-2.el8_6.5.x86_64", "product_id": "libsoup-0:2.62.3-2.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-2.el8_6.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.3-2.el8_6.5.src", "product": { "name": "libsoup-0:2.62.3-2.el8_6.5.src", "product_id": "libsoup-0:2.62.3-2.el8_6.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-2.el8_6.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.3-2.el8_6.5.aarch64", "product": { "name": "libsoup-0:2.62.3-2.el8_6.5.aarch64", "product_id": "libsoup-0:2.62.3-2.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-2.el8_6.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "product": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "product_id": "libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-2.el8_6.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "product": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "product_id": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-2.el8_6.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "product": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "product_id": "libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-2.el8_6.5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.3-2.el8_6.5.ppc64le", "product": { "name": "libsoup-0:2.62.3-2.el8_6.5.ppc64le", "product_id": "libsoup-0:2.62.3-2.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-2.el8_6.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "product": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "product_id": "libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-2.el8_6.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "product": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "product_id": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-2.el8_6.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "product": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "product_id": "libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-2.el8_6.5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.3-2.el8_6.5.s390x", "product": { "name": "libsoup-0:2.62.3-2.el8_6.5.s390x", "product_id": "libsoup-0:2.62.3-2.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-2.el8_6.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "product": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "product_id": "libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-2.el8_6.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "product": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "product_id": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-2.el8_6.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "product": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "product_id": "libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-2.el8_6.5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2784", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-03-25T01:57:31.752000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354669" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this with a Moderate impact as the flaw may be targeting Confidentiality and Integrity specific to each request.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "category": "external", "summary": "RHBZ#2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422", "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "release_date": "2025-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T03:49:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8482" }, { "category": "workaround", "details": "Currently no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content" }, { "acknowledgments": [ { "names": [ "zkbytes", "fouzhe" ] } ], "cve": "CVE-2025-4948", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2025-05-19T05:22:19.904000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367183" } ], "notes": [ { "category": "description", "text": "A flaw was found in the soup_multipart_new_from_message() function of the libsoup HTTP library, which is commonly used by GNOME and other applications to handle web communications. The issue occurs when the library processes specially crafted multipart messages. Due to improper validation, an internal calculation can go wrong, leading to an integer underflow. This can cause the program to access invalid memory and crash. As a result, any application or server using libsoup could be forced to exit unexpectedly, creating a denial-of-service (DoS) risk.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has assessed the severity of this vulnerability as High, given that it can be remotely triggered without authentication or user interaction. Successful exploitation allows an attacker to crash services or applications relying on libsoup for HTTP multipart message processing. The vulnerability\u2019s root cause is a lack of proper bounds checking that results in an integer underflow and subsequent denial-of-service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4948" }, { "category": "external", "summary": "RHBZ#2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948" } ], "release_date": "2025-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T03:49:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8482" }, { "category": "workaround", "details": "To mitigate this issue, Red Hat recommends avoiding the use of libsoup with untrusted or unauthenticated multipart HTTP message sources until updated packages are available. Administrators can deploy application-level filters or HTTP proxies that reject malformed multipart requests. It is strongly advised to apply vendor-supplied patches as soon as they are released to address this integer underflow vulnerability and restore the stability of affected services.", "product_ids": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup" }, { "cve": "CVE-2025-32049", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-04-03T01:16:46.830000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357066" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Denial of Service attack to websocket server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32049" }, { "category": "external", "summary": "RHBZ#2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T03:49:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8482" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Denial of Service attack to websocket server" }, { "cve": "CVE-2025-32914", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:21:01.384000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359358" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_multipart_new_from_message() function is vulnerable to an out-of-bounds read. This flaw allows a malicious HTTP client to induce the libsoup server to read out of bounds.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32914" }, { "category": "external", "summary": "RHBZ#2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T03:49:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8482" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.5.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process" } ] }
rhsa-2025:9179
Vulnerability from csaf_redhat
Published
2025-06-17 12:08
Modified
2025-06-20 15:34
Summary
Red Hat Security Advisory: libsoup security update
Notes
Topic
An update for libsoup is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libsoup packages provide an HTTP client and server library for GNOME.
Security Fix(es):
* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)
* libsoup: Out of bounds reads in soup_headers_parse_request() (CVE-2025-32906)
* libsoup: Double free on soup_message_headers_get_content_disposition() through "soup-message-headers.c" via "params" GHashTable value (CVE-2025-32911)
* libsoup: NULL pointer dereference in soup_message_headers_get_content_disposition when "filename" parameter is present, but has no value in Content-Disposition header (CVE-2025-32913)
* libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libsoup is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libsoup packages provide an HTTP client and server library for GNOME.\n\nSecurity Fix(es):\n\n* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)\n\n* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)\n\n* libsoup: Out of bounds reads in soup_headers_parse_request() (CVE-2025-32906)\n\n* libsoup: Double free on soup_message_headers_get_content_disposition() through \"soup-message-headers.c\" via \"params\" GHashTable value (CVE-2025-32911)\n\n* libsoup: NULL pointer dereference in soup_message_headers_get_content_disposition when \"filename\" parameter is present, but has no value in Content-Disposition header (CVE-2025-32913)\n\n* libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)\n\n* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9179", "url": "https://access.redhat.com/errata/RHSA-2025:9179" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "2359341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359341" }, { "category": "external", "summary": "2359355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359355" }, { "category": "external", "summary": "2359357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359357" }, { "category": "external", "summary": "2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9179.json" } ], "title": "Red Hat Security Advisory: libsoup security update", "tracking": { "current_release_date": "2025-06-20T15:34:24+00:00", "generator": { "date": "2025-06-20T15:34:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2025:9179", "initial_release_date": "2025-06-17T12:08:43+00:00", "revision_history": [ { "date": "2025-06-17T12:08:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-17T12:08:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-20T15:34:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.2-6.el7_9.src", "product": { "name": "libsoup-0:2.62.2-6.el7_9.src", "product_id": "libsoup-0:2.62.2-6.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.2-6.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.2-6.el7_9.x86_64", "product": { "name": "libsoup-0:2.62.2-6.el7_9.x86_64", "product_id": "libsoup-0:2.62.2-6.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.2-6.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.62.2-6.el7_9.x86_64", "product": { "name": "libsoup-devel-0:2.62.2-6.el7_9.x86_64", "product_id": "libsoup-devel-0:2.62.2-6.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.2-6.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "product": { "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "product_id": "libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.2-6.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.2-6.el7_9.i686", "product": { "name": "libsoup-0:2.62.2-6.el7_9.i686", "product_id": "libsoup-0:2.62.2-6.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.2-6.el7_9?arch=i686" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.62.2-6.el7_9.i686", "product": { "name": "libsoup-devel-0:2.62.2-6.el7_9.i686", "product_id": "libsoup-devel-0:2.62.2-6.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.2-6.el7_9?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "product": { "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "product_id": "libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.2-6.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.2-6.el7_9.s390x", "product": { "name": "libsoup-0:2.62.2-6.el7_9.s390x", "product_id": "libsoup-0:2.62.2-6.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.2-6.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.62.2-6.el7_9.s390x", "product": { "name": "libsoup-devel-0:2.62.2-6.el7_9.s390x", "product_id": "libsoup-devel-0:2.62.2-6.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.2-6.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "product": { "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "product_id": "libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.2-6.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.2-6.el7_9.ppc64", "product": { "name": "libsoup-0:2.62.2-6.el7_9.ppc64", "product_id": "libsoup-0:2.62.2-6.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.2-6.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.62.2-6.el7_9.ppc64", "product": { "name": "libsoup-devel-0:2.62.2-6.el7_9.ppc64", "product_id": "libsoup-devel-0:2.62.2-6.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.2-6.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "product": { "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "product_id": "libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.2-6.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.2-6.el7_9.ppc64le", "product": { "name": "libsoup-0:2.62.2-6.el7_9.ppc64le", "product_id": "libsoup-0:2.62.2-6.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.2-6.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "product": { "name": "libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "product_id": "libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.2-6.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "product": { "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "product_id": "libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.2-6.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.2-6.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686" }, "product_reference": "libsoup-0:2.62.2-6.el7_9.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.2-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64" }, "product_reference": "libsoup-0:2.62.2-6.el7_9.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.2-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le" }, "product_reference": "libsoup-0:2.62.2-6.el7_9.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.2-6.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x" }, "product_reference": "libsoup-0:2.62.2-6.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.2-6.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src" }, "product_reference": "libsoup-0:2.62.2-6.el7_9.src", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.2-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64" }, "product_reference": "libsoup-0:2.62.2-6.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64" }, "product_reference": "libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le" }, "product_reference": "libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x" }, "product_reference": "libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.2-6.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686" }, "product_reference": "libsoup-devel-0:2.62.2-6.el7_9.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.2-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64" }, "product_reference": "libsoup-devel-0:2.62.2-6.el7_9.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.2-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le" }, "product_reference": "libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.2-6.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x" }, "product_reference": "libsoup-devel-0:2.62.2-6.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.2-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" }, "product_reference": "libsoup-devel-0:2.62.2-6.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2784", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-03-25T01:57:31.752000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354669" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this with a Moderate impact as the flaw may be targeting Confidentiality and Integrity specific to each request.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "category": "external", "summary": "RHBZ#2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422", "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "release_date": "2025-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T12:08:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9179" }, { "category": "workaround", "details": "Currently no mitigation is available for this vulnerability.", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content" }, { "acknowledgments": [ { "names": [ "zkbytes", "fouzhe" ] } ], "cve": "CVE-2025-4948", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2025-05-19T05:22:19.904000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367183" } ], "notes": [ { "category": "description", "text": "A flaw was found in the soup_multipart_new_from_message() function of the libsoup HTTP library, which is commonly used by GNOME and other applications to handle web communications. The issue occurs when the library processes specially crafted multipart messages. Due to improper validation, an internal calculation can go wrong, leading to an integer underflow. This can cause the program to access invalid memory and crash. As a result, any application or server using libsoup could be forced to exit unexpectedly, creating a denial-of-service (DoS) risk.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has assessed the severity of this vulnerability as High, given that it can be remotely triggered without authentication or user interaction. Successful exploitation allows an attacker to crash services or applications relying on libsoup for HTTP multipart message processing. The vulnerability\u2019s root cause is a lack of proper bounds checking that results in an integer underflow and subsequent denial-of-service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4948" }, { "category": "external", "summary": "RHBZ#2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948" } ], "release_date": "2025-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T12:08:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9179" }, { "category": "workaround", "details": "To mitigate this issue, Red Hat recommends avoiding the use of libsoup with untrusted or unauthenticated multipart HTTP message sources until updated packages are available. Administrators can deploy application-level filters or HTTP proxies that reject malformed multipart requests. It is strongly advised to apply vendor-supplied patches as soon as they are released to address this integer underflow vulnerability and restore the stability of affected services.", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup" }, { "cve": "CVE-2025-32049", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-04-03T01:16:46.830000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357066" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Denial of Service attack to websocket server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32049" }, { "category": "external", "summary": "RHBZ#2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T12:08:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9179" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Denial of Service attack to websocket server" }, { "cve": "CVE-2025-32906", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:27:05.130000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359341" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_headers_parse_request() function may be vulnerable to an out-of-bound read. This flaw allows a malicious user to use a specially crafted HTTP request to crash the HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Out of bounds reads in soup_headers_parse_request()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32906" }, { "category": "external", "summary": "RHBZ#2359341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32906" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32906", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32906" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T12:08:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9179" }, { "category": "workaround", "details": "Currently, no mitigation was found for this vulnerability.", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Out of bounds reads in soup_headers_parse_request()" }, { "cve": "CVE-2025-32911", "cwe": { "id": "CWE-590", "name": "Free of Memory not on the Heap" }, "discovery_date": "2025-04-14T01:21:00.518000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359355" } ], "notes": [ { "category": "description", "text": "A use-after-free type vulnerability was found in libsoup, in the soup_message_headers_get_content_disposition() function. This flaw allows a malicious HTTP client to cause memory corruption in the libsoup server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Double free on soup_message_headers_get_content_disposition() through \"soup-message-headers.c\" via \"params\" GHashTable value", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32911" }, { "category": "external", "summary": "RHBZ#2359355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359355" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32911" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32911", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32911" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T12:08:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9179" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Double free on soup_message_headers_get_content_disposition() through \"soup-message-headers.c\" via \"params\" GHashTable value" }, { "cve": "CVE-2025-32913", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2025-04-14T01:21:01.010000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359357" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_message_headers_get_content_disposition() function is vulnerable to a NULL pointer dereference. This flaw allows a malicious HTTP peer to crash a libsoup client or server that uses this function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: NULL pointer dereference in soup_message_headers_get_content_disposition when \"filename\" parameter is present, but has no value in Content-Disposition header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32913" }, { "category": "external", "summary": "RHBZ#2359357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32913" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T12:08:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9179" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: NULL pointer dereference in soup_message_headers_get_content_disposition when \"filename\" parameter is present, but has no value in Content-Disposition header" }, { "cve": "CVE-2025-32914", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:21:01.384000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359358" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_multipart_new_from_message() function is vulnerable to an out-of-bounds read. This flaw allows a malicious HTTP client to induce the libsoup server to read out of bounds.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32914" }, { "category": "external", "summary": "RHBZ#2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T12:08:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9179" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-ELS:libsoup-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.src", "7Server-ELS:libsoup-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-debuginfo-0:2.62.2-6.el7_9.x86_64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.i686", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.ppc64le", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.s390x", "7Server-ELS:libsoup-devel-0:2.62.2-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process" } ] }
rhsa-2025:8480
Vulnerability from csaf_redhat
Published
2025-06-04 03:41
Modified
2025-06-20 15:35
Summary
Red Hat Security Advisory: libsoup security update
Notes
Topic
An update for libsoup is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libsoup packages provide an HTTP client and server library for GNOME.
Security Fix(es):
* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)
* libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libsoup is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libsoup packages provide an HTTP client and server library for GNOME.\n\nSecurity Fix(es):\n\n* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)\n\n* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)\n\n* libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)\n\n* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8480", "url": "https://access.redhat.com/errata/RHSA-2025:8480" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8480.json" } ], "title": "Red Hat Security Advisory: libsoup security update", "tracking": { "current_release_date": "2025-06-20T15:35:26+00:00", "generator": { "date": "2025-06-20T15:35:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2025:8480", "initial_release_date": "2025-06-04T03:41:29+00:00", "revision_history": [ { "date": "2025-06-04T03:41:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-04T03:41:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-20T15:35:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-1.el8_2.5.i686", "product": { "name": "libsoup-devel-0:2.62.3-1.el8_2.5.i686", "product_id": "libsoup-devel-0:2.62.3-1.el8_2.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-1.el8_2.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "product": { "name": "libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "product_id": "libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-1.el8_2.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "product": { "name": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "product_id": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-1.el8_2.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-1.el8_2.5.i686", "product": { "name": "libsoup-0:2.62.3-1.el8_2.5.i686", "product_id": "libsoup-0:2.62.3-1.el8_2.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-1.el8_2.5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "product": { "name": "libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "product_id": "libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-1.el8_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "product": { "name": "libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "product_id": "libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-1.el8_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "product": { "name": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "product_id": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-1.el8_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-1.el8_2.5.x86_64", "product": { "name": "libsoup-0:2.62.3-1.el8_2.5.x86_64", "product_id": "libsoup-0:2.62.3-1.el8_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-1.el8_2.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.3-1.el8_2.5.src", "product": { "name": "libsoup-0:2.62.3-1.el8_2.5.src", "product_id": "libsoup-0:2.62.3-1.el8_2.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-1.el8_2.5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-1.el8_2.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686" }, "product_reference": "libsoup-0:2.62.3-1.el8_2.5.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-1.el8_2.5.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src" }, "product_reference": "libsoup-0:2.62.3-1.el8_2.5.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-1.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64" }, "product_reference": "libsoup-0:2.62.3-1.el8_2.5.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-1.el8_2.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-1.el8_2.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686" }, "product_reference": "libsoup-devel-0:2.62.3-1.el8_2.5.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-1.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-1.el8_2.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686" }, "product_reference": "libsoup-0:2.62.3-1.el8_2.5.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-1.el8_2.5.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src" }, "product_reference": "libsoup-0:2.62.3-1.el8_2.5.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-1.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64" }, "product_reference": "libsoup-0:2.62.3-1.el8_2.5.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-1.el8_2.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-1.el8_2.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686" }, "product_reference": "libsoup-devel-0:2.62.3-1.el8_2.5.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-1.el8_2.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2784", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-03-25T01:57:31.752000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354669" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this with a Moderate impact as the flaw may be targeting Confidentiality and Integrity specific to each request.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "category": "external", "summary": "RHBZ#2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422", "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "release_date": "2025-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T03:41:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8480" }, { "category": "workaround", "details": "Currently no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content" }, { "acknowledgments": [ { "names": [ "zkbytes", "fouzhe" ] } ], "cve": "CVE-2025-4948", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2025-05-19T05:22:19.904000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367183" } ], "notes": [ { "category": "description", "text": "A flaw was found in the soup_multipart_new_from_message() function of the libsoup HTTP library, which is commonly used by GNOME and other applications to handle web communications. The issue occurs when the library processes specially crafted multipart messages. Due to improper validation, an internal calculation can go wrong, leading to an integer underflow. This can cause the program to access invalid memory and crash. As a result, any application or server using libsoup could be forced to exit unexpectedly, creating a denial-of-service (DoS) risk.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has assessed the severity of this vulnerability as High, given that it can be remotely triggered without authentication or user interaction. Successful exploitation allows an attacker to crash services or applications relying on libsoup for HTTP multipart message processing. The vulnerability\u2019s root cause is a lack of proper bounds checking that results in an integer underflow and subsequent denial-of-service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4948" }, { "category": "external", "summary": "RHBZ#2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948" } ], "release_date": "2025-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T03:41:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8480" }, { "category": "workaround", "details": "To mitigate this issue, Red Hat recommends avoiding the use of libsoup with untrusted or unauthenticated multipart HTTP message sources until updated packages are available. Administrators can deploy application-level filters or HTTP proxies that reject malformed multipart requests. It is strongly advised to apply vendor-supplied patches as soon as they are released to address this integer underflow vulnerability and restore the stability of affected services.", "product_ids": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup" }, { "cve": "CVE-2025-32049", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-04-03T01:16:46.830000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357066" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Denial of Service attack to websocket server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32049" }, { "category": "external", "summary": "RHBZ#2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T03:41:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8480" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Denial of Service attack to websocket server" }, { "cve": "CVE-2025-32914", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:21:01.384000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359358" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_multipart_new_from_message() function is vulnerable to an out-of-bounds read. This flaw allows a malicious HTTP client to induce the libsoup server to read out of bounds.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32914" }, { "category": "external", "summary": "RHBZ#2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T03:41:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8480" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.5.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process" } ] }
rhsa-2025:8252
Vulnerability from csaf_redhat
Published
2025-05-28 08:05
Modified
2025-06-20 15:35
Summary
Red Hat Security Advisory: libsoup security update
Notes
Topic
An update for libsoup is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libsoup packages provide an HTTP client and server library for GNOME.
Security Fix(es):
* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)
* libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libsoup is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libsoup packages provide an HTTP client and server library for GNOME.\n\nSecurity Fix(es):\n\n* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)\n\n* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)\n\n* libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)\n\n* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8252", "url": "https://access.redhat.com/errata/RHSA-2025:8252" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8252.json" } ], "title": "Red Hat Security Advisory: libsoup security update", "tracking": { "current_release_date": "2025-06-20T15:35:08+00:00", "generator": { "date": "2025-06-20T15:35:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2025:8252", "initial_release_date": "2025-05-28T08:05:32+00:00", "revision_history": [ { "date": "2025-05-28T08:05:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-28T08:05:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-20T15:35:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "product": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "product_id": "libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-3.el8_8.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "product": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "product_id": "libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-3.el8_8.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "product": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "product_id": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-3.el8_8.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-3.el8_8.5.aarch64", "product": { "name": "libsoup-0:2.62.3-3.el8_8.5.aarch64", "product_id": "libsoup-0:2.62.3-3.el8_8.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-3.el8_8.5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "product": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "product_id": "libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-3.el8_8.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "product": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "product_id": "libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-3.el8_8.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "product": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "product_id": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-3.el8_8.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-3.el8_8.5.ppc64le", "product": { "name": "libsoup-0:2.62.3-3.el8_8.5.ppc64le", "product_id": "libsoup-0:2.62.3-3.el8_8.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-3.el8_8.5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-3.el8_8.5.i686", "product": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.i686", "product_id": "libsoup-devel-0:2.62.3-3.el8_8.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-3.el8_8.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "product": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "product_id": "libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-3.el8_8.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "product": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "product_id": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-3.el8_8.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-3.el8_8.5.i686", "product": { "name": "libsoup-0:2.62.3-3.el8_8.5.i686", "product_id": "libsoup-0:2.62.3-3.el8_8.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-3.el8_8.5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "product": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "product_id": "libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-3.el8_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "product": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "product_id": "libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-3.el8_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "product": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "product_id": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-3.el8_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-3.el8_8.5.x86_64", "product": { "name": "libsoup-0:2.62.3-3.el8_8.5.x86_64", "product_id": "libsoup-0:2.62.3-3.el8_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-3.el8_8.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "product": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "product_id": "libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-3.el8_8.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "product": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "product_id": "libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-3.el8_8.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "product": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "product_id": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-3.el8_8.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-3.el8_8.5.s390x", "product": { "name": "libsoup-0:2.62.3-3.el8_8.5.s390x", "product_id": "libsoup-0:2.62.3-3.el8_8.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-3.el8_8.5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.3-3.el8_8.5.src", "product": { "name": "libsoup-0:2.62.3-3.el8_8.5.src", "product_id": "libsoup-0:2.62.3-3.el8_8.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-3.el8_8.5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-3.el8_8.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64" }, "product_reference": "libsoup-0:2.62.3-3.el8_8.5.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-3.el8_8.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686" }, "product_reference": "libsoup-0:2.62.3-3.el8_8.5.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-3.el8_8.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le" }, "product_reference": "libsoup-0:2.62.3-3.el8_8.5.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-3.el8_8.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x" }, "product_reference": "libsoup-0:2.62.3-3.el8_8.5.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-3.el8_8.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src" }, "product_reference": "libsoup-0:2.62.3-3.el8_8.5.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-3.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64" }, "product_reference": "libsoup-0:2.62.3-3.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le" }, "product_reference": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x" }, "product_reference": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64" }, "product_reference": "libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le" }, "product_reference": "libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x" }, "product_reference": "libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64" }, "product_reference": "libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686" }, "product_reference": "libsoup-devel-0:2.62.3-3.el8_8.5.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le" }, "product_reference": "libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x" }, "product_reference": "libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-3.el8_8.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64" }, "product_reference": "libsoup-0:2.62.3-3.el8_8.5.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-3.el8_8.5.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686" }, "product_reference": "libsoup-0:2.62.3-3.el8_8.5.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-3.el8_8.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le" }, "product_reference": "libsoup-0:2.62.3-3.el8_8.5.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-3.el8_8.5.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x" }, "product_reference": "libsoup-0:2.62.3-3.el8_8.5.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-3.el8_8.5.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src" }, "product_reference": "libsoup-0:2.62.3-3.el8_8.5.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-3.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64" }, "product_reference": "libsoup-0:2.62.3-3.el8_8.5.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le" }, "product_reference": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x" }, "product_reference": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64" }, "product_reference": "libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le" }, "product_reference": "libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x" }, "product_reference": "libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64" }, "product_reference": "libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686" }, "product_reference": "libsoup-devel-0:2.62.3-3.el8_8.5.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le" }, "product_reference": "libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x" }, "product_reference": "libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-3.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2784", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-03-25T01:57:31.752000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354669" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this with a Moderate impact as the flaw may be targeting Confidentiality and Integrity specific to each request.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "category": "external", "summary": "RHBZ#2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422", "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "release_date": "2025-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T08:05:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8252" }, { "category": "workaround", "details": "Currently no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content" }, { "acknowledgments": [ { "names": [ "zkbytes", "fouzhe" ] } ], "cve": "CVE-2025-4948", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2025-05-19T05:22:19.904000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367183" } ], "notes": [ { "category": "description", "text": "A flaw was found in the soup_multipart_new_from_message() function of the libsoup HTTP library, which is commonly used by GNOME and other applications to handle web communications. The issue occurs when the library processes specially crafted multipart messages. Due to improper validation, an internal calculation can go wrong, leading to an integer underflow. This can cause the program to access invalid memory and crash. As a result, any application or server using libsoup could be forced to exit unexpectedly, creating a denial-of-service (DoS) risk.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has assessed the severity of this vulnerability as High, given that it can be remotely triggered without authentication or user interaction. Successful exploitation allows an attacker to crash services or applications relying on libsoup for HTTP multipart message processing. The vulnerability\u2019s root cause is a lack of proper bounds checking that results in an integer underflow and subsequent denial-of-service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4948" }, { "category": "external", "summary": "RHBZ#2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948" } ], "release_date": "2025-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T08:05:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8252" }, { "category": "workaround", "details": "To mitigate this issue, Red Hat recommends avoiding the use of libsoup with untrusted or unauthenticated multipart HTTP message sources until updated packages are available. Administrators can deploy application-level filters or HTTP proxies that reject malformed multipart requests. It is strongly advised to apply vendor-supplied patches as soon as they are released to address this integer underflow vulnerability and restore the stability of affected services.", "product_ids": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup" }, { "cve": "CVE-2025-32049", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-04-03T01:16:46.830000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357066" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Denial of Service attack to websocket server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32049" }, { "category": "external", "summary": "RHBZ#2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T08:05:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8252" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Denial of Service attack to websocket server" }, { "cve": "CVE-2025-32914", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:21:01.384000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359358" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_multipart_new_from_message() function is vulnerable to an out-of-bounds read. This flaw allows a malicious HTTP client to induce the libsoup server to read out of bounds.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32914" }, { "category": "external", "summary": "RHBZ#2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T08:05:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8252" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.5.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process" } ] }
rhsa-2025:8132
Vulnerability from csaf_redhat
Published
2025-05-26 08:53
Modified
2025-06-20 15:34
Summary
Red Hat Security Advisory: libsoup security update
Notes
Topic
An update for libsoup is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libsoup packages provide an HTTP client and server library for GNOME.
Security Fix(es):
* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)
* libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libsoup is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libsoup packages provide an HTTP client and server library for GNOME.\n\nSecurity Fix(es):\n\n* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)\n\n* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)\n\n* libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)\n\n* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8132", "url": "https://access.redhat.com/errata/RHSA-2025:8132" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8132.json" } ], "title": "Red Hat Security Advisory: libsoup security update", "tracking": { "current_release_date": "2025-06-20T15:34:58+00:00", "generator": { "date": "2025-06-20T15:34:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2025:8132", "initial_release_date": "2025-05-26T08:53:02+00:00", "revision_history": [ { "date": "2025-05-26T08:53:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-26T08:53:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-20T15:34:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-9.el8_10.aarch64", "product": { "name": "libsoup-devel-0:2.62.3-9.el8_10.aarch64", "product_id": "libsoup-devel-0:2.62.3-9.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-9.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "product": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "product_id": "libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-9.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "product": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "product_id": "libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-9.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-9.el8_10.aarch64", "product": { "name": "libsoup-0:2.62.3-9.el8_10.aarch64", "product_id": "libsoup-0:2.62.3-9.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-9.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "product": { "name": "libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "product_id": "libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-9.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "product": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "product_id": "libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-9.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "product": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "product_id": "libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-9.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-9.el8_10.ppc64le", "product": { "name": "libsoup-0:2.62.3-9.el8_10.ppc64le", "product_id": "libsoup-0:2.62.3-9.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-9.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-9.el8_10.i686", "product": { "name": "libsoup-devel-0:2.62.3-9.el8_10.i686", "product_id": "libsoup-devel-0:2.62.3-9.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-9.el8_10?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-9.el8_10.i686", "product": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.i686", "product_id": "libsoup-debugsource-0:2.62.3-9.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-9.el8_10?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "product": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "product_id": "libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-9.el8_10?arch=i686" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-9.el8_10.i686", "product": { "name": "libsoup-0:2.62.3-9.el8_10.i686", "product_id": "libsoup-0:2.62.3-9.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-9.el8_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-9.el8_10.x86_64", "product": { "name": "libsoup-devel-0:2.62.3-9.el8_10.x86_64", "product_id": "libsoup-devel-0:2.62.3-9.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-9.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "product": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "product_id": "libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-9.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "product": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "product_id": "libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-9.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-9.el8_10.x86_64", "product": { "name": "libsoup-0:2.62.3-9.el8_10.x86_64", "product_id": "libsoup-0:2.62.3-9.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-9.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-9.el8_10.s390x", "product": { "name": "libsoup-devel-0:2.62.3-9.el8_10.s390x", "product_id": "libsoup-devel-0:2.62.3-9.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-9.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "product": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "product_id": "libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-9.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "product": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "product_id": "libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-9.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-9.el8_10.s390x", "product": { "name": "libsoup-0:2.62.3-9.el8_10.s390x", "product_id": "libsoup-0:2.62.3-9.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-9.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.3-9.el8_10.src", "product": { "name": "libsoup-0:2.62.3-9.el8_10.src", "product_id": "libsoup-0:2.62.3-9.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-9.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-9.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64" }, "product_reference": "libsoup-0:2.62.3-9.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-9.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686" }, "product_reference": "libsoup-0:2.62.3-9.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-9.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le" }, "product_reference": "libsoup-0:2.62.3-9.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-9.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x" }, "product_reference": "libsoup-0:2.62.3-9.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-9.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src" }, "product_reference": "libsoup-0:2.62.3-9.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-9.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64" }, "product_reference": "libsoup-0:2.62.3-9.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le" }, "product_reference": "libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x" }, "product_reference": "libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64" }, "product_reference": "libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-9.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le" }, "product_reference": "libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x" }, "product_reference": "libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-9.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64" }, "product_reference": "libsoup-devel-0:2.62.3-9.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-9.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686" }, "product_reference": "libsoup-devel-0:2.62.3-9.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-9.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le" }, "product_reference": "libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-9.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x" }, "product_reference": "libsoup-devel-0:2.62.3-9.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-9.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-9.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-9.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64" }, "product_reference": "libsoup-0:2.62.3-9.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-9.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686" }, "product_reference": "libsoup-0:2.62.3-9.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-9.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le" }, "product_reference": "libsoup-0:2.62.3-9.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-9.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x" }, "product_reference": "libsoup-0:2.62.3-9.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-9.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src" }, "product_reference": "libsoup-0:2.62.3-9.el8_10.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-9.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64" }, "product_reference": "libsoup-0:2.62.3-9.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le" }, "product_reference": "libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x" }, "product_reference": "libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64" }, "product_reference": "libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-9.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le" }, "product_reference": "libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x" }, "product_reference": "libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-9.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-9.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64" }, "product_reference": "libsoup-devel-0:2.62.3-9.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-9.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686" }, "product_reference": "libsoup-devel-0:2.62.3-9.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-9.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le" }, "product_reference": "libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-9.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x" }, "product_reference": "libsoup-devel-0:2.62.3-9.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-9.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-9.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2784", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-03-25T01:57:31.752000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354669" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this with a Moderate impact as the flaw may be targeting Confidentiality and Integrity specific to each request.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "category": "external", "summary": "RHBZ#2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422", "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "release_date": "2025-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T08:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8132" }, { "category": "workaround", "details": "Currently no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content" }, { "acknowledgments": [ { "names": [ "zkbytes", "fouzhe" ] } ], "cve": "CVE-2025-4948", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2025-05-19T05:22:19.904000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367183" } ], "notes": [ { "category": "description", "text": "A flaw was found in the soup_multipart_new_from_message() function of the libsoup HTTP library, which is commonly used by GNOME and other applications to handle web communications. The issue occurs when the library processes specially crafted multipart messages. Due to improper validation, an internal calculation can go wrong, leading to an integer underflow. This can cause the program to access invalid memory and crash. As a result, any application or server using libsoup could be forced to exit unexpectedly, creating a denial-of-service (DoS) risk.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has assessed the severity of this vulnerability as High, given that it can be remotely triggered without authentication or user interaction. Successful exploitation allows an attacker to crash services or applications relying on libsoup for HTTP multipart message processing. The vulnerability\u2019s root cause is a lack of proper bounds checking that results in an integer underflow and subsequent denial-of-service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4948" }, { "category": "external", "summary": "RHBZ#2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948" } ], "release_date": "2025-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T08:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8132" }, { "category": "workaround", "details": "To mitigate this issue, Red Hat recommends avoiding the use of libsoup with untrusted or unauthenticated multipart HTTP message sources until updated packages are available. Administrators can deploy application-level filters or HTTP proxies that reject malformed multipart requests. It is strongly advised to apply vendor-supplied patches as soon as they are released to address this integer underflow vulnerability and restore the stability of affected services.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup" }, { "cve": "CVE-2025-32049", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-04-03T01:16:46.830000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357066" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Denial of Service attack to websocket server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32049" }, { "category": "external", "summary": "RHBZ#2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T08:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8132" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Denial of Service attack to websocket server" }, { "cve": "CVE-2025-32914", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:21:01.384000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359358" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_multipart_new_from_message() function is vulnerable to an out-of-bounds read. This flaw allows a malicious HTTP client to induce the libsoup server to read out of bounds.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32914" }, { "category": "external", "summary": "RHBZ#2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T08:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8132" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-9.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-9.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process" } ] }
rhsa-2025:8481
Vulnerability from csaf_redhat
Published
2025-06-04 03:34
Modified
2025-06-20 15:35
Summary
Red Hat Security Advisory: libsoup security update
Notes
Topic
An update for libsoup is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libsoup packages provide an HTTP client and server library for GNOME.
Security Fix(es):
* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)
* libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libsoup is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libsoup packages provide an HTTP client and server library for GNOME.\n\nSecurity Fix(es):\n\n* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)\n\n* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)\n\n* libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)\n\n* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8481", "url": "https://access.redhat.com/errata/RHSA-2025:8481" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8481.json" } ], "title": "Red Hat Security Advisory: libsoup security update", "tracking": { "current_release_date": "2025-06-20T15:35:17+00:00", "generator": { "date": "2025-06-20T15:35:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2025:8481", "initial_release_date": "2025-06-04T03:34:04+00:00", "revision_history": [ { "date": "2025-06-04T03:34:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-04T03:34:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-20T15:35:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_0.5.src", "product": { "name": "libsoup-0:2.72.0-8.el9_0.5.src", "product_id": "libsoup-0:2.72.0-8.el9_0.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_0.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_0.5.aarch64", "product": { "name": "libsoup-0:2.72.0-8.el9_0.5.aarch64", "product_id": "libsoup-0:2.72.0-8.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_0.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "product_id": "libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_0.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_0.5?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_0.5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_0.5.ppc64le", "product": { "name": "libsoup-0:2.72.0-8.el9_0.5.ppc64le", "product_id": "libsoup-0:2.72.0-8.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_0.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "product_id": "libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_0.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_0.5?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_0.5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_0.5.i686", "product": { "name": "libsoup-0:2.72.0-8.el9_0.5.i686", "product_id": "libsoup-0:2.72.0-8.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_0.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_0.5.i686", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_0.5.i686", "product_id": "libsoup-devel-0:2.72.0-8.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_0.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_0.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_0.5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_0.5.x86_64", "product": { "name": "libsoup-0:2.72.0-8.el9_0.5.x86_64", "product_id": "libsoup-0:2.72.0-8.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_0.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_0.5.x86_64", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_0.5.x86_64", "product_id": "libsoup-devel-0:2.72.0-8.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_0.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_0.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_0.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-8.el9_0.5.s390x", "product": { "name": "libsoup-0:2.72.0-8.el9_0.5.s390x", "product_id": "libsoup-0:2.72.0-8.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-8.el9_0.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "product": { "name": "libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "product_id": "libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-8.el9_0.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "product": { "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "product_id": "libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-8.el9_0.5?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "product": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "product_id": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-8.el9_0.5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64" }, "product_reference": "libsoup-0:2.72.0-8.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686" }, "product_reference": "libsoup-0:2.72.0-8.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le" }, "product_reference": "libsoup-0:2.72.0-8.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x" }, "product_reference": "libsoup-0:2.72.0-8.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_0.5.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src" }, "product_reference": "libsoup-0:2.72.0-8.el9_0.5.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-8.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64" }, "product_reference": "libsoup-0:2.72.0-8.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-8.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" }, "product_reference": "libsoup-devel-0:2.72.0-8.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2784", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-03-25T01:57:31.752000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354669" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this with a Moderate impact as the flaw may be targeting Confidentiality and Integrity specific to each request.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "category": "external", "summary": "RHBZ#2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422", "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "release_date": "2025-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T03:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8481" }, { "category": "workaround", "details": "Currently no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content" }, { "acknowledgments": [ { "names": [ "zkbytes", "fouzhe" ] } ], "cve": "CVE-2025-4948", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2025-05-19T05:22:19.904000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367183" } ], "notes": [ { "category": "description", "text": "A flaw was found in the soup_multipart_new_from_message() function of the libsoup HTTP library, which is commonly used by GNOME and other applications to handle web communications. The issue occurs when the library processes specially crafted multipart messages. Due to improper validation, an internal calculation can go wrong, leading to an integer underflow. This can cause the program to access invalid memory and crash. As a result, any application or server using libsoup could be forced to exit unexpectedly, creating a denial-of-service (DoS) risk.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has assessed the severity of this vulnerability as High, given that it can be remotely triggered without authentication or user interaction. Successful exploitation allows an attacker to crash services or applications relying on libsoup for HTTP multipart message processing. The vulnerability\u2019s root cause is a lack of proper bounds checking that results in an integer underflow and subsequent denial-of-service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4948" }, { "category": "external", "summary": "RHBZ#2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948" } ], "release_date": "2025-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T03:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8481" }, { "category": "workaround", "details": "To mitigate this issue, Red Hat recommends avoiding the use of libsoup with untrusted or unauthenticated multipart HTTP message sources until updated packages are available. Administrators can deploy application-level filters or HTTP proxies that reject malformed multipart requests. It is strongly advised to apply vendor-supplied patches as soon as they are released to address this integer underflow vulnerability and restore the stability of affected services.", "product_ids": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup" }, { "cve": "CVE-2025-32049", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-04-03T01:16:46.830000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357066" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Denial of Service attack to websocket server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32049" }, { "category": "external", "summary": "RHBZ#2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T03:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8481" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Denial of Service attack to websocket server" }, { "cve": "CVE-2025-32914", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:21:01.384000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359358" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_multipart_new_from_message() function is vulnerable to an out-of-bounds read. This flaw allows a malicious HTTP client to induce the libsoup server to read out of bounds.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32914" }, { "category": "external", "summary": "RHBZ#2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T03:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8481" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.5.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process" } ] }
rhsa-2025:7505
Vulnerability from csaf_redhat
Published
2025-05-13 15:59
Modified
2025-06-20 15:34
Summary
Red Hat Security Advisory: libsoup3 security update
Notes
Topic
An update for libsoup3 is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Libsoup is an HTTP library implementation in C. It was originally part of a SOAP (Simple Object Access Protocol) implementation called Soup, but the SOAP and non-SOAP parts have now been split into separate packages. libsoup uses the Glib main loop and is designed to work well with GTK applications. This enables GNOME applications to access HTTP servers on the network in a completely asynchronous fashion, very similar to the Gtk+ programming model (a synchronous operation mode is also supported for those who want it), but the SOAP parts were removed long ago.
Security Fix(es):
* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
* libsoup: Out of bounds reads in soup_headers_parse_request() (CVE-2025-32906)
* libsoup: Denial of service on libsoup through HTTP/2 server (CVE-2025-32908)
* libsoup: NULL pointer dereference in client when server omits the "nonce" parameter in an Unauthorized response with Digest authentication (CVE-2025-32912)
* libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
* libsoup: Information disclosure may leads libsoup client sends Authorization header to a different host when being redirected by a server (CVE-2025-46421)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libsoup3 is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Libsoup is an HTTP library implementation in C. It was originally part of a SOAP (Simple Object Access Protocol) implementation called Soup, but the SOAP and non-SOAP parts have now been split into separate packages. libsoup uses the Glib main loop and is designed to work well with GTK applications. This enables GNOME applications to access HTTP servers on the network in a completely asynchronous fashion, very similar to the Gtk+ programming model (a synchronous operation mode is also supported for those who want it), but the SOAP parts were removed long ago.\n\nSecurity Fix(es):\n\n* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)\n\n* libsoup: Out of bounds reads in soup_headers_parse_request() (CVE-2025-32906)\n\n* libsoup: Denial of service on libsoup through HTTP/2 server (CVE-2025-32908)\n\n* libsoup: NULL pointer dereference in client when server omits the \"nonce\" parameter in an Unauthorized response with Digest authentication (CVE-2025-32912)\n\n* libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)\n\n* libsoup: Information disclosure may leads libsoup client sends Authorization header to a different host when being redirected by a server (CVE-2025-46421)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7505", "url": "https://access.redhat.com/errata/RHSA-2025:7505" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "2359341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359341" }, { "category": "external", "summary": "2359343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359343" }, { "category": "external", "summary": "2359356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359356" }, { "category": "external", "summary": "2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "2361962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361962" }, { "category": "external", "summary": "RHEL-65395", "url": "https://issues.redhat.com/browse/RHEL-65395" }, { "category": "external", "summary": "RHEL-84737", "url": "https://issues.redhat.com/browse/RHEL-84737" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7505.json" } ], "title": "Red Hat Security Advisory: libsoup3 security update", "tracking": { "current_release_date": "2025-06-20T15:34:24+00:00", "generator": { "date": "2025-06-20T15:34:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2025:7505", "initial_release_date": "2025-05-13T15:59:34+00:00", "revision_history": [ { "date": "2025-05-13T15:59:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T15:59:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-20T15:34:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product": { "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libsoup3-0:3.6.5-3.el10_0.src", "product": { "name": "libsoup3-0:3.6.5-3.el10_0.src", "product_id": "libsoup3-0:3.6.5-3.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3@3.6.5-3.el10_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libsoup3-0:3.6.5-3.el10_0.aarch64", "product": { "name": "libsoup3-0:3.6.5-3.el10_0.aarch64", "product_id": "libsoup3-0:3.6.5-3.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3@3.6.5-3.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "product": { "name": "libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "product_id": "libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3-devel@3.6.5-3.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "product": { "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "product_id": "libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3-debugsource@3.6.5-3.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "product": { "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "product_id": "libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3-debuginfo@3.6.5-3.el10_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libsoup3-0:3.6.5-3.el10_0.ppc64le", "product": { "name": "libsoup3-0:3.6.5-3.el10_0.ppc64le", "product_id": "libsoup3-0:3.6.5-3.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3@3.6.5-3.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "product": { "name": "libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "product_id": "libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3-devel@3.6.5-3.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "product": { "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "product_id": "libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3-debugsource@3.6.5-3.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "product": { "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "product_id": "libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3-debuginfo@3.6.5-3.el10_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libsoup3-0:3.6.5-3.el10_0.x86_64", "product": { "name": "libsoup3-0:3.6.5-3.el10_0.x86_64", "product_id": "libsoup3-0:3.6.5-3.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3@3.6.5-3.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "product": { "name": "libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "product_id": "libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3-devel@3.6.5-3.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "product": { "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "product_id": "libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3-debugsource@3.6.5-3.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "product": { "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "product_id": "libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3-debuginfo@3.6.5-3.el10_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libsoup3-0:3.6.5-3.el10_0.s390x", "product": { "name": "libsoup3-0:3.6.5-3.el10_0.s390x", "product_id": "libsoup3-0:3.6.5-3.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3@3.6.5-3.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "libsoup3-devel-0:3.6.5-3.el10_0.s390x", "product": { "name": "libsoup3-devel-0:3.6.5-3.el10_0.s390x", "product_id": "libsoup3-devel-0:3.6.5-3.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3-devel@3.6.5-3.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "product": { "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "product_id": "libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3-debugsource@3.6.5-3.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "product": { "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "product_id": "libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3-debuginfo@3.6.5-3.el10_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libsoup3-doc-0:3.6.5-3.el10_0.noarch", "product": { "name": "libsoup3-doc-0:3.6.5-3.el10_0.noarch", "product_id": "libsoup3-doc-0:3.6.5-3.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup3-doc@3.6.5-3.el10_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsoup3-0:3.6.5-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64" }, "product_reference": "libsoup3-0:3.6.5-3.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-0:3.6.5-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le" }, "product_reference": "libsoup3-0:3.6.5-3.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-0:3.6.5-3.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x" }, "product_reference": "libsoup3-0:3.6.5-3.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-0:3.6.5-3.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src" }, "product_reference": "libsoup3-0:3.6.5-3.el10_0.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-0:3.6.5-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64" }, "product_reference": "libsoup3-0:3.6.5-3.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64" }, "product_reference": "libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le" }, "product_reference": "libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x" }, "product_reference": "libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64" }, "product_reference": "libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64" }, "product_reference": "libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le" }, "product_reference": "libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x" }, "product_reference": "libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64" }, "product_reference": "libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-devel-0:3.6.5-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64" }, "product_reference": "libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-devel-0:3.6.5-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le" }, "product_reference": "libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-devel-0:3.6.5-3.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x" }, "product_reference": "libsoup3-devel-0:3.6.5-3.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-devel-0:3.6.5-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64" }, "product_reference": "libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-doc-0:3.6.5-3.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" }, "product_reference": "libsoup3-doc-0:3.6.5-3.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-0:3.6.5-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64" }, "product_reference": "libsoup3-0:3.6.5-3.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-0:3.6.5-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le" }, "product_reference": "libsoup3-0:3.6.5-3.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-0:3.6.5-3.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x" }, "product_reference": "libsoup3-0:3.6.5-3.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-0:3.6.5-3.el10_0.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src" }, "product_reference": "libsoup3-0:3.6.5-3.el10_0.src", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-0:3.6.5-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64" }, "product_reference": "libsoup3-0:3.6.5-3.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64" }, "product_reference": "libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le" }, "product_reference": "libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x" }, "product_reference": "libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64" }, "product_reference": "libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64" }, "product_reference": "libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le" }, "product_reference": "libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x" }, "product_reference": "libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64" }, "product_reference": "libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-devel-0:3.6.5-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64" }, "product_reference": "libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-devel-0:3.6.5-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le" }, "product_reference": "libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-devel-0:3.6.5-3.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x" }, "product_reference": "libsoup3-devel-0:3.6.5-3.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-devel-0:3.6.5-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64" }, "product_reference": "libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup3-doc-0:3.6.5-3.el10_0.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" }, "product_reference": "libsoup3-doc-0:3.6.5-3.el10_0.noarch", "relates_to_product_reference": "CRB-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2784", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-03-25T01:57:31.752000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354669" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this with a Moderate impact as the flaw may be targeting Confidentiality and Integrity specific to each request.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "category": "external", "summary": "RHBZ#2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422", "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "release_date": "2025-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T15:59:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7505" }, { "category": "workaround", "details": "Currently no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content" }, { "cve": "CVE-2025-32906", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:27:05.130000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359341" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_headers_parse_request() function may be vulnerable to an out-of-bound read. This flaw allows a malicious user to use a specially crafted HTTP request to crash the HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Out of bounds reads in soup_headers_parse_request()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32906" }, { "category": "external", "summary": "RHBZ#2359341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32906" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32906", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32906" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T15:59:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7505" }, { "category": "workaround", "details": "Currently, no mitigation was found for this vulnerability.", "product_ids": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Out of bounds reads in soup_headers_parse_request()" }, { "cve": "CVE-2025-32908", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2025-04-14T01:27:09.097000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359343" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The HTTP/2 server in libsoup may not fully validate the values of pseudo-headers :scheme, :authority, and :path, which may allow a user to cause a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Denial of service on libsoup through HTTP/2 server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32908" }, { "category": "external", "summary": "RHBZ#2359343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32908" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32908", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32908" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T15:59:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7505" }, { "category": "workaround", "details": "Currently, no mitigation was found for this vulnerability.", "product_ids": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Denial of service on libsoup through HTTP/2 server" }, { "cve": "CVE-2025-32912", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2025-04-14T01:21:00.709000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359356" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where SoupAuthDigest is vulnerable to a NULL pointer dereference. The HTTP server may cause the libsoup client to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: NULL pointer dereference in client when server omits the \"nonce\" parameter in an Unauthorized response with Digest authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32912" }, { "category": "external", "summary": "RHBZ#2359356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359356" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32912" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32912", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32912" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T15:59:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7505" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: NULL pointer dereference in client when server omits the \"nonce\" parameter in an Unauthorized response with Digest authentication" }, { "cve": "CVE-2025-32914", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:21:01.384000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359358" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_multipart_new_from_message() function is vulnerable to an out-of-bounds read. This flaw allows a malicious HTTP client to induce the libsoup server to read out of bounds.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32914" }, { "category": "external", "summary": "RHBZ#2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T15:59:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7505" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process" }, { "cve": "CVE-2025-46421", "cwe": { "id": "CWE-497", "name": "Exposure of Sensitive System Information to an Unauthorized Control Sphere" }, "discovery_date": "2025-04-24T01:35:00.884000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2361962" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. When libsoup clients encounter an HTTP redirect, they mistakenly send the HTTP Authorization header to the new host that the redirection points to. This allows the new host to impersonate the user to the original host that issued the redirect.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Information disclosure may leads libsoup client sends Authorization header to a different host when being redirected by a server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-46421" }, { "category": "external", "summary": "RHBZ#2361962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-46421", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46421" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-46421", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46421" } ], "release_date": "2025-04-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T15:59:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7505" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "AppStream-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "AppStream-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "AppStream-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.src", "CRB-10.0.Z:libsoup3-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debuginfo-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-debugsource-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.aarch64", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.ppc64le", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.s390x", "CRB-10.0.Z:libsoup3-devel-0:3.6.5-3.el10_0.x86_64", "CRB-10.0.Z:libsoup3-doc-0:3.6.5-3.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Information disclosure may leads libsoup client sends Authorization header to a different host when being redirected by a server" } ] }
rhsa-2025:8126
Vulnerability from csaf_redhat
Published
2025-05-26 06:45
Modified
2025-06-20 15:34
Summary
Red Hat Security Advisory: libsoup security update
Notes
Topic
An update for libsoup is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libsoup packages provide an HTTP client and server library for GNOME.
Security Fix(es):
* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)
* libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libsoup is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libsoup packages provide an HTTP client and server library for GNOME.\n\nSecurity Fix(es):\n\n* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)\n\n* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)\n\n* libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)\n\n* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8126", "url": "https://access.redhat.com/errata/RHSA-2025:8126" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8126.json" } ], "title": "Red Hat Security Advisory: libsoup security update", "tracking": { "current_release_date": "2025-06-20T15:34:33+00:00", "generator": { "date": "2025-06-20T15:34:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2025:8126", "initial_release_date": "2025-05-26T06:45:51+00:00", "revision_history": [ { "date": "2025-05-26T06:45:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-26T06:45:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-20T15:34:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-10.el9_6.2.src", "product": { "name": "libsoup-0:2.72.0-10.el9_6.2.src", "product_id": "libsoup-0:2.72.0-10.el9_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-10.el9_6.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-10.el9_6.2.aarch64", "product": { "name": "libsoup-0:2.72.0-10.el9_6.2.aarch64", "product_id": "libsoup-0:2.72.0-10.el9_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-10.el9_6.2?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "product": { "name": "libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "product_id": "libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-10.el9_6.2?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "product": { "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "product_id": "libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-10.el9_6.2?arch=aarch64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "product": { "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "product_id": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-10.el9_6.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-10.el9_6.2.ppc64le", "product": { "name": "libsoup-0:2.72.0-10.el9_6.2.ppc64le", "product_id": "libsoup-0:2.72.0-10.el9_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-10.el9_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "product": { "name": "libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "product_id": "libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-10.el9_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "product": { "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "product_id": "libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-10.el9_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "product": { "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "product_id": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-10.el9_6.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-10.el9_6.2.i686", "product": { "name": "libsoup-0:2.72.0-10.el9_6.2.i686", "product_id": "libsoup-0:2.72.0-10.el9_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-10.el9_6.2?arch=i686" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-10.el9_6.2.i686", "product": { "name": "libsoup-devel-0:2.72.0-10.el9_6.2.i686", "product_id": "libsoup-devel-0:2.72.0-10.el9_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-10.el9_6.2?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "product": { "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "product_id": "libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-10.el9_6.2?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "product": { "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "product_id": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-10.el9_6.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-10.el9_6.2.x86_64", "product": { "name": "libsoup-0:2.72.0-10.el9_6.2.x86_64", "product_id": "libsoup-0:2.72.0-10.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-10.el9_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-10.el9_6.2.x86_64", "product": { "name": "libsoup-devel-0:2.72.0-10.el9_6.2.x86_64", "product_id": "libsoup-devel-0:2.72.0-10.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-10.el9_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "product": { "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "product_id": "libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-10.el9_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "product": { "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "product_id": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-10.el9_6.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.72.0-10.el9_6.2.s390x", "product": { "name": "libsoup-0:2.72.0-10.el9_6.2.s390x", "product_id": "libsoup-0:2.72.0-10.el9_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.72.0-10.el9_6.2?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "product": { "name": "libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "product_id": "libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.72.0-10.el9_6.2?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "product": { "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "product_id": "libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.72.0-10.el9_6.2?arch=s390x" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "product": { "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "product_id": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.72.0-10.el9_6.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-10.el9_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64" }, "product_reference": "libsoup-0:2.72.0-10.el9_6.2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-10.el9_6.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686" }, "product_reference": "libsoup-0:2.72.0-10.el9_6.2.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-10.el9_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le" }, "product_reference": "libsoup-0:2.72.0-10.el9_6.2.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-10.el9_6.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x" }, "product_reference": "libsoup-0:2.72.0-10.el9_6.2.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-10.el9_6.2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src" }, "product_reference": "libsoup-0:2.72.0-10.el9_6.2.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.72.0-10.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64" }, "product_reference": "libsoup-0:2.72.0-10.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64" }, "product_reference": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686" }, "product_reference": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le" }, "product_reference": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x" }, "product_reference": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64" }, "product_reference": "libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686" }, "product_reference": "libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le" }, "product_reference": "libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x" }, "product_reference": "libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64" }, "product_reference": "libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-10.el9_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64" }, "product_reference": "libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-10.el9_6.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686" }, "product_reference": "libsoup-devel-0:2.72.0-10.el9_6.2.i686", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le" }, "product_reference": "libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-10.el9_6.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x" }, "product_reference": "libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.72.0-10.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" }, "product_reference": "libsoup-devel-0:2.72.0-10.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2784", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-03-25T01:57:31.752000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354669" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this with a Moderate impact as the flaw may be targeting Confidentiality and Integrity specific to each request.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "category": "external", "summary": "RHBZ#2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422", "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "release_date": "2025-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T06:45:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8126" }, { "category": "workaround", "details": "Currently no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content" }, { "acknowledgments": [ { "names": [ "zkbytes", "fouzhe" ] } ], "cve": "CVE-2025-4948", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2025-05-19T05:22:19.904000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367183" } ], "notes": [ { "category": "description", "text": "A flaw was found in the soup_multipart_new_from_message() function of the libsoup HTTP library, which is commonly used by GNOME and other applications to handle web communications. The issue occurs when the library processes specially crafted multipart messages. Due to improper validation, an internal calculation can go wrong, leading to an integer underflow. This can cause the program to access invalid memory and crash. As a result, any application or server using libsoup could be forced to exit unexpectedly, creating a denial-of-service (DoS) risk.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has assessed the severity of this vulnerability as High, given that it can be remotely triggered without authentication or user interaction. Successful exploitation allows an attacker to crash services or applications relying on libsoup for HTTP multipart message processing. The vulnerability\u2019s root cause is a lack of proper bounds checking that results in an integer underflow and subsequent denial-of-service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4948" }, { "category": "external", "summary": "RHBZ#2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948" } ], "release_date": "2025-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T06:45:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8126" }, { "category": "workaround", "details": "To mitigate this issue, Red Hat recommends avoiding the use of libsoup with untrusted or unauthenticated multipart HTTP message sources until updated packages are available. Administrators can deploy application-level filters or HTTP proxies that reject malformed multipart requests. It is strongly advised to apply vendor-supplied patches as soon as they are released to address this integer underflow vulnerability and restore the stability of affected services.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup" }, { "cve": "CVE-2025-32049", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-04-03T01:16:46.830000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357066" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Denial of Service attack to websocket server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32049" }, { "category": "external", "summary": "RHBZ#2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T06:45:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8126" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Denial of Service attack to websocket server" }, { "cve": "CVE-2025-32914", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:21:01.384000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359358" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_multipart_new_from_message() function is vulnerable to an out-of-bounds read. This flaw allows a malicious HTTP client to induce the libsoup server to read out of bounds.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32914" }, { "category": "external", "summary": "RHBZ#2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-26T06:45:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8126" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process" } ] }
rhsa-2025:8663
Vulnerability from csaf_redhat
Published
2025-06-09 09:56
Modified
2025-06-20 15:35
Summary
Red Hat Security Advisory: libsoup security update
Notes
Topic
An update for libsoup is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libsoup packages provide an HTTP client and server library for GNOME.
Security Fix(es):
* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)
* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)
* libsoup: OOB Read on libsoup through function "soup_multipart_new_from_message" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)
* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libsoup is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libsoup packages provide an HTTP client and server library for GNOME.\n\nSecurity Fix(es):\n\n* libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content (CVE-2025-2784)\n\n* libsoup: Denial of Service attack to websocket server (CVE-2025-32049)\n\n* libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process (CVE-2025-32914)\n\n* libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup (CVE-2025-4948)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8663", "url": "https://access.redhat.com/errata/RHSA-2025:8663" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8663.json" } ], "title": "Red Hat Security Advisory: libsoup security update", "tracking": { "current_release_date": "2025-06-20T15:35:44+00:00", "generator": { "date": "2025-06-20T15:35:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2025:8663", "initial_release_date": "2025-06-09T09:56:05+00:00", "revision_history": [ { "date": "2025-06-09T09:56:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-09T09:56:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-20T15:35:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-2.el8_4.5.i686", "product": { "name": "libsoup-devel-0:2.62.3-2.el8_4.5.i686", "product_id": "libsoup-devel-0:2.62.3-2.el8_4.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-2.el8_4.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "product": { "name": "libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "product_id": "libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-2.el8_4.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "product": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "product_id": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-2.el8_4.5?arch=i686" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-2.el8_4.5.i686", "product": { "name": "libsoup-0:2.62.3-2.el8_4.5.i686", "product_id": "libsoup-0:2.62.3-2.el8_4.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-2.el8_4.5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "product": { "name": "libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "product_id": "libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-devel@2.62.3-2.el8_4.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "product": { "name": "libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "product_id": "libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debugsource@2.62.3-2.el8_4.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "product": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "product_id": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup-debuginfo@2.62.3-2.el8_4.5?arch=x86_64" } } }, { "category": "product_version", "name": "libsoup-0:2.62.3-2.el8_4.5.x86_64", "product": { "name": "libsoup-0:2.62.3-2.el8_4.5.x86_64", "product_id": "libsoup-0:2.62.3-2.el8_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-2.el8_4.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libsoup-0:2.62.3-2.el8_4.5.src", "product": { "name": "libsoup-0:2.62.3-2.el8_4.5.src", "product_id": "libsoup-0:2.62.3-2.el8_4.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsoup@2.62.3-2.el8_4.5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_4.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686" }, "product_reference": "libsoup-0:2.62.3-2.el8_4.5.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_4.5.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src" }, "product_reference": "libsoup-0:2.62.3-2.el8_4.5.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64" }, "product_reference": "libsoup-0:2.62.3-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_4.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_4.5.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_4.5.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_4.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686" }, "product_reference": "libsoup-0:2.62.3-2.el8_4.5.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_4.5.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src" }, "product_reference": "libsoup-0:2.62.3-2.el8_4.5.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-0:2.62.3-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64" }, "product_reference": "libsoup-0:2.62.3-2.el8_4.5.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64" }, "product_reference": "libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_4.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64" }, "product_reference": "libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_4.5.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_4.5.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoup-devel-0:2.62.3-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" }, "product_reference": "libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-2784", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-03-25T01:57:31.752000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354669" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this with a Moderate impact as the flaw may be targeting Confidentiality and Integrity specific to each request.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "category": "external", "summary": "RHBZ#2354669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422", "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "release_date": "2025-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T09:56:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8663" }, { "category": "workaround", "details": "Currently no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Heap buffer over-read in `skip_insignificant_space` when sniffing content" }, { "acknowledgments": [ { "names": [ "zkbytes", "fouzhe" ] } ], "cve": "CVE-2025-4948", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2025-05-19T05:22:19.904000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367183" } ], "notes": [ { "category": "description", "text": "A flaw was found in the soup_multipart_new_from_message() function of the libsoup HTTP library, which is commonly used by GNOME and other applications to handle web communications. The issue occurs when the library processes specially crafted multipart messages. Due to improper validation, an internal calculation can go wrong, leading to an integer underflow. This can cause the program to access invalid memory and crash. As a result, any application or server using libsoup could be forced to exit unexpectedly, creating a denial-of-service (DoS) risk.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has assessed the severity of this vulnerability as High, given that it can be remotely triggered without authentication or user interaction. Successful exploitation allows an attacker to crash services or applications relying on libsoup for HTTP multipart message processing. The vulnerability\u2019s root cause is a lack of proper bounds checking that results in an integer underflow and subsequent denial-of-service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4948" }, { "category": "external", "summary": "RHBZ#2367183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4948" } ], "release_date": "2025-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T09:56:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8663" }, { "category": "workaround", "details": "To mitigate this issue, Red Hat recommends avoiding the use of libsoup with untrusted or unauthenticated multipart HTTP message sources until updated packages are available. Administrators can deploy application-level filters or HTTP proxies that reject malformed multipart requests. It is strongly advised to apply vendor-supplied patches as soon as they are released to address this integer underflow vulnerability and restore the stability of affected services.", "product_ids": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup" }, { "cve": "CVE-2025-32049", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-04-03T01:16:46.830000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357066" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Denial of Service attack to websocket server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32049" }, { "category": "external", "summary": "RHBZ#2357066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357066" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32049" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T09:56:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8663" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Denial of Service attack to websocket server" }, { "cve": "CVE-2025-32914", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:21:01.384000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359358" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_multipart_new_from_message() function is vulnerable to an out-of-bounds read. This flaw allows a malicious HTTP client to induce the libsoup server to read out of bounds.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32914" }, { "category": "external", "summary": "RHBZ#2359358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32914" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T09:56:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8663" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.5.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: OOB Read on libsoup through function \"soup_multipart_new_from_message\" in soup-multipart.c leads to crash or exit of process" } ] }
ghsa-5qxx-2mqf-3v7g
Vulnerability from github
Published
2025-04-03 04:41
Modified
2025-06-17 12:31
Severity ?
VLAI Severity ?
Details
A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.
{ "affected": [], "aliases": [ "CVE-2025-2784" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-04-03T03:15:18Z", "severity": "HIGH" }, "details": "A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.", "id": "GHSA-5qxx-2mqf-3v7g", "modified": "2025-06-17T12:31:14Z", "published": "2025-04-03T04:41:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2784" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:7505" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:8126" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:8132" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:8139" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:8140" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:8252" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:8480" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:8481" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:8482" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:8663" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2025:9179" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2025-2784" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354669" }, { "type": "WEB", "url": "https://gitlab.gnome.org/GNOME/libsoup/-/issues/422" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…