USN-7490-3: libsoup vulnerabilities

Publication date

7 May 2025

Overview

Several security issues were fixed in libsoup.


Packages

  • libsoup3 - HTTP client/server library for GNOME

Details

USN-7490-1 fixed vulnerabilities in libsoup2.4. This update provides the
corresponding updates for libsoup3.

Original advisory details:

Tan Wei Chong discovered that libsoup incorrectly handled memory when
parsing HTTP request headers. An attacker could possibly use this issue to
send a maliciously crafted HTTP request to the server, causing a denial of
service. (CVE-2025-32906)

Alon Zahavi discovered that libsoup incorrectly parsed video files. An
attacker could possibly use this issue to send a maliciously crafted HTTP
response back to the client, causing a denial of service, or leading to
undefined behavior. (CVE-2025-32909)

Jan Różański discovered that libsoup incorrectly handled memory when
parsing authentication headers. An attacker could possibly use this issue
to send a maliciously crafted HTTP response back to the client,...

USN-7490-1 fixed vulnerabilities in libsoup2.4. This update provides the
corresponding updates for libsoup3.

Original advisory details:

Tan Wei Chong discovered that libsoup incorrectly handled memory when
parsing HTTP request headers. An attacker could possibly use this issue to
send a maliciously crafted HTTP request to the server, causing a denial of
service. (CVE-2025-32906)

Alon Zahavi discovered that libsoup incorrectly parsed video files. An
attacker could possibly use this issue to send a maliciously crafted HTTP
response back to the client, causing a denial of service, or leading to
undefined behavior. (CVE-2025-32909)

Jan Różański discovered that libsoup incorrectly handled memory when
parsing authentication headers. An attacker could possibly use this issue
to send a maliciously crafted HTTP response back to the client, causing a
denial of service. (CVE-2025-32910, CVE-2025-32912)

It was discovered that libsoup incorrectly handled data in the hash table
data type. An attacker could possibly use this issue to send a maliciously
crafted HTTP request to the server, causing a denial of service or remote
code execution. (CVE-2025-32911)

Jan Różański discovered that libsoup incorrectly handled memory when
parsing the content disposition HTTP header. An attacker could possibly
use this issue to send maliciously crafted data to a client or server,
causing a denial of service. (CVE-2025-32913)

Alon Zahavi discovered that libsoup incorrectly handled memory when
parsing HTTP requests. An attacker could possibly use this issue to send a
maliciously crafted HTTP request to the server, causing a denial of
service or obtaining sensitive information. (CVE-2025-32914)

It was discovered that libsoup incorrectly handled memory when parsing
quality-list headers. An attacker could possibly use this issue to send a
maliciously crafted HTTP request to the server, causing a denial of
service. (CVE-2025-46420)

Jan Różański discovered that libsoup did not strip authorization
information upon redirects. An attacker could possibly use this issue to
obtain sensitive information. (CVE-2025-46421)


Update instructions

In general, a standard system update will make all the necessary changes.

Learn more about how to get the fixes.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
24.10 oracular libsoup-3.0-0 –  3.6.0-2ubuntu0.3
24.04 noble libsoup-3.0-0 –  3.4.4-5ubuntu0.3
22.04 jammy libsoup-3.0-0 –  3.0.7-0ubuntu1+esm3  

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›