Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2016:2131 - Security Advisory
Issued:
2016-10-31
Updated:
2016-10-31

RHSA-2016:2131 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: mariadb55-mariadb security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mariadb55-mariadb is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a newer upstream version: mariadb55-mariadb (5.5.53).

Security Fix(es):

  • It was discovered that the MariaDB logging functionality allowed writing to MariaDB configuration files. An administrative database user, or a database user with FILE privileges, could possibly use this flaw to run arbitrary commands with root privileges on the system running the database server. (CVE-2016-6662)
  • A race condition was found in the way MariaDB performed MyISAM engine table repair. A database user with shell access to the server running mysqld could use this flaw to change permissions of arbitrary files writable by the mysql system user. (CVE-2016-6663)
  • This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3492, CVE-2016-5612, CVE-2016-5616, CVE-2016-5624, CVE-2016-5626, CVE-2016-5629, CVE-2016-8283)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1375198 - CVE-2016-6662 mysql: general_log can write to configuration files, leading to privilege escalation
  • BZ - 1378936 - CVE-2016-6663 mysql: race condition while setting stats during MyISAM table repair
  • BZ - 1386554 - CVE-2016-3492 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU October 2016)
  • BZ - 1386561 - CVE-2016-5612 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU October 2016)
  • BZ - 1386562 - CVE-2016-5616 mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU October 2016)
  • BZ - 1386566 - CVE-2016-5624 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU October 2016)
  • BZ - 1386568 - CVE-2016-5626 mysql: unspecified vulnerability in subcomponent: Server: GIS (CPU October 2016)
  • BZ - 1386572 - CVE-2016-5629 mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU October 2016)
  • BZ - 1386585 - CVE-2016-8283 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU October 2016)

CVEs

  • CVE-2016-3492
  • CVE-2016-5483
  • CVE-2016-5612
  • CVE-2016-5616
  • CVE-2016-5624
  • CVE-2016-5626
  • CVE-2016-5629
  • CVE-2016-6662
  • CVE-2016-6663
  • CVE-2016-8283

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
mariadb55-mariadb-5.5.53-1.el7.src.rpm SHA-256: 63ef25f649bf2ece65bf95af2d6d18acd9c6133a618a883870f6923e9b21d9c5
x86_64
mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm SHA-256: fc4ccb8742d91bb77f9d390584f5181e1d1046a6e454e44e7e282932e0200c63
mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm SHA-256: 5e657c6542ff31e53bf4f7ed4c50502bb30f0723869d4c0f80abdbb0fe2a1e52
mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm SHA-256: 0c8fd199334b506437f145ec75b8c1209c8418506b0320b616dd428f4cace57a
mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm SHA-256: 3aabfe8dc989d8a0df74b3e49313b930a66bab0b87687329bb0baaf7fec44188
mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm SHA-256: feff61bbd53e3b3d7de9d4030271de8d167b4caf91ce352da07f46579c0b5ff2
mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm SHA-256: 86db067be951d8c026b0730a3fdfed6602db87b52772b01e169df8a4fa57855e
mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm SHA-256: 61b060d6bb4e4de11abbb1fab841a4a9a66187d61bd6958e90d638f3be436a5c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
mariadb55-mariadb-5.5.53-1.el7.src.rpm SHA-256: 63ef25f649bf2ece65bf95af2d6d18acd9c6133a618a883870f6923e9b21d9c5
x86_64
mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm SHA-256: fc4ccb8742d91bb77f9d390584f5181e1d1046a6e454e44e7e282932e0200c63
mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm SHA-256: 5e657c6542ff31e53bf4f7ed4c50502bb30f0723869d4c0f80abdbb0fe2a1e52
mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm SHA-256: 0c8fd199334b506437f145ec75b8c1209c8418506b0320b616dd428f4cace57a
mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm SHA-256: 3aabfe8dc989d8a0df74b3e49313b930a66bab0b87687329bb0baaf7fec44188
mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm SHA-256: feff61bbd53e3b3d7de9d4030271de8d167b4caf91ce352da07f46579c0b5ff2
mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm SHA-256: 86db067be951d8c026b0730a3fdfed6602db87b52772b01e169df8a4fa57855e
mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm SHA-256: 61b060d6bb4e4de11abbb1fab841a4a9a66187d61bd6958e90d638f3be436a5c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5

SRPM
mariadb55-mariadb-5.5.53-1.el7.src.rpm SHA-256: 63ef25f649bf2ece65bf95af2d6d18acd9c6133a618a883870f6923e9b21d9c5
x86_64
mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm SHA-256: fc4ccb8742d91bb77f9d390584f5181e1d1046a6e454e44e7e282932e0200c63
mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm SHA-256: 5e657c6542ff31e53bf4f7ed4c50502bb30f0723869d4c0f80abdbb0fe2a1e52
mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm SHA-256: 0c8fd199334b506437f145ec75b8c1209c8418506b0320b616dd428f4cace57a
mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm SHA-256: 3aabfe8dc989d8a0df74b3e49313b930a66bab0b87687329bb0baaf7fec44188
mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm SHA-256: feff61bbd53e3b3d7de9d4030271de8d167b4caf91ce352da07f46579c0b5ff2
mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm SHA-256: 86db067be951d8c026b0730a3fdfed6602db87b52772b01e169df8a4fa57855e
mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm SHA-256: 61b060d6bb4e4de11abbb1fab841a4a9a66187d61bd6958e90d638f3be436a5c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4

SRPM
mariadb55-mariadb-5.5.53-1.el7.src.rpm SHA-256: 63ef25f649bf2ece65bf95af2d6d18acd9c6133a618a883870f6923e9b21d9c5
x86_64
mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm SHA-256: fc4ccb8742d91bb77f9d390584f5181e1d1046a6e454e44e7e282932e0200c63
mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm SHA-256: 5e657c6542ff31e53bf4f7ed4c50502bb30f0723869d4c0f80abdbb0fe2a1e52
mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm SHA-256: 0c8fd199334b506437f145ec75b8c1209c8418506b0320b616dd428f4cace57a
mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm SHA-256: 3aabfe8dc989d8a0df74b3e49313b930a66bab0b87687329bb0baaf7fec44188
mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm SHA-256: feff61bbd53e3b3d7de9d4030271de8d167b4caf91ce352da07f46579c0b5ff2
mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm SHA-256: 86db067be951d8c026b0730a3fdfed6602db87b52772b01e169df8a4fa57855e
mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm SHA-256: 61b060d6bb4e4de11abbb1fab841a4a9a66187d61bd6958e90d638f3be436a5c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3

SRPM
mariadb55-mariadb-5.5.53-1.el7.src.rpm SHA-256: 63ef25f649bf2ece65bf95af2d6d18acd9c6133a618a883870f6923e9b21d9c5
x86_64
mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm SHA-256: fc4ccb8742d91bb77f9d390584f5181e1d1046a6e454e44e7e282932e0200c63
mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm SHA-256: 5e657c6542ff31e53bf4f7ed4c50502bb30f0723869d4c0f80abdbb0fe2a1e52
mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm SHA-256: 0c8fd199334b506437f145ec75b8c1209c8418506b0320b616dd428f4cace57a
mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm SHA-256: 3aabfe8dc989d8a0df74b3e49313b930a66bab0b87687329bb0baaf7fec44188
mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm SHA-256: feff61bbd53e3b3d7de9d4030271de8d167b4caf91ce352da07f46579c0b5ff2
mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm SHA-256: 86db067be951d8c026b0730a3fdfed6602db87b52772b01e169df8a4fa57855e
mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm SHA-256: 61b060d6bb4e4de11abbb1fab841a4a9a66187d61bd6958e90d638f3be436a5c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2

SRPM
mariadb55-mariadb-5.5.53-1.el7.src.rpm SHA-256: 63ef25f649bf2ece65bf95af2d6d18acd9c6133a618a883870f6923e9b21d9c5
x86_64
mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm SHA-256: fc4ccb8742d91bb77f9d390584f5181e1d1046a6e454e44e7e282932e0200c63
mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm SHA-256: 5e657c6542ff31e53bf4f7ed4c50502bb30f0723869d4c0f80abdbb0fe2a1e52
mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm SHA-256: 0c8fd199334b506437f145ec75b8c1209c8418506b0320b616dd428f4cace57a
mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm SHA-256: 3aabfe8dc989d8a0df74b3e49313b930a66bab0b87687329bb0baaf7fec44188
mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm SHA-256: feff61bbd53e3b3d7de9d4030271de8d167b4caf91ce352da07f46579c0b5ff2
mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm SHA-256: 86db067be951d8c026b0730a3fdfed6602db87b52772b01e169df8a4fa57855e
mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm SHA-256: 61b060d6bb4e4de11abbb1fab841a4a9a66187d61bd6958e90d638f3be436a5c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1

SRPM
mariadb55-mariadb-5.5.53-1.el7.src.rpm SHA-256: 63ef25f649bf2ece65bf95af2d6d18acd9c6133a618a883870f6923e9b21d9c5
x86_64
mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm SHA-256: fc4ccb8742d91bb77f9d390584f5181e1d1046a6e454e44e7e282932e0200c63
mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm SHA-256: 5e657c6542ff31e53bf4f7ed4c50502bb30f0723869d4c0f80abdbb0fe2a1e52
mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm SHA-256: 0c8fd199334b506437f145ec75b8c1209c8418506b0320b616dd428f4cace57a
mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm SHA-256: 3aabfe8dc989d8a0df74b3e49313b930a66bab0b87687329bb0baaf7fec44188
mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm SHA-256: feff61bbd53e3b3d7de9d4030271de8d167b4caf91ce352da07f46579c0b5ff2
mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm SHA-256: 86db067be951d8c026b0730a3fdfed6602db87b52772b01e169df8a4fa57855e
mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm SHA-256: 61b060d6bb4e4de11abbb1fab841a4a9a66187d61bd6958e90d638f3be436a5c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
mariadb55-mariadb-5.5.53-1.el7.src.rpm SHA-256: 63ef25f649bf2ece65bf95af2d6d18acd9c6133a618a883870f6923e9b21d9c5
x86_64
mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm SHA-256: fc4ccb8742d91bb77f9d390584f5181e1d1046a6e454e44e7e282932e0200c63
mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm SHA-256: 5e657c6542ff31e53bf4f7ed4c50502bb30f0723869d4c0f80abdbb0fe2a1e52
mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm SHA-256: 0c8fd199334b506437f145ec75b8c1209c8418506b0320b616dd428f4cace57a
mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm SHA-256: 3aabfe8dc989d8a0df74b3e49313b930a66bab0b87687329bb0baaf7fec44188
mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm SHA-256: feff61bbd53e3b3d7de9d4030271de8d167b4caf91ce352da07f46579c0b5ff2
mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm SHA-256: 86db067be951d8c026b0730a3fdfed6602db87b52772b01e169df8a4fa57855e
mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm SHA-256: 61b060d6bb4e4de11abbb1fab841a4a9a66187d61bd6958e90d638f3be436a5c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7

SRPM
mariadb55-mariadb-5.5.53-1.el6.src.rpm SHA-256: 956711f2de3a9d326cf5a2c998a1eb3b26021f64bd60dffec2d9d9d82a84e8f1
x86_64
mariadb55-mariadb-5.5.53-1.el6.x86_64.rpm SHA-256: 1f551ece613c6743c790ed741442cadf96bf87bf59b534a96c55ae46f019d83c
mariadb55-mariadb-bench-5.5.53-1.el6.x86_64.rpm SHA-256: 139cedfacb2ac9382f9b298db269ba5d554a25919a4b96dede6fe18283203dec
mariadb55-mariadb-debuginfo-5.5.53-1.el6.x86_64.rpm SHA-256: 8e88e87e4bdbf5278bed4c917c61f66b45921bedb1633be56367047ab2c8d646
mariadb55-mariadb-devel-5.5.53-1.el6.x86_64.rpm SHA-256: 0f35650fe170a5567cebbd01b45442d8bb9d6d3bf63e02384f0b1f40f0448109
mariadb55-mariadb-libs-5.5.53-1.el6.x86_64.rpm SHA-256: 7302fc8dc8d025c7f10396e96637f16576597a4d76f087fc78d052f03b6e3bfd
mariadb55-mariadb-server-5.5.53-1.el6.x86_64.rpm SHA-256: 40299d277931972fe31fcd70c8f12fce3eb6d629ebe38ddbda1de9c29b36225c
mariadb55-mariadb-test-5.5.53-1.el6.x86_64.rpm SHA-256: 75f7a306d98e619941cdc463e67d6b4e190d2831c1940a3355af62826dc1b1d0

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6

SRPM
mariadb55-mariadb-5.5.53-1.el6.src.rpm SHA-256: 956711f2de3a9d326cf5a2c998a1eb3b26021f64bd60dffec2d9d9d82a84e8f1
x86_64
mariadb55-mariadb-5.5.53-1.el6.x86_64.rpm SHA-256: 1f551ece613c6743c790ed741442cadf96bf87bf59b534a96c55ae46f019d83c
mariadb55-mariadb-bench-5.5.53-1.el6.x86_64.rpm SHA-256: 139cedfacb2ac9382f9b298db269ba5d554a25919a4b96dede6fe18283203dec
mariadb55-mariadb-debuginfo-5.5.53-1.el6.x86_64.rpm SHA-256: 8e88e87e4bdbf5278bed4c917c61f66b45921bedb1633be56367047ab2c8d646
mariadb55-mariadb-devel-5.5.53-1.el6.x86_64.rpm SHA-256: 0f35650fe170a5567cebbd01b45442d8bb9d6d3bf63e02384f0b1f40f0448109
mariadb55-mariadb-libs-5.5.53-1.el6.x86_64.rpm SHA-256: 7302fc8dc8d025c7f10396e96637f16576597a4d76f087fc78d052f03b6e3bfd
mariadb55-mariadb-server-5.5.53-1.el6.x86_64.rpm SHA-256: 40299d277931972fe31fcd70c8f12fce3eb6d629ebe38ddbda1de9c29b36225c
mariadb55-mariadb-test-5.5.53-1.el6.x86_64.rpm SHA-256: 75f7a306d98e619941cdc463e67d6b4e190d2831c1940a3355af62826dc1b1d0

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

SRPM
mariadb55-mariadb-5.5.53-1.el6.src.rpm SHA-256: 956711f2de3a9d326cf5a2c998a1eb3b26021f64bd60dffec2d9d9d82a84e8f1
x86_64
mariadb55-mariadb-5.5.53-1.el6.x86_64.rpm SHA-256: 1f551ece613c6743c790ed741442cadf96bf87bf59b534a96c55ae46f019d83c
mariadb55-mariadb-bench-5.5.53-1.el6.x86_64.rpm SHA-256: 139cedfacb2ac9382f9b298db269ba5d554a25919a4b96dede6fe18283203dec
mariadb55-mariadb-debuginfo-5.5.53-1.el6.x86_64.rpm SHA-256: 8e88e87e4bdbf5278bed4c917c61f66b45921bedb1633be56367047ab2c8d646
mariadb55-mariadb-devel-5.5.53-1.el6.x86_64.rpm SHA-256: 0f35650fe170a5567cebbd01b45442d8bb9d6d3bf63e02384f0b1f40f0448109
mariadb55-mariadb-libs-5.5.53-1.el6.x86_64.rpm SHA-256: 7302fc8dc8d025c7f10396e96637f16576597a4d76f087fc78d052f03b6e3bfd
mariadb55-mariadb-server-5.5.53-1.el6.x86_64.rpm SHA-256: 40299d277931972fe31fcd70c8f12fce3eb6d629ebe38ddbda1de9c29b36225c
mariadb55-mariadb-test-5.5.53-1.el6.x86_64.rpm SHA-256: 75f7a306d98e619941cdc463e67d6b4e190d2831c1940a3355af62826dc1b1d0

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
mariadb55-mariadb-5.5.53-1.el7.src.rpm SHA-256: 63ef25f649bf2ece65bf95af2d6d18acd9c6133a618a883870f6923e9b21d9c5
x86_64
mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm SHA-256: fc4ccb8742d91bb77f9d390584f5181e1d1046a6e454e44e7e282932e0200c63
mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm SHA-256: 5e657c6542ff31e53bf4f7ed4c50502bb30f0723869d4c0f80abdbb0fe2a1e52
mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm SHA-256: 0c8fd199334b506437f145ec75b8c1209c8418506b0320b616dd428f4cace57a
mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm SHA-256: 3aabfe8dc989d8a0df74b3e49313b930a66bab0b87687329bb0baaf7fec44188
mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm SHA-256: feff61bbd53e3b3d7de9d4030271de8d167b4caf91ce352da07f46579c0b5ff2
mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm SHA-256: 86db067be951d8c026b0730a3fdfed6602db87b52772b01e169df8a4fa57855e
mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm SHA-256: 61b060d6bb4e4de11abbb1fab841a4a9a66187d61bd6958e90d638f3be436a5c

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

SRPM
mariadb55-mariadb-5.5.53-1.el6.src.rpm SHA-256: 956711f2de3a9d326cf5a2c998a1eb3b26021f64bd60dffec2d9d9d82a84e8f1
x86_64
mariadb55-mariadb-5.5.53-1.el6.x86_64.rpm SHA-256: 1f551ece613c6743c790ed741442cadf96bf87bf59b534a96c55ae46f019d83c
mariadb55-mariadb-bench-5.5.53-1.el6.x86_64.rpm SHA-256: 139cedfacb2ac9382f9b298db269ba5d554a25919a4b96dede6fe18283203dec
mariadb55-mariadb-debuginfo-5.5.53-1.el6.x86_64.rpm SHA-256: 8e88e87e4bdbf5278bed4c917c61f66b45921bedb1633be56367047ab2c8d646
mariadb55-mariadb-devel-5.5.53-1.el6.x86_64.rpm SHA-256: 0f35650fe170a5567cebbd01b45442d8bb9d6d3bf63e02384f0b1f40f0448109
mariadb55-mariadb-libs-5.5.53-1.el6.x86_64.rpm SHA-256: 7302fc8dc8d025c7f10396e96637f16576597a4d76f087fc78d052f03b6e3bfd
mariadb55-mariadb-server-5.5.53-1.el6.x86_64.rpm SHA-256: 40299d277931972fe31fcd70c8f12fce3eb6d629ebe38ddbda1de9c29b36225c
mariadb55-mariadb-test-5.5.53-1.el6.x86_64.rpm SHA-256: 75f7a306d98e619941cdc463e67d6b4e190d2831c1940a3355af62826dc1b1d0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Twitter Facebook