Количество 46
Количество 46
ELSA-2025-8128
ELSA-2025-8128: libsoup3 security update (IMPORTANT)

RLSA-2025:8132
Important: libsoup security update
ELSA-2025-8132
ELSA-2025-8132: libsoup security update (IMPORTANT)
ELSA-2025-8126
ELSA-2025-8126: libsoup security update (IMPORTANT)

CVE-2025-32049
A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).

CVE-2025-32049
A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).

CVE-2025-32049
A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).
CVE-2025-32049
A flaw was found in libsoup. The SoupWebsocketConnection may accept a ...
ELSA-2025-9179
ELSA-2025-9179: libsoup security update (IMPORTANT)
GHSA-fqvp-p5gx-qqhg
A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).

BDU:2025-07139
Уязвимость реализации протокола WebSocket библиотеки libsoup графического интерфейса GNOME, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2025-32907
A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service.

CVE-2025-32907
A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service.

CVE-2025-32907
A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service.

CVE-2025-32907
CVE-2025-32907
A flaw was found in libsoup. The implementation of HTTP range requests ...
GHSA-7wfq-7p2f-6344
A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory.

BDU:2025-04546
Уязвимость библиотеки libsoup графического интерфейса GNOME, связанная с асимметричным потреблением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2025-4035
A flaw was found in libsoup. When handling cookies, libsoup clients mistakenly allow cookies to be set for public suffix domains if the domain contains at least two components and includes an uppercase character. This bypasses public suffix protections and could allow a malicious website to set cookies for domains it does not own, potentially leading to integrity issues such as session fixation.

CVE-2025-4035
A flaw was found in libsoup. When handling cookies, libsoup clients mistakenly allow cookies to be set for public suffix domains if the domain contains at least two components and includes an uppercase character. This bypasses public suffix protections and could allow a malicious website to set cookies for domains it does not own, potentially leading to integrity issues such as session fixation.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
ELSA-2025-8128 ELSA-2025-8128: libsoup3 security update (IMPORTANT) | около 1 месяца назад | |||
![]() | RLSA-2025:8132 Important: libsoup security update | 9 дней назад | ||
ELSA-2025-8132 ELSA-2025-8132: libsoup security update (IMPORTANT) | 2 месяца назад | |||
ELSA-2025-8126 ELSA-2025-8126: libsoup security update (IMPORTANT) | 2 месяца назад | |||
![]() | CVE-2025-32049 A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS). | CVSS3: 7.5 | 0% Низкий | 4 месяца назад |
![]() | CVE-2025-32049 A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS). | CVSS3: 7.5 | 0% Низкий | 4 месяца назад |
![]() | CVE-2025-32049 A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS). | CVSS3: 7.5 | 0% Низкий | 4 месяца назад |
CVE-2025-32049 A flaw was found in libsoup. The SoupWebsocketConnection may accept a ... | CVSS3: 7.5 | 0% Низкий | 4 месяца назад | |
ELSA-2025-9179 ELSA-2025-9179: libsoup security update (IMPORTANT) | около 1 месяца назад | |||
GHSA-fqvp-p5gx-qqhg A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS). | CVSS3: 7.5 | 0% Низкий | 4 месяца назад | |
![]() | BDU:2025-07139 Уязвимость реализации протокола WebSocket библиотеки libsoup графического интерфейса GNOME, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2025-32907 A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service. | CVSS3: 5.3 | 0% Низкий | 4 месяца назад |
![]() | CVE-2025-32907 A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service. | CVSS3: 5.3 | 0% Низкий | 4 месяца назад |
![]() | CVE-2025-32907 A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service. | CVSS3: 5.3 | 0% Низкий | 4 месяца назад |
![]() | CVSS3: 5.3 | 0% Низкий | 27 дней назад | |
CVE-2025-32907 A flaw was found in libsoup. The implementation of HTTP range requests ... | CVSS3: 5.3 | 0% Низкий | 4 месяца назад | |
GHSA-7wfq-7p2f-6344 A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. | CVSS3: 7.5 | 0% Низкий | 4 месяца назад | |
![]() | BDU:2025-04546 Уязвимость библиотеки libsoup графического интерфейса GNOME, связанная с асимметричным потреблением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | 8 месяцев назад |
![]() | CVE-2025-4035 A flaw was found in libsoup. When handling cookies, libsoup clients mistakenly allow cookies to be set for public suffix domains if the domain contains at least two components and includes an uppercase character. This bypasses public suffix protections and could allow a malicious website to set cookies for domains it does not own, potentially leading to integrity issues such as session fixation. | CVSS3: 4.3 | 0% Низкий | 3 месяца назад |
![]() | CVE-2025-4035 A flaw was found in libsoup. When handling cookies, libsoup clients mistakenly allow cookies to be set for public suffix domains if the domain contains at least two components and includes an uppercase character. This bypasses public suffix protections and could allow a malicious website to set cookies for domains it does not own, potentially leading to integrity issues such as session fixation. | CVSS3: 4.3 | 0% Низкий | 3 месяца назад |
Уязвимостей на страницу