Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4026 - Security Advisory
Issued:
2020-09-29
Updated:
2020-09-29

RHSA-2020:4026 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: mariadb security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version: mariadb (5.5.68). (BZ#1769276)

Security Fix(es):

  • mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) (CVE-2019-2974)
  • mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)
  • mysql: Server: DML unspecified vulnerability (CPU Apr 2020) (CVE-2020-2780)
  • mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020) (CVE-2020-2812)
  • mysql: C API: unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1465481 - Test case failure: /CoreOS/mariadb55/testsuite - perfschema.func_file_io / aarch64
  • BZ - 1592735 - testsuite failure during rebuild - parts.partition_alter1_2_innodb 'innodb_plugin'
  • BZ - 1689827 - [MariaDB Client] Memory leak of around 2 kb for every MySQL connect()
  • BZ - 1704296 - Test case failure: /CoreOS/mariadb55/testsuite - main.mysqldump
  • BZ - 1713365 - mysqldump unit test fail
  • BZ - 1718877 - main.innodb_mrr_cpk unit test fails
  • BZ - 1764691 - CVE-2019-2974 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
  • BZ - 1798587 - CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020)
  • BZ - 1820269 - [FTBFS] mariadb main.events_bugs fails due to 2020-01-01 date
  • BZ - 1830056 - CVE-2020-2780 mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830059 - CVE-2020-2812 mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
  • BZ - 1834835 - Tracker: MariaDB rebase to the latest version (5.5.68)
  • BZ - 1835849 - CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020)

CVEs

  • CVE-2019-2974
  • CVE-2020-2574
  • CVE-2020-2752
  • CVE-2020-2780
  • CVE-2020-2812
  • CVE-2021-2144

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
mariadb-5.5.68-1.el7.src.rpm SHA-256: 790b5a94db3925cbb90b28a61a15fbbdfa5168fdf9727421848e4801c127e39a
x86_64
mariadb-5.5.68-1.el7.x86_64.rpm SHA-256: 629ced59b7592286088d25341d2f50344a2c6b8d2ef1e957ccf5bbfe9769d979
mariadb-bench-5.5.68-1.el7.x86_64.rpm SHA-256: 72b8bf63cd048ec399ab66e4810bc2170edf1b37590b0e85aabb87e300b797c4
mariadb-debuginfo-5.5.68-1.el7.i686.rpm SHA-256: 362ff9f42009e3c529692b449751108c1cc517f8231b86f03296955fff6c9d9b
mariadb-debuginfo-5.5.68-1.el7.i686.rpm SHA-256: 362ff9f42009e3c529692b449751108c1cc517f8231b86f03296955fff6c9d9b
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm SHA-256: f2b5f7d0dc78bd510fef2c8b27f5f02bf0717f7ee951170b2dee8794d29c949d
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm SHA-256: f2b5f7d0dc78bd510fef2c8b27f5f02bf0717f7ee951170b2dee8794d29c949d
mariadb-devel-5.5.68-1.el7.i686.rpm SHA-256: 0d7a0d9c95caa43e6760cef6f50648057c4003b4acc98a4dd7621ab65bb31b78
mariadb-devel-5.5.68-1.el7.x86_64.rpm SHA-256: f7325f7edf28339a5cc619e6e9779368a21f445f6884fb5a00ca6202b2acf596
mariadb-embedded-5.5.68-1.el7.i686.rpm SHA-256: d5a70023d85bef257e2482e71f6c165257112877099a4618628e8c833691f0cd
mariadb-embedded-5.5.68-1.el7.x86_64.rpm SHA-256: 80289d511b893bff0a9eb657f7981f2169afe7c149b01d2cb2f7d3c32c56d4f7
mariadb-embedded-devel-5.5.68-1.el7.i686.rpm SHA-256: 87fe47cbe18d7547f65b742498cd57a5ded8dabd7a806a857f157724da8722ff
mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm SHA-256: b7f8c1e27f4a9898f02ec04e93c8f2b3dfdab3d8d248b1dd3d8cd98fef78346c
mariadb-libs-5.5.68-1.el7.i686.rpm SHA-256: 5298b31411b1c94f3dbf421f0cb0f14b82bc8bd247624f00e0032c413c33ced2
mariadb-libs-5.5.68-1.el7.x86_64.rpm SHA-256: 33ff255b4c74d2ccb58bd1efa5f8f9928a108fefea9cc9831db764bf0aa1f644
mariadb-server-5.5.68-1.el7.x86_64.rpm SHA-256: 380d836c8db8bfcbd4eb62db46d36b34bbcb3f7f55fabb581fa4b84f6c65426b
mariadb-test-5.5.68-1.el7.x86_64.rpm SHA-256: 816a9668c336af0078ba41569ad0367019076402be91a8138dfadb03fbc0832d

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
mariadb-5.5.68-1.el7.src.rpm SHA-256: 790b5a94db3925cbb90b28a61a15fbbdfa5168fdf9727421848e4801c127e39a
x86_64
mariadb-5.5.68-1.el7.x86_64.rpm SHA-256: 629ced59b7592286088d25341d2f50344a2c6b8d2ef1e957ccf5bbfe9769d979
mariadb-bench-5.5.68-1.el7.x86_64.rpm SHA-256: 72b8bf63cd048ec399ab66e4810bc2170edf1b37590b0e85aabb87e300b797c4
mariadb-debuginfo-5.5.68-1.el7.i686.rpm SHA-256: 362ff9f42009e3c529692b449751108c1cc517f8231b86f03296955fff6c9d9b
mariadb-debuginfo-5.5.68-1.el7.i686.rpm SHA-256: 362ff9f42009e3c529692b449751108c1cc517f8231b86f03296955fff6c9d9b
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm SHA-256: f2b5f7d0dc78bd510fef2c8b27f5f02bf0717f7ee951170b2dee8794d29c949d
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm SHA-256: f2b5f7d0dc78bd510fef2c8b27f5f02bf0717f7ee951170b2dee8794d29c949d
mariadb-devel-5.5.68-1.el7.i686.rpm SHA-256: 0d7a0d9c95caa43e6760cef6f50648057c4003b4acc98a4dd7621ab65bb31b78
mariadb-devel-5.5.68-1.el7.x86_64.rpm SHA-256: f7325f7edf28339a5cc619e6e9779368a21f445f6884fb5a00ca6202b2acf596
mariadb-embedded-5.5.68-1.el7.i686.rpm SHA-256: d5a70023d85bef257e2482e71f6c165257112877099a4618628e8c833691f0cd
mariadb-embedded-5.5.68-1.el7.x86_64.rpm SHA-256: 80289d511b893bff0a9eb657f7981f2169afe7c149b01d2cb2f7d3c32c56d4f7
mariadb-embedded-devel-5.5.68-1.el7.i686.rpm SHA-256: 87fe47cbe18d7547f65b742498cd57a5ded8dabd7a806a857f157724da8722ff
mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm SHA-256: b7f8c1e27f4a9898f02ec04e93c8f2b3dfdab3d8d248b1dd3d8cd98fef78346c
mariadb-libs-5.5.68-1.el7.i686.rpm SHA-256: 5298b31411b1c94f3dbf421f0cb0f14b82bc8bd247624f00e0032c413c33ced2
mariadb-libs-5.5.68-1.el7.x86_64.rpm SHA-256: 33ff255b4c74d2ccb58bd1efa5f8f9928a108fefea9cc9831db764bf0aa1f644
mariadb-server-5.5.68-1.el7.x86_64.rpm SHA-256: 380d836c8db8bfcbd4eb62db46d36b34bbcb3f7f55fabb581fa4b84f6c65426b
mariadb-test-5.5.68-1.el7.x86_64.rpm SHA-256: 816a9668c336af0078ba41569ad0367019076402be91a8138dfadb03fbc0832d

Red Hat Enterprise Linux Workstation 7

SRPM
mariadb-5.5.68-1.el7.src.rpm SHA-256: 790b5a94db3925cbb90b28a61a15fbbdfa5168fdf9727421848e4801c127e39a
x86_64
mariadb-5.5.68-1.el7.x86_64.rpm SHA-256: 629ced59b7592286088d25341d2f50344a2c6b8d2ef1e957ccf5bbfe9769d979
mariadb-bench-5.5.68-1.el7.x86_64.rpm SHA-256: 72b8bf63cd048ec399ab66e4810bc2170edf1b37590b0e85aabb87e300b797c4
mariadb-debuginfo-5.5.68-1.el7.i686.rpm SHA-256: 362ff9f42009e3c529692b449751108c1cc517f8231b86f03296955fff6c9d9b
mariadb-debuginfo-5.5.68-1.el7.i686.rpm SHA-256: 362ff9f42009e3c529692b449751108c1cc517f8231b86f03296955fff6c9d9b
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm SHA-256: f2b5f7d0dc78bd510fef2c8b27f5f02bf0717f7ee951170b2dee8794d29c949d
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm SHA-256: f2b5f7d0dc78bd510fef2c8b27f5f02bf0717f7ee951170b2dee8794d29c949d
mariadb-devel-5.5.68-1.el7.i686.rpm SHA-256: 0d7a0d9c95caa43e6760cef6f50648057c4003b4acc98a4dd7621ab65bb31b78
mariadb-devel-5.5.68-1.el7.x86_64.rpm SHA-256: f7325f7edf28339a5cc619e6e9779368a21f445f6884fb5a00ca6202b2acf596
mariadb-embedded-5.5.68-1.el7.i686.rpm SHA-256: d5a70023d85bef257e2482e71f6c165257112877099a4618628e8c833691f0cd
mariadb-embedded-5.5.68-1.el7.x86_64.rpm SHA-256: 80289d511b893bff0a9eb657f7981f2169afe7c149b01d2cb2f7d3c32c56d4f7
mariadb-embedded-devel-5.5.68-1.el7.i686.rpm SHA-256: 87fe47cbe18d7547f65b742498cd57a5ded8dabd7a806a857f157724da8722ff
mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm SHA-256: b7f8c1e27f4a9898f02ec04e93c8f2b3dfdab3d8d248b1dd3d8cd98fef78346c
mariadb-libs-5.5.68-1.el7.i686.rpm SHA-256: 5298b31411b1c94f3dbf421f0cb0f14b82bc8bd247624f00e0032c413c33ced2
mariadb-libs-5.5.68-1.el7.x86_64.rpm SHA-256: 33ff255b4c74d2ccb58bd1efa5f8f9928a108fefea9cc9831db764bf0aa1f644
mariadb-server-5.5.68-1.el7.x86_64.rpm SHA-256: 380d836c8db8bfcbd4eb62db46d36b34bbcb3f7f55fabb581fa4b84f6c65426b
mariadb-test-5.5.68-1.el7.x86_64.rpm SHA-256: 816a9668c336af0078ba41569ad0367019076402be91a8138dfadb03fbc0832d

Red Hat Enterprise Linux Desktop 7

SRPM
mariadb-5.5.68-1.el7.src.rpm SHA-256: 790b5a94db3925cbb90b28a61a15fbbdfa5168fdf9727421848e4801c127e39a
x86_64
mariadb-5.5.68-1.el7.x86_64.rpm SHA-256: 629ced59b7592286088d25341d2f50344a2c6b8d2ef1e957ccf5bbfe9769d979
mariadb-bench-5.5.68-1.el7.x86_64.rpm SHA-256: 72b8bf63cd048ec399ab66e4810bc2170edf1b37590b0e85aabb87e300b797c4
mariadb-debuginfo-5.5.68-1.el7.i686.rpm SHA-256: 362ff9f42009e3c529692b449751108c1cc517f8231b86f03296955fff6c9d9b
mariadb-debuginfo-5.5.68-1.el7.i686.rpm SHA-256: 362ff9f42009e3c529692b449751108c1cc517f8231b86f03296955fff6c9d9b
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm SHA-256: f2b5f7d0dc78bd510fef2c8b27f5f02bf0717f7ee951170b2dee8794d29c949d
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm SHA-256: f2b5f7d0dc78bd510fef2c8b27f5f02bf0717f7ee951170b2dee8794d29c949d
mariadb-devel-5.5.68-1.el7.i686.rpm SHA-256: 0d7a0d9c95caa43e6760cef6f50648057c4003b4acc98a4dd7621ab65bb31b78
mariadb-devel-5.5.68-1.el7.x86_64.rpm SHA-256: f7325f7edf28339a5cc619e6e9779368a21f445f6884fb5a00ca6202b2acf596
mariadb-embedded-5.5.68-1.el7.i686.rpm SHA-256: d5a70023d85bef257e2482e71f6c165257112877099a4618628e8c833691f0cd
mariadb-embedded-5.5.68-1.el7.x86_64.rpm SHA-256: 80289d511b893bff0a9eb657f7981f2169afe7c149b01d2cb2f7d3c32c56d4f7
mariadb-embedded-devel-5.5.68-1.el7.i686.rpm SHA-256: 87fe47cbe18d7547f65b742498cd57a5ded8dabd7a806a857f157724da8722ff
mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm SHA-256: b7f8c1e27f4a9898f02ec04e93c8f2b3dfdab3d8d248b1dd3d8cd98fef78346c
mariadb-libs-5.5.68-1.el7.i686.rpm SHA-256: 5298b31411b1c94f3dbf421f0cb0f14b82bc8bd247624f00e0032c413c33ced2
mariadb-libs-5.5.68-1.el7.x86_64.rpm SHA-256: 33ff255b4c74d2ccb58bd1efa5f8f9928a108fefea9cc9831db764bf0aa1f644
mariadb-server-5.5.68-1.el7.x86_64.rpm SHA-256: 380d836c8db8bfcbd4eb62db46d36b34bbcb3f7f55fabb581fa4b84f6c65426b
mariadb-test-5.5.68-1.el7.x86_64.rpm SHA-256: 816a9668c336af0078ba41569ad0367019076402be91a8138dfadb03fbc0832d

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
mariadb-5.5.68-1.el7.src.rpm SHA-256: 790b5a94db3925cbb90b28a61a15fbbdfa5168fdf9727421848e4801c127e39a
s390x
mariadb-5.5.68-1.el7.s390x.rpm SHA-256: 2390b31748ba0e608e437747481e7d42a85bd49f4e4b4a9b597c203d674434f7
mariadb-bench-5.5.68-1.el7.s390x.rpm SHA-256: b0d3aedd6a1b3547cc1fbecea868cc4211a9be80ad1555bdfbb7265f8101f67d
mariadb-debuginfo-5.5.68-1.el7.s390.rpm SHA-256: 374e12c216b2769fb31c086e31ec907afc88931b3e4f90e213ae9fce6b2db1fd
mariadb-debuginfo-5.5.68-1.el7.s390.rpm SHA-256: 374e12c216b2769fb31c086e31ec907afc88931b3e4f90e213ae9fce6b2db1fd
mariadb-debuginfo-5.5.68-1.el7.s390x.rpm SHA-256: 59ddb5ee895ba2d462b6cc006e29f1310fd6e195b0f9b461de03661a416f47da
mariadb-debuginfo-5.5.68-1.el7.s390x.rpm SHA-256: 59ddb5ee895ba2d462b6cc006e29f1310fd6e195b0f9b461de03661a416f47da
mariadb-devel-5.5.68-1.el7.s390.rpm SHA-256: 070e92eb735729f384582237205fc3ba339d041932b5c72e6347031746eb499f
mariadb-devel-5.5.68-1.el7.s390x.rpm SHA-256: bdae7b09e09672661debe54ec4be8e0ef10d0e5320a23bdd04ff99f51458dfe2
mariadb-embedded-5.5.68-1.el7.s390.rpm SHA-256: 74722845f8f225b87e233918802f2a90604311bfcdc2f1fc0157cf103aac34c8
mariadb-embedded-5.5.68-1.el7.s390x.rpm SHA-256: e096107a5437dcfb84c7220a3e30e70d037396d9e5d6a6bdb8c208e56942109e
mariadb-embedded-devel-5.5.68-1.el7.s390.rpm SHA-256: 34dd8f296b4ccbade1e745b0978cc5a16e2fa0d44cfa13e7e084d01f1051263a
mariadb-embedded-devel-5.5.68-1.el7.s390x.rpm SHA-256: cccc491d5893ab4989c166e94bbeed602ca3fd7937a1e0f2e0b4b3b52ef03c40
mariadb-libs-5.5.68-1.el7.s390.rpm SHA-256: 7dd546af8be5865c9ecb5cf4ddaed3127a1ec27439a51fc7761bc700a97b4b80
mariadb-libs-5.5.68-1.el7.s390x.rpm SHA-256: 05ab66611abc341aba32c59c7ee03d3162b5e0769b25b5f5f2913748b9b05595
mariadb-server-5.5.68-1.el7.s390x.rpm SHA-256: 4580965328407b3d806a63da934bbea87670a76d83cf2a2b9ef4e86ab2f19fff
mariadb-test-5.5.68-1.el7.s390x.rpm SHA-256: f6f201c423da0710598d5aa9ab62ec076ad41915e1d3ac7e66be823a8884d243

Red Hat Enterprise Linux for Power, big endian 7

SRPM
mariadb-5.5.68-1.el7.src.rpm SHA-256: 790b5a94db3925cbb90b28a61a15fbbdfa5168fdf9727421848e4801c127e39a
ppc64
mariadb-5.5.68-1.el7.ppc64.rpm SHA-256: 4572f4f071f94a09b6c4ce3bcbf1f13ef4d1b2f33e34bdf67fca94081681c8f5
mariadb-bench-5.5.68-1.el7.ppc64.rpm SHA-256: 7ec2091e5c2652f17c156551febafd2ca6bfb5074973312a29d348a64e9992d3
mariadb-debuginfo-5.5.68-1.el7.ppc.rpm SHA-256: 0de5b1b7641ed53970582d791a37633d3ef402f3f58db89a70368438df58967e
mariadb-debuginfo-5.5.68-1.el7.ppc.rpm SHA-256: 0de5b1b7641ed53970582d791a37633d3ef402f3f58db89a70368438df58967e
mariadb-debuginfo-5.5.68-1.el7.ppc64.rpm SHA-256: 40d831f73d0c089881b71903fbb090bfa5ba3b9102dc9a355bc953406d9623dc
mariadb-debuginfo-5.5.68-1.el7.ppc64.rpm SHA-256: 40d831f73d0c089881b71903fbb090bfa5ba3b9102dc9a355bc953406d9623dc
mariadb-devel-5.5.68-1.el7.ppc.rpm SHA-256: f3ff0a2a47b355a26b888afe56006cdb055d80d3fc2969e2af906104973c7b66
mariadb-devel-5.5.68-1.el7.ppc64.rpm SHA-256: 5431555829ce9610208877be94a23d8c66fa17163245d33597c82115b91fbd5e
mariadb-embedded-5.5.68-1.el7.ppc.rpm SHA-256: 7c46dfe2522cbdb4909d3f4c1b9b006be14e9632f38e41374b5d2135dfc6a0ff
mariadb-embedded-5.5.68-1.el7.ppc64.rpm SHA-256: ea91fb0b828462d7920fc1ba7e76f0e91241f4229dcc54939b6dca5b9977f329
mariadb-embedded-devel-5.5.68-1.el7.ppc.rpm SHA-256: c8358ad12788b267b6ccab5d3e9a73be2891823c27fa1b4d5b5f02cdd0fe722d
mariadb-embedded-devel-5.5.68-1.el7.ppc64.rpm SHA-256: de85705a14853641e4ca81f40ffa29bce7910ec719785d6d7b79f539b027d036
mariadb-libs-5.5.68-1.el7.ppc.rpm SHA-256: c0e3da4978403932a784bcf049a261edfe28e2f791d3b03add3c4fd01f50bb09
mariadb-libs-5.5.68-1.el7.ppc64.rpm SHA-256: 48595d68a85d04710f1ea68cc38bdebadadd8e0f98ee9ec737a04f0e37db2cf2
mariadb-server-5.5.68-1.el7.ppc64.rpm SHA-256: a09c0a49c5206458eb71a4e264d043dd022ed8941b34b754c1ff070892d3d21f
mariadb-test-5.5.68-1.el7.ppc64.rpm SHA-256: 9951583c87b17bcdc87de99e10327024e9dc2cdfada16ea26a42df64195b4493

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
mariadb-5.5.68-1.el7.src.rpm SHA-256: 790b5a94db3925cbb90b28a61a15fbbdfa5168fdf9727421848e4801c127e39a
x86_64
mariadb-5.5.68-1.el7.x86_64.rpm SHA-256: 629ced59b7592286088d25341d2f50344a2c6b8d2ef1e957ccf5bbfe9769d979
mariadb-bench-5.5.68-1.el7.x86_64.rpm SHA-256: 72b8bf63cd048ec399ab66e4810bc2170edf1b37590b0e85aabb87e300b797c4
mariadb-debuginfo-5.5.68-1.el7.i686.rpm SHA-256: 362ff9f42009e3c529692b449751108c1cc517f8231b86f03296955fff6c9d9b
mariadb-debuginfo-5.5.68-1.el7.i686.rpm SHA-256: 362ff9f42009e3c529692b449751108c1cc517f8231b86f03296955fff6c9d9b
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm SHA-256: f2b5f7d0dc78bd510fef2c8b27f5f02bf0717f7ee951170b2dee8794d29c949d
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm SHA-256: f2b5f7d0dc78bd510fef2c8b27f5f02bf0717f7ee951170b2dee8794d29c949d
mariadb-devel-5.5.68-1.el7.i686.rpm SHA-256: 0d7a0d9c95caa43e6760cef6f50648057c4003b4acc98a4dd7621ab65bb31b78
mariadb-devel-5.5.68-1.el7.x86_64.rpm SHA-256: f7325f7edf28339a5cc619e6e9779368a21f445f6884fb5a00ca6202b2acf596
mariadb-embedded-5.5.68-1.el7.i686.rpm SHA-256: d5a70023d85bef257e2482e71f6c165257112877099a4618628e8c833691f0cd
mariadb-embedded-5.5.68-1.el7.x86_64.rpm SHA-256: 80289d511b893bff0a9eb657f7981f2169afe7c149b01d2cb2f7d3c32c56d4f7
mariadb-embedded-devel-5.5.68-1.el7.i686.rpm SHA-256: 87fe47cbe18d7547f65b742498cd57a5ded8dabd7a806a857f157724da8722ff
mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm SHA-256: b7f8c1e27f4a9898f02ec04e93c8f2b3dfdab3d8d248b1dd3d8cd98fef78346c
mariadb-libs-5.5.68-1.el7.i686.rpm SHA-256: 5298b31411b1c94f3dbf421f0cb0f14b82bc8bd247624f00e0032c413c33ced2
mariadb-libs-5.5.68-1.el7.x86_64.rpm SHA-256: 33ff255b4c74d2ccb58bd1efa5f8f9928a108fefea9cc9831db764bf0aa1f644
mariadb-server-5.5.68-1.el7.x86_64.rpm SHA-256: 380d836c8db8bfcbd4eb62db46d36b34bbcb3f7f55fabb581fa4b84f6c65426b
mariadb-test-5.5.68-1.el7.x86_64.rpm SHA-256: 816a9668c336af0078ba41569ad0367019076402be91a8138dfadb03fbc0832d

Red Hat Enterprise Linux for Power, little endian 7

SRPM
mariadb-5.5.68-1.el7.src.rpm SHA-256: 790b5a94db3925cbb90b28a61a15fbbdfa5168fdf9727421848e4801c127e39a
ppc64le
mariadb-5.5.68-1.el7.ppc64le.rpm SHA-256: 20b9bb383704904fdfe8998f276c400152fa5557bca06ddfe80b03b20bb7f105
mariadb-bench-5.5.68-1.el7.ppc64le.rpm SHA-256: 1a78f715c2cdbb1619c4a897c87bbb79f749bc09e47c54a1269d2ffca3efb736
mariadb-debuginfo-5.5.68-1.el7.ppc64le.rpm SHA-256: ad8ca395ccca3b61bcc8ecb58d27b82c347f54340496ca6a6670c3735d97fb94
mariadb-debuginfo-5.5.68-1.el7.ppc64le.rpm SHA-256: ad8ca395ccca3b61bcc8ecb58d27b82c347f54340496ca6a6670c3735d97fb94
mariadb-devel-5.5.68-1.el7.ppc64le.rpm SHA-256: a779efef4cb82d71317ddaffddc202d0f3f768bae21c67e577c4ba5f3bfd4707
mariadb-embedded-5.5.68-1.el7.ppc64le.rpm SHA-256: ffa7b2c1ccc83ff8084cb41ed859c1abf73bd5870320a2086745657628149814
mariadb-embedded-devel-5.5.68-1.el7.ppc64le.rpm SHA-256: e8ff01167566aa27bf9560b10606aaaaeb1f75fe41d92b0aca160df260d5dbae
mariadb-libs-5.5.68-1.el7.ppc64le.rpm SHA-256: 1cb0b9bb392674f962e083b87df4dd9853b832c55ea367cd9bb509162eba7344
mariadb-server-5.5.68-1.el7.ppc64le.rpm SHA-256: c32e442f6fa769549f89a269055658c10c16dba76135fbbf8cbd3390f7e27af7
mariadb-test-5.5.68-1.el7.ppc64le.rpm SHA-256: eca8c8e9732c201f62207275548761e3767f2aa3fba9d3a8f5751a0a485539b4

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
mariadb-5.5.68-1.el7.src.rpm SHA-256: 790b5a94db3925cbb90b28a61a15fbbdfa5168fdf9727421848e4801c127e39a
s390x
mariadb-5.5.68-1.el7.s390x.rpm SHA-256: 2390b31748ba0e608e437747481e7d42a85bd49f4e4b4a9b597c203d674434f7
mariadb-bench-5.5.68-1.el7.s390x.rpm SHA-256: b0d3aedd6a1b3547cc1fbecea868cc4211a9be80ad1555bdfbb7265f8101f67d
mariadb-debuginfo-5.5.68-1.el7.s390.rpm SHA-256: 374e12c216b2769fb31c086e31ec907afc88931b3e4f90e213ae9fce6b2db1fd
mariadb-debuginfo-5.5.68-1.el7.s390.rpm SHA-256: 374e12c216b2769fb31c086e31ec907afc88931b3e4f90e213ae9fce6b2db1fd
mariadb-debuginfo-5.5.68-1.el7.s390x.rpm SHA-256: 59ddb5ee895ba2d462b6cc006e29f1310fd6e195b0f9b461de03661a416f47da
mariadb-debuginfo-5.5.68-1.el7.s390x.rpm SHA-256: 59ddb5ee895ba2d462b6cc006e29f1310fd6e195b0f9b461de03661a416f47da
mariadb-devel-5.5.68-1.el7.s390.rpm SHA-256: 070e92eb735729f384582237205fc3ba339d041932b5c72e6347031746eb499f
mariadb-devel-5.5.68-1.el7.s390x.rpm SHA-256: bdae7b09e09672661debe54ec4be8e0ef10d0e5320a23bdd04ff99f51458dfe2
mariadb-embedded-5.5.68-1.el7.s390.rpm SHA-256: 74722845f8f225b87e233918802f2a90604311bfcdc2f1fc0157cf103aac34c8
mariadb-embedded-5.5.68-1.el7.s390x.rpm SHA-256: e096107a5437dcfb84c7220a3e30e70d037396d9e5d6a6bdb8c208e56942109e
mariadb-embedded-devel-5.5.68-1.el7.s390.rpm SHA-256: 34dd8f296b4ccbade1e745b0978cc5a16e2fa0d44cfa13e7e084d01f1051263a
mariadb-embedded-devel-5.5.68-1.el7.s390x.rpm SHA-256: cccc491d5893ab4989c166e94bbeed602ca3fd7937a1e0f2e0b4b3b52ef03c40
mariadb-libs-5.5.68-1.el7.s390.rpm SHA-256: 7dd546af8be5865c9ecb5cf4ddaed3127a1ec27439a51fc7761bc700a97b4b80
mariadb-libs-5.5.68-1.el7.s390x.rpm SHA-256: 05ab66611abc341aba32c59c7ee03d3162b5e0769b25b5f5f2913748b9b05595
mariadb-server-5.5.68-1.el7.s390x.rpm SHA-256: 4580965328407b3d806a63da934bbea87670a76d83cf2a2b9ef4e86ab2f19fff
mariadb-test-5.5.68-1.el7.s390x.rpm SHA-256: f6f201c423da0710598d5aa9ab62ec076ad41915e1d3ac7e66be823a8884d243

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
mariadb-5.5.68-1.el7.src.rpm SHA-256: 790b5a94db3925cbb90b28a61a15fbbdfa5168fdf9727421848e4801c127e39a
ppc64
mariadb-5.5.68-1.el7.ppc64.rpm SHA-256: 4572f4f071f94a09b6c4ce3bcbf1f13ef4d1b2f33e34bdf67fca94081681c8f5
mariadb-bench-5.5.68-1.el7.ppc64.rpm SHA-256: 7ec2091e5c2652f17c156551febafd2ca6bfb5074973312a29d348a64e9992d3
mariadb-debuginfo-5.5.68-1.el7.ppc.rpm SHA-256: 0de5b1b7641ed53970582d791a37633d3ef402f3f58db89a70368438df58967e
mariadb-debuginfo-5.5.68-1.el7.ppc.rpm SHA-256: 0de5b1b7641ed53970582d791a37633d3ef402f3f58db89a70368438df58967e
mariadb-debuginfo-5.5.68-1.el7.ppc64.rpm SHA-256: 40d831f73d0c089881b71903fbb090bfa5ba3b9102dc9a355bc953406d9623dc
mariadb-debuginfo-5.5.68-1.el7.ppc64.rpm SHA-256: 40d831f73d0c089881b71903fbb090bfa5ba3b9102dc9a355bc953406d9623dc
mariadb-devel-5.5.68-1.el7.ppc.rpm SHA-256: f3ff0a2a47b355a26b888afe56006cdb055d80d3fc2969e2af906104973c7b66
mariadb-devel-5.5.68-1.el7.ppc64.rpm SHA-256: 5431555829ce9610208877be94a23d8c66fa17163245d33597c82115b91fbd5e
mariadb-embedded-5.5.68-1.el7.ppc.rpm SHA-256: 7c46dfe2522cbdb4909d3f4c1b9b006be14e9632f38e41374b5d2135dfc6a0ff
mariadb-embedded-5.5.68-1.el7.ppc64.rpm SHA-256: ea91fb0b828462d7920fc1ba7e76f0e91241f4229dcc54939b6dca5b9977f329
mariadb-embedded-devel-5.5.68-1.el7.ppc.rpm SHA-256: c8358ad12788b267b6ccab5d3e9a73be2891823c27fa1b4d5b5f02cdd0fe722d
mariadb-embedded-devel-5.5.68-1.el7.ppc64.rpm SHA-256: de85705a14853641e4ca81f40ffa29bce7910ec719785d6d7b79f539b027d036
mariadb-libs-5.5.68-1.el7.ppc.rpm SHA-256: c0e3da4978403932a784bcf049a261edfe28e2f791d3b03add3c4fd01f50bb09
mariadb-libs-5.5.68-1.el7.ppc64.rpm SHA-256: 48595d68a85d04710f1ea68cc38bdebadadd8e0f98ee9ec737a04f0e37db2cf2
mariadb-server-5.5.68-1.el7.ppc64.rpm SHA-256: a09c0a49c5206458eb71a4e264d043dd022ed8941b34b754c1ff070892d3d21f
mariadb-test-5.5.68-1.el7.ppc64.rpm SHA-256: 9951583c87b17bcdc87de99e10327024e9dc2cdfada16ea26a42df64195b4493

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
mariadb-5.5.68-1.el7.src.rpm SHA-256: 790b5a94db3925cbb90b28a61a15fbbdfa5168fdf9727421848e4801c127e39a
ppc64le
mariadb-5.5.68-1.el7.ppc64le.rpm SHA-256: 20b9bb383704904fdfe8998f276c400152fa5557bca06ddfe80b03b20bb7f105
mariadb-bench-5.5.68-1.el7.ppc64le.rpm SHA-256: 1a78f715c2cdbb1619c4a897c87bbb79f749bc09e47c54a1269d2ffca3efb736
mariadb-debuginfo-5.5.68-1.el7.ppc64le.rpm SHA-256: ad8ca395ccca3b61bcc8ecb58d27b82c347f54340496ca6a6670c3735d97fb94
mariadb-debuginfo-5.5.68-1.el7.ppc64le.rpm SHA-256: ad8ca395ccca3b61bcc8ecb58d27b82c347f54340496ca6a6670c3735d97fb94
mariadb-devel-5.5.68-1.el7.ppc64le.rpm SHA-256: a779efef4cb82d71317ddaffddc202d0f3f768bae21c67e577c4ba5f3bfd4707
mariadb-embedded-5.5.68-1.el7.ppc64le.rpm SHA-256: ffa7b2c1ccc83ff8084cb41ed859c1abf73bd5870320a2086745657628149814
mariadb-embedded-devel-5.5.68-1.el7.ppc64le.rpm SHA-256: e8ff01167566aa27bf9560b10606aaaaeb1f75fe41d92b0aca160df260d5dbae
mariadb-libs-5.5.68-1.el7.ppc64le.rpm SHA-256: 1cb0b9bb392674f962e083b87df4dd9853b832c55ea367cd9bb509162eba7344
mariadb-server-5.5.68-1.el7.ppc64le.rpm SHA-256: c32e442f6fa769549f89a269055658c10c16dba76135fbbf8cbd3390f7e27af7
mariadb-test-5.5.68-1.el7.ppc64le.rpm SHA-256: eca8c8e9732c201f62207275548761e3767f2aa3fba9d3a8f5751a0a485539b4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility