Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2327 - Security Advisory
Issued:
2019-08-06
Updated:
2019-08-06

RHSA-2019:2327 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: mariadb security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version: mariadb (5.5.64). (BZ#1610986, BZ#1664043)

Security Fix(es):

  • mysql: MyISAM unspecified vulnerability (CPU Jul 2018) (CVE-2018-3058)
  • mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2018) (CVE-2018-3063)
  • mysql: Client programs unspecified vulnerability (CPU Jul 2018) (CVE-2018-3081)
  • mysql: Server: Storage Engines unspecified vulnerability (CPU Oct 2018) (CVE-2018-3282)
  • mysql: Server: Connection Handling unspecified vulnerability (CPU Jan 2019) (CVE-2019-2503)
  • mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019) (CVE-2019-2529)
  • mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) (CVE-2019-2614)
  • mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) (CVE-2019-2627)
  • mysql: Server: Options unspecified vulnerability (CPU Jul 2018) (CVE-2018-3066)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1490398 - mysql_upgrade fails when the same stored procedure name to uppercase and lowercase database names exists.
  • BZ - 1598095 - problem with fuser usage during init
  • BZ - 1602356 - CVE-2018-3058 mysql: MyISAM unspecified vulnerability (CPU Jul 2018)
  • BZ - 1602363 - CVE-2018-3063 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2018)
  • BZ - 1602366 - CVE-2018-3066 mysql: Server: Options unspecified vulnerability (CPU Jul 2018)
  • BZ - 1602424 - CVE-2018-3081 mysql: Client programs unspecified vulnerability (CPU Jul 2018)
  • BZ - 1625196 - fcontext missing for mysqld_safe_helper
  • BZ - 1640322 - CVE-2018-3282 mysql: Server: Storage Engines unspecified vulnerability (CPU Oct 2018)
  • BZ - 1666749 - CVE-2019-2503 mysql: Server: Connection Handling unspecified vulnerability (CPU Jan 2019)
  • BZ - 1666755 - CVE-2019-2529 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019)
  • BZ - 1678662 - MariaDB TABLE CHECKSUM calculation sometimes ignore columns
  • BZ - 1702969 - CVE-2019-2614 mysql: Server: Replication unspecified vulnerability (CPU Apr 2019)
  • BZ - 1702976 - CVE-2019-2627 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019)

CVEs

  • CVE-2018-3058
  • CVE-2018-3063
  • CVE-2018-3066
  • CVE-2018-3081
  • CVE-2018-3282
  • CVE-2019-2503
  • CVE-2019-2529
  • CVE-2019-2614
  • CVE-2019-2627
  • CVE-2020-14550
  • CVE-2021-2011

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
mariadb-5.5.64-1.el7.src.rpm SHA-256: 8e76f19510180b5bba32ab0cf7994c80112a0b4f278cac64871d7e101fe466d0
x86_64
mariadb-5.5.64-1.el7.x86_64.rpm SHA-256: cf84bd702736013bb309f47cbf779530d2e5bf3ac1655eb7d11ead1a859d050f
mariadb-bench-5.5.64-1.el7.x86_64.rpm SHA-256: fbd1c3b6bcc6d38baa914369363ff468d227f0ce056ad768cabd93ddfb13cc03
mariadb-debuginfo-5.5.64-1.el7.i686.rpm SHA-256: ee1b48c3bc5d05d33012f47548b8c4a7f1bcf88249fe0215790afecf6cfd5207
mariadb-debuginfo-5.5.64-1.el7.i686.rpm SHA-256: ee1b48c3bc5d05d33012f47548b8c4a7f1bcf88249fe0215790afecf6cfd5207
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm SHA-256: 1c9529ffcd09e432225fa42b592f3a699c4bb7227d0259a726d52096ef555986
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm SHA-256: 1c9529ffcd09e432225fa42b592f3a699c4bb7227d0259a726d52096ef555986
mariadb-devel-5.5.64-1.el7.i686.rpm SHA-256: 115a96caa8db90957c615eeb7ed980848c738c41498466c1b06cfa15fb8bddf3
mariadb-devel-5.5.64-1.el7.x86_64.rpm SHA-256: 0c45419de8187f169d2d499d75500c02c9260d550ae288351a62c8fb2ee13b3d
mariadb-embedded-5.5.64-1.el7.i686.rpm SHA-256: b9dead3bb31b22ca9928473a90725a6e620ad2dd0d7a36884e484004c008768f
mariadb-embedded-5.5.64-1.el7.x86_64.rpm SHA-256: 7dc389745baa1bd2bb6ef4ccdaa750a4ae445528270639fe8c54ebb66f84e572
mariadb-embedded-devel-5.5.64-1.el7.i686.rpm SHA-256: 3201e2d8a60cafc32766ac20d4db4bf1a00c464ea7d4ebb67346be7f4596c530
mariadb-embedded-devel-5.5.64-1.el7.x86_64.rpm SHA-256: c0b9a9c553328ddb82bc41205536618ecf372d0e84d655e5d56bbd158de89b63
mariadb-libs-5.5.64-1.el7.i686.rpm SHA-256: ddf9ccc14fe4a2f115aa27c664ee0456d0562f0d374aeb2900d6457150f8721a
mariadb-libs-5.5.64-1.el7.x86_64.rpm SHA-256: 003af7e9f546f5df818c27cc4bb205b5d53f3ae0ffab3416b97d856cff7439f5
mariadb-server-5.5.64-1.el7.x86_64.rpm SHA-256: c5c23c238ddf7f63750e623e30c4ac19aa11124fd28bcbfbdd870fc2fd3ac281
mariadb-test-5.5.64-1.el7.x86_64.rpm SHA-256: 8d1662745325fd967d3ef798556c1e20af52e0041b445268183b13dbf0e9fffb

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
mariadb-5.5.64-1.el7.src.rpm SHA-256: 8e76f19510180b5bba32ab0cf7994c80112a0b4f278cac64871d7e101fe466d0
x86_64
mariadb-5.5.64-1.el7.x86_64.rpm SHA-256: cf84bd702736013bb309f47cbf779530d2e5bf3ac1655eb7d11ead1a859d050f
mariadb-bench-5.5.64-1.el7.x86_64.rpm SHA-256: fbd1c3b6bcc6d38baa914369363ff468d227f0ce056ad768cabd93ddfb13cc03
mariadb-debuginfo-5.5.64-1.el7.i686.rpm SHA-256: ee1b48c3bc5d05d33012f47548b8c4a7f1bcf88249fe0215790afecf6cfd5207
mariadb-debuginfo-5.5.64-1.el7.i686.rpm SHA-256: ee1b48c3bc5d05d33012f47548b8c4a7f1bcf88249fe0215790afecf6cfd5207
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm SHA-256: 1c9529ffcd09e432225fa42b592f3a699c4bb7227d0259a726d52096ef555986
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm SHA-256: 1c9529ffcd09e432225fa42b592f3a699c4bb7227d0259a726d52096ef555986
mariadb-devel-5.5.64-1.el7.i686.rpm SHA-256: 115a96caa8db90957c615eeb7ed980848c738c41498466c1b06cfa15fb8bddf3
mariadb-devel-5.5.64-1.el7.x86_64.rpm SHA-256: 0c45419de8187f169d2d499d75500c02c9260d550ae288351a62c8fb2ee13b3d
mariadb-embedded-5.5.64-1.el7.i686.rpm SHA-256: b9dead3bb31b22ca9928473a90725a6e620ad2dd0d7a36884e484004c008768f
mariadb-embedded-5.5.64-1.el7.x86_64.rpm SHA-256: 7dc389745baa1bd2bb6ef4ccdaa750a4ae445528270639fe8c54ebb66f84e572
mariadb-embedded-devel-5.5.64-1.el7.i686.rpm SHA-256: 3201e2d8a60cafc32766ac20d4db4bf1a00c464ea7d4ebb67346be7f4596c530
mariadb-embedded-devel-5.5.64-1.el7.x86_64.rpm SHA-256: c0b9a9c553328ddb82bc41205536618ecf372d0e84d655e5d56bbd158de89b63
mariadb-libs-5.5.64-1.el7.i686.rpm SHA-256: ddf9ccc14fe4a2f115aa27c664ee0456d0562f0d374aeb2900d6457150f8721a
mariadb-libs-5.5.64-1.el7.x86_64.rpm SHA-256: 003af7e9f546f5df818c27cc4bb205b5d53f3ae0ffab3416b97d856cff7439f5
mariadb-server-5.5.64-1.el7.x86_64.rpm SHA-256: c5c23c238ddf7f63750e623e30c4ac19aa11124fd28bcbfbdd870fc2fd3ac281
mariadb-test-5.5.64-1.el7.x86_64.rpm SHA-256: 8d1662745325fd967d3ef798556c1e20af52e0041b445268183b13dbf0e9fffb

Red Hat Enterprise Linux Workstation 7

SRPM
mariadb-5.5.64-1.el7.src.rpm SHA-256: 8e76f19510180b5bba32ab0cf7994c80112a0b4f278cac64871d7e101fe466d0
x86_64
mariadb-5.5.64-1.el7.x86_64.rpm SHA-256: cf84bd702736013bb309f47cbf779530d2e5bf3ac1655eb7d11ead1a859d050f
mariadb-bench-5.5.64-1.el7.x86_64.rpm SHA-256: fbd1c3b6bcc6d38baa914369363ff468d227f0ce056ad768cabd93ddfb13cc03
mariadb-debuginfo-5.5.64-1.el7.i686.rpm SHA-256: ee1b48c3bc5d05d33012f47548b8c4a7f1bcf88249fe0215790afecf6cfd5207
mariadb-debuginfo-5.5.64-1.el7.i686.rpm SHA-256: ee1b48c3bc5d05d33012f47548b8c4a7f1bcf88249fe0215790afecf6cfd5207
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm SHA-256: 1c9529ffcd09e432225fa42b592f3a699c4bb7227d0259a726d52096ef555986
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm SHA-256: 1c9529ffcd09e432225fa42b592f3a699c4bb7227d0259a726d52096ef555986
mariadb-devel-5.5.64-1.el7.i686.rpm SHA-256: 115a96caa8db90957c615eeb7ed980848c738c41498466c1b06cfa15fb8bddf3
mariadb-devel-5.5.64-1.el7.x86_64.rpm SHA-256: 0c45419de8187f169d2d499d75500c02c9260d550ae288351a62c8fb2ee13b3d
mariadb-embedded-5.5.64-1.el7.i686.rpm SHA-256: b9dead3bb31b22ca9928473a90725a6e620ad2dd0d7a36884e484004c008768f
mariadb-embedded-5.5.64-1.el7.x86_64.rpm SHA-256: 7dc389745baa1bd2bb6ef4ccdaa750a4ae445528270639fe8c54ebb66f84e572
mariadb-embedded-devel-5.5.64-1.el7.i686.rpm SHA-256: 3201e2d8a60cafc32766ac20d4db4bf1a00c464ea7d4ebb67346be7f4596c530
mariadb-embedded-devel-5.5.64-1.el7.x86_64.rpm SHA-256: c0b9a9c553328ddb82bc41205536618ecf372d0e84d655e5d56bbd158de89b63
mariadb-libs-5.5.64-1.el7.i686.rpm SHA-256: ddf9ccc14fe4a2f115aa27c664ee0456d0562f0d374aeb2900d6457150f8721a
mariadb-libs-5.5.64-1.el7.x86_64.rpm SHA-256: 003af7e9f546f5df818c27cc4bb205b5d53f3ae0ffab3416b97d856cff7439f5
mariadb-server-5.5.64-1.el7.x86_64.rpm SHA-256: c5c23c238ddf7f63750e623e30c4ac19aa11124fd28bcbfbdd870fc2fd3ac281
mariadb-test-5.5.64-1.el7.x86_64.rpm SHA-256: 8d1662745325fd967d3ef798556c1e20af52e0041b445268183b13dbf0e9fffb

Red Hat Enterprise Linux Desktop 7

SRPM
mariadb-5.5.64-1.el7.src.rpm SHA-256: 8e76f19510180b5bba32ab0cf7994c80112a0b4f278cac64871d7e101fe466d0
x86_64
mariadb-5.5.64-1.el7.x86_64.rpm SHA-256: cf84bd702736013bb309f47cbf779530d2e5bf3ac1655eb7d11ead1a859d050f
mariadb-bench-5.5.64-1.el7.x86_64.rpm SHA-256: fbd1c3b6bcc6d38baa914369363ff468d227f0ce056ad768cabd93ddfb13cc03
mariadb-debuginfo-5.5.64-1.el7.i686.rpm SHA-256: ee1b48c3bc5d05d33012f47548b8c4a7f1bcf88249fe0215790afecf6cfd5207
mariadb-debuginfo-5.5.64-1.el7.i686.rpm SHA-256: ee1b48c3bc5d05d33012f47548b8c4a7f1bcf88249fe0215790afecf6cfd5207
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm SHA-256: 1c9529ffcd09e432225fa42b592f3a699c4bb7227d0259a726d52096ef555986
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm SHA-256: 1c9529ffcd09e432225fa42b592f3a699c4bb7227d0259a726d52096ef555986
mariadb-devel-5.5.64-1.el7.i686.rpm SHA-256: 115a96caa8db90957c615eeb7ed980848c738c41498466c1b06cfa15fb8bddf3
mariadb-devel-5.5.64-1.el7.x86_64.rpm SHA-256: 0c45419de8187f169d2d499d75500c02c9260d550ae288351a62c8fb2ee13b3d
mariadb-embedded-5.5.64-1.el7.i686.rpm SHA-256: b9dead3bb31b22ca9928473a90725a6e620ad2dd0d7a36884e484004c008768f
mariadb-embedded-5.5.64-1.el7.x86_64.rpm SHA-256: 7dc389745baa1bd2bb6ef4ccdaa750a4ae445528270639fe8c54ebb66f84e572
mariadb-embedded-devel-5.5.64-1.el7.i686.rpm SHA-256: 3201e2d8a60cafc32766ac20d4db4bf1a00c464ea7d4ebb67346be7f4596c530
mariadb-embedded-devel-5.5.64-1.el7.x86_64.rpm SHA-256: c0b9a9c553328ddb82bc41205536618ecf372d0e84d655e5d56bbd158de89b63
mariadb-libs-5.5.64-1.el7.i686.rpm SHA-256: ddf9ccc14fe4a2f115aa27c664ee0456d0562f0d374aeb2900d6457150f8721a
mariadb-libs-5.5.64-1.el7.x86_64.rpm SHA-256: 003af7e9f546f5df818c27cc4bb205b5d53f3ae0ffab3416b97d856cff7439f5
mariadb-server-5.5.64-1.el7.x86_64.rpm SHA-256: c5c23c238ddf7f63750e623e30c4ac19aa11124fd28bcbfbdd870fc2fd3ac281
mariadb-test-5.5.64-1.el7.x86_64.rpm SHA-256: 8d1662745325fd967d3ef798556c1e20af52e0041b445268183b13dbf0e9fffb

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
mariadb-5.5.64-1.el7.src.rpm SHA-256: 8e76f19510180b5bba32ab0cf7994c80112a0b4f278cac64871d7e101fe466d0
s390x
mariadb-5.5.64-1.el7.s390x.rpm SHA-256: bfb8b54d70d157e1cdbc0e8f29e9838dcdec9ee210e0cef65ff4deeb2e955fe7
mariadb-bench-5.5.64-1.el7.s390x.rpm SHA-256: d381bd9c81b919d26f43d4e6da4f9150f2b97459c8dfa77e7b6150b47909c83c
mariadb-debuginfo-5.5.64-1.el7.s390.rpm SHA-256: 8b240fe6e57a3c463644e48e14283774e5364c16a65b1ea7a916c84b0b8e688c
mariadb-debuginfo-5.5.64-1.el7.s390.rpm SHA-256: 8b240fe6e57a3c463644e48e14283774e5364c16a65b1ea7a916c84b0b8e688c
mariadb-debuginfo-5.5.64-1.el7.s390x.rpm SHA-256: f8abfb3670c3a1af59e401f26131f073d20e61c393368da66c76ec4c8257a905
mariadb-debuginfo-5.5.64-1.el7.s390x.rpm SHA-256: f8abfb3670c3a1af59e401f26131f073d20e61c393368da66c76ec4c8257a905
mariadb-devel-5.5.64-1.el7.s390.rpm SHA-256: 9d48240276aa9cb3ca367356fc788360835c07aa51673477dc431d2184c6b70d
mariadb-devel-5.5.64-1.el7.s390x.rpm SHA-256: 4f93f5e28a24ab8a165dc50d8c84ebbdac29b356e71a636894de855e6faeada4
mariadb-embedded-5.5.64-1.el7.s390.rpm SHA-256: 865bf2c7028ef62ca713974ee769aa142f52707c031388f6712e9a9c5e100a1e
mariadb-embedded-5.5.64-1.el7.s390x.rpm SHA-256: 32cd812eec86aadfad9371035806ae66e4c13b625a95d8b9781afe227bfca642
mariadb-embedded-devel-5.5.64-1.el7.s390.rpm SHA-256: c2b2d2d47b0bc41b7d3b42efe7bb85779a49dd40fb6b1b965a9e4875e69a8c2f
mariadb-embedded-devel-5.5.64-1.el7.s390x.rpm SHA-256: 2ff1dc0ddf867c23c6c360814c685e54500e5f193c697db7034cfb08caaa0648
mariadb-libs-5.5.64-1.el7.s390.rpm SHA-256: 95f4e5188916407adc7c889c56c75603cb2978d35d5b04bad2f6db8ef84bba97
mariadb-libs-5.5.64-1.el7.s390x.rpm SHA-256: 16771dbaf5eba13efc0415ad177c413e3b33d2977ce904267bf5c82d7c31500e
mariadb-server-5.5.64-1.el7.s390x.rpm SHA-256: de41fd28196691c58a662189ba4a4b0e2e689ddb80ce3574ad99b07695c3cf15
mariadb-test-5.5.64-1.el7.s390x.rpm SHA-256: 2c003e9628bfa9f84347b6564d004a656c9bf17d68d8b934c4cae8c47ad721b6

Red Hat Enterprise Linux for Power, big endian 7

SRPM
mariadb-5.5.64-1.el7.src.rpm SHA-256: 8e76f19510180b5bba32ab0cf7994c80112a0b4f278cac64871d7e101fe466d0
ppc64
mariadb-5.5.64-1.el7.ppc64.rpm SHA-256: a36a5513930342c17bf11037105b505e58c8cb669bd5730ecddbb77937ff282e
mariadb-bench-5.5.64-1.el7.ppc64.rpm SHA-256: 56dd4268c7a4c419e115a9fa4ed59668f19070ff7f8383add14b5da5df839c07
mariadb-debuginfo-5.5.64-1.el7.ppc.rpm SHA-256: b1e6b3aa0d049b07c8d5ab8eb04c4c79e9f5b65f487f7a2b6bf20335866e4fef
mariadb-debuginfo-5.5.64-1.el7.ppc.rpm SHA-256: b1e6b3aa0d049b07c8d5ab8eb04c4c79e9f5b65f487f7a2b6bf20335866e4fef
mariadb-debuginfo-5.5.64-1.el7.ppc64.rpm SHA-256: 9a49bf7cb67f810ac9057a5af9789e3467896a78ce6b41261fd343fe7ff9aee8
mariadb-debuginfo-5.5.64-1.el7.ppc64.rpm SHA-256: 9a49bf7cb67f810ac9057a5af9789e3467896a78ce6b41261fd343fe7ff9aee8
mariadb-devel-5.5.64-1.el7.ppc.rpm SHA-256: 57d90d99e178d602aeb1b99a3a4b211c72cceb2050fa27d9e8da3e0993a00816
mariadb-devel-5.5.64-1.el7.ppc64.rpm SHA-256: f707d19d9010bb0233a6a03f7ac84b8091c3edc87ef304286947e06d324cbdc9
mariadb-embedded-5.5.64-1.el7.ppc.rpm SHA-256: 5b3ab7fa738fc22475ecd286d87a29e285d9d4ef60a8ad1a240dd7f3beded4b4
mariadb-embedded-5.5.64-1.el7.ppc64.rpm SHA-256: a94ae9bb4323c800c7bd4dd718241d077a694bc56ee9bd338401fdc764d7dbdd
mariadb-embedded-devel-5.5.64-1.el7.ppc.rpm SHA-256: a880fd3ba6e75f70ab90b98c27a299a1d3fcef6e798e3cca41e81e9886bcbced
mariadb-embedded-devel-5.5.64-1.el7.ppc64.rpm SHA-256: 6644f81c74f3fca19091e36a0cac8998b68ee76ae529630487c7532a82e461af
mariadb-libs-5.5.64-1.el7.ppc.rpm SHA-256: 067a67de834d145e952bc3333c9454fd32d8c1c4349ac38f221f04e2192aa30f
mariadb-libs-5.5.64-1.el7.ppc64.rpm SHA-256: ebb15a911942bec9713cffa92aa821ab3d045ef0c35956299de5cb190ad8f937
mariadb-server-5.5.64-1.el7.ppc64.rpm SHA-256: cf3eb11a7a925aa3638f5604ed16d0b14b93d70cab41bdcdf9e6b21316d69f96
mariadb-test-5.5.64-1.el7.ppc64.rpm SHA-256: 6d3f7d065603117a623321fb9550bcb7f538f8c547df289e8114f1a86a18b3ba

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
mariadb-5.5.64-1.el7.src.rpm SHA-256: 8e76f19510180b5bba32ab0cf7994c80112a0b4f278cac64871d7e101fe466d0
x86_64
mariadb-5.5.64-1.el7.x86_64.rpm SHA-256: cf84bd702736013bb309f47cbf779530d2e5bf3ac1655eb7d11ead1a859d050f
mariadb-bench-5.5.64-1.el7.x86_64.rpm SHA-256: fbd1c3b6bcc6d38baa914369363ff468d227f0ce056ad768cabd93ddfb13cc03
mariadb-debuginfo-5.5.64-1.el7.i686.rpm SHA-256: ee1b48c3bc5d05d33012f47548b8c4a7f1bcf88249fe0215790afecf6cfd5207
mariadb-debuginfo-5.5.64-1.el7.i686.rpm SHA-256: ee1b48c3bc5d05d33012f47548b8c4a7f1bcf88249fe0215790afecf6cfd5207
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm SHA-256: 1c9529ffcd09e432225fa42b592f3a699c4bb7227d0259a726d52096ef555986
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm SHA-256: 1c9529ffcd09e432225fa42b592f3a699c4bb7227d0259a726d52096ef555986
mariadb-devel-5.5.64-1.el7.i686.rpm SHA-256: 115a96caa8db90957c615eeb7ed980848c738c41498466c1b06cfa15fb8bddf3
mariadb-devel-5.5.64-1.el7.x86_64.rpm SHA-256: 0c45419de8187f169d2d499d75500c02c9260d550ae288351a62c8fb2ee13b3d
mariadb-embedded-5.5.64-1.el7.i686.rpm SHA-256: b9dead3bb31b22ca9928473a90725a6e620ad2dd0d7a36884e484004c008768f
mariadb-embedded-5.5.64-1.el7.x86_64.rpm SHA-256: 7dc389745baa1bd2bb6ef4ccdaa750a4ae445528270639fe8c54ebb66f84e572
mariadb-embedded-devel-5.5.64-1.el7.i686.rpm SHA-256: 3201e2d8a60cafc32766ac20d4db4bf1a00c464ea7d4ebb67346be7f4596c530
mariadb-embedded-devel-5.5.64-1.el7.x86_64.rpm SHA-256: c0b9a9c553328ddb82bc41205536618ecf372d0e84d655e5d56bbd158de89b63
mariadb-libs-5.5.64-1.el7.i686.rpm SHA-256: ddf9ccc14fe4a2f115aa27c664ee0456d0562f0d374aeb2900d6457150f8721a
mariadb-libs-5.5.64-1.el7.x86_64.rpm SHA-256: 003af7e9f546f5df818c27cc4bb205b5d53f3ae0ffab3416b97d856cff7439f5
mariadb-server-5.5.64-1.el7.x86_64.rpm SHA-256: c5c23c238ddf7f63750e623e30c4ac19aa11124fd28bcbfbdd870fc2fd3ac281
mariadb-test-5.5.64-1.el7.x86_64.rpm SHA-256: 8d1662745325fd967d3ef798556c1e20af52e0041b445268183b13dbf0e9fffb

Red Hat Enterprise Linux for Power, little endian 7

SRPM
mariadb-5.5.64-1.el7.src.rpm SHA-256: 8e76f19510180b5bba32ab0cf7994c80112a0b4f278cac64871d7e101fe466d0
ppc64le
mariadb-5.5.64-1.el7.ppc64le.rpm SHA-256: 9a4a8616258b36e4f39d98d04a1091fa7fdb926ba0dbea686882d82293e08fb2
mariadb-bench-5.5.64-1.el7.ppc64le.rpm SHA-256: c3dcc78724d54c83fc88a05e83e16843199407781e4eaa9e9b1a993d92bde434
mariadb-debuginfo-5.5.64-1.el7.ppc64le.rpm SHA-256: 4597ccbc5c97b559991f776ff09bb10cf1f1510adb9d1ec4419031562ad7d975
mariadb-debuginfo-5.5.64-1.el7.ppc64le.rpm SHA-256: 4597ccbc5c97b559991f776ff09bb10cf1f1510adb9d1ec4419031562ad7d975
mariadb-devel-5.5.64-1.el7.ppc64le.rpm SHA-256: fc1a5c369cfa8528a4d50cfe3e35293f81cb8f73502ecfc99d1dcf8701663854
mariadb-embedded-5.5.64-1.el7.ppc64le.rpm SHA-256: 232407893c25a82364c37bc45813f29c60d660416f703f44f24c650b020cda28
mariadb-embedded-devel-5.5.64-1.el7.ppc64le.rpm SHA-256: 939a57f63198be71c1f4910d52f34d8c3bb33e8d3a39da722e6c06c9b78a7f65
mariadb-libs-5.5.64-1.el7.ppc64le.rpm SHA-256: 10984a1adb7ecfba4ef8640e3a25cd51357975e1fac380fac2c4d75697c019ab
mariadb-server-5.5.64-1.el7.ppc64le.rpm SHA-256: 65cd761b510b2d3765f8f2756b2dbd5c5c31de5f794861bac712c2855cf7fc88
mariadb-test-5.5.64-1.el7.ppc64le.rpm SHA-256: 60cc8e7bdb2e178c14e126a9720f329f1f6ed70745ba57ab1d6823c1ecc92870

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
mariadb-5.5.64-1.el7.src.rpm SHA-256: 8e76f19510180b5bba32ab0cf7994c80112a0b4f278cac64871d7e101fe466d0
s390x
mariadb-5.5.64-1.el7.s390x.rpm SHA-256: bfb8b54d70d157e1cdbc0e8f29e9838dcdec9ee210e0cef65ff4deeb2e955fe7
mariadb-bench-5.5.64-1.el7.s390x.rpm SHA-256: d381bd9c81b919d26f43d4e6da4f9150f2b97459c8dfa77e7b6150b47909c83c
mariadb-debuginfo-5.5.64-1.el7.s390.rpm SHA-256: 8b240fe6e57a3c463644e48e14283774e5364c16a65b1ea7a916c84b0b8e688c
mariadb-debuginfo-5.5.64-1.el7.s390.rpm SHA-256: 8b240fe6e57a3c463644e48e14283774e5364c16a65b1ea7a916c84b0b8e688c
mariadb-debuginfo-5.5.64-1.el7.s390x.rpm SHA-256: f8abfb3670c3a1af59e401f26131f073d20e61c393368da66c76ec4c8257a905
mariadb-debuginfo-5.5.64-1.el7.s390x.rpm SHA-256: f8abfb3670c3a1af59e401f26131f073d20e61c393368da66c76ec4c8257a905
mariadb-devel-5.5.64-1.el7.s390.rpm SHA-256: 9d48240276aa9cb3ca367356fc788360835c07aa51673477dc431d2184c6b70d
mariadb-devel-5.5.64-1.el7.s390x.rpm SHA-256: 4f93f5e28a24ab8a165dc50d8c84ebbdac29b356e71a636894de855e6faeada4
mariadb-embedded-5.5.64-1.el7.s390.rpm SHA-256: 865bf2c7028ef62ca713974ee769aa142f52707c031388f6712e9a9c5e100a1e
mariadb-embedded-5.5.64-1.el7.s390x.rpm SHA-256: 32cd812eec86aadfad9371035806ae66e4c13b625a95d8b9781afe227bfca642
mariadb-embedded-devel-5.5.64-1.el7.s390.rpm SHA-256: c2b2d2d47b0bc41b7d3b42efe7bb85779a49dd40fb6b1b965a9e4875e69a8c2f
mariadb-embedded-devel-5.5.64-1.el7.s390x.rpm SHA-256: 2ff1dc0ddf867c23c6c360814c685e54500e5f193c697db7034cfb08caaa0648
mariadb-libs-5.5.64-1.el7.s390.rpm SHA-256: 95f4e5188916407adc7c889c56c75603cb2978d35d5b04bad2f6db8ef84bba97
mariadb-libs-5.5.64-1.el7.s390x.rpm SHA-256: 16771dbaf5eba13efc0415ad177c413e3b33d2977ce904267bf5c82d7c31500e
mariadb-server-5.5.64-1.el7.s390x.rpm SHA-256: de41fd28196691c58a662189ba4a4b0e2e689ddb80ce3574ad99b07695c3cf15
mariadb-test-5.5.64-1.el7.s390x.rpm SHA-256: 2c003e9628bfa9f84347b6564d004a656c9bf17d68d8b934c4cae8c47ad721b6

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
mariadb-5.5.64-1.el7.src.rpm SHA-256: 8e76f19510180b5bba32ab0cf7994c80112a0b4f278cac64871d7e101fe466d0
ppc64
mariadb-5.5.64-1.el7.ppc64.rpm SHA-256: a36a5513930342c17bf11037105b505e58c8cb669bd5730ecddbb77937ff282e
mariadb-bench-5.5.64-1.el7.ppc64.rpm SHA-256: 56dd4268c7a4c419e115a9fa4ed59668f19070ff7f8383add14b5da5df839c07
mariadb-debuginfo-5.5.64-1.el7.ppc.rpm SHA-256: b1e6b3aa0d049b07c8d5ab8eb04c4c79e9f5b65f487f7a2b6bf20335866e4fef
mariadb-debuginfo-5.5.64-1.el7.ppc.rpm SHA-256: b1e6b3aa0d049b07c8d5ab8eb04c4c79e9f5b65f487f7a2b6bf20335866e4fef
mariadb-debuginfo-5.5.64-1.el7.ppc64.rpm SHA-256: 9a49bf7cb67f810ac9057a5af9789e3467896a78ce6b41261fd343fe7ff9aee8
mariadb-debuginfo-5.5.64-1.el7.ppc64.rpm SHA-256: 9a49bf7cb67f810ac9057a5af9789e3467896a78ce6b41261fd343fe7ff9aee8
mariadb-devel-5.5.64-1.el7.ppc.rpm SHA-256: 57d90d99e178d602aeb1b99a3a4b211c72cceb2050fa27d9e8da3e0993a00816
mariadb-devel-5.5.64-1.el7.ppc64.rpm SHA-256: f707d19d9010bb0233a6a03f7ac84b8091c3edc87ef304286947e06d324cbdc9
mariadb-embedded-5.5.64-1.el7.ppc.rpm SHA-256: 5b3ab7fa738fc22475ecd286d87a29e285d9d4ef60a8ad1a240dd7f3beded4b4
mariadb-embedded-5.5.64-1.el7.ppc64.rpm SHA-256: a94ae9bb4323c800c7bd4dd718241d077a694bc56ee9bd338401fdc764d7dbdd
mariadb-embedded-devel-5.5.64-1.el7.ppc.rpm SHA-256: a880fd3ba6e75f70ab90b98c27a299a1d3fcef6e798e3cca41e81e9886bcbced
mariadb-embedded-devel-5.5.64-1.el7.ppc64.rpm SHA-256: 6644f81c74f3fca19091e36a0cac8998b68ee76ae529630487c7532a82e461af
mariadb-libs-5.5.64-1.el7.ppc.rpm SHA-256: 067a67de834d145e952bc3333c9454fd32d8c1c4349ac38f221f04e2192aa30f
mariadb-libs-5.5.64-1.el7.ppc64.rpm SHA-256: ebb15a911942bec9713cffa92aa821ab3d045ef0c35956299de5cb190ad8f937
mariadb-server-5.5.64-1.el7.ppc64.rpm SHA-256: cf3eb11a7a925aa3638f5604ed16d0b14b93d70cab41bdcdf9e6b21316d69f96
mariadb-test-5.5.64-1.el7.ppc64.rpm SHA-256: 6d3f7d065603117a623321fb9550bcb7f538f8c547df289e8114f1a86a18b3ba

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
mariadb-5.5.64-1.el7.src.rpm SHA-256: 8e76f19510180b5bba32ab0cf7994c80112a0b4f278cac64871d7e101fe466d0
ppc64le
mariadb-5.5.64-1.el7.ppc64le.rpm SHA-256: 9a4a8616258b36e4f39d98d04a1091fa7fdb926ba0dbea686882d82293e08fb2
mariadb-bench-5.5.64-1.el7.ppc64le.rpm SHA-256: c3dcc78724d54c83fc88a05e83e16843199407781e4eaa9e9b1a993d92bde434
mariadb-debuginfo-5.5.64-1.el7.ppc64le.rpm SHA-256: 4597ccbc5c97b559991f776ff09bb10cf1f1510adb9d1ec4419031562ad7d975
mariadb-debuginfo-5.5.64-1.el7.ppc64le.rpm SHA-256: 4597ccbc5c97b559991f776ff09bb10cf1f1510adb9d1ec4419031562ad7d975
mariadb-devel-5.5.64-1.el7.ppc64le.rpm SHA-256: fc1a5c369cfa8528a4d50cfe3e35293f81cb8f73502ecfc99d1dcf8701663854
mariadb-embedded-5.5.64-1.el7.ppc64le.rpm SHA-256: 232407893c25a82364c37bc45813f29c60d660416f703f44f24c650b020cda28
mariadb-embedded-devel-5.5.64-1.el7.ppc64le.rpm SHA-256: 939a57f63198be71c1f4910d52f34d8c3bb33e8d3a39da722e6c06c9b78a7f65
mariadb-libs-5.5.64-1.el7.ppc64le.rpm SHA-256: 10984a1adb7ecfba4ef8640e3a25cd51357975e1fac380fac2c4d75697c019ab
mariadb-server-5.5.64-1.el7.ppc64le.rpm SHA-256: 65cd761b510b2d3765f8f2756b2dbd5c5c31de5f794861bac712c2855cf7fc88
mariadb-test-5.5.64-1.el7.ppc64le.rpm SHA-256: 60cc8e7bdb2e178c14e126a9720f329f1f6ed70745ba57ab1d6823c1ecc92870

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility