Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0739 - Security Advisory
Issued:
2025-01-28
Updated:
2025-01-28

RHSA-2025:0739 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: mariadb:10.5 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the mariadb:10.5 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

Security Fix(es):

  • mysql: InnoDB unspecified vulnerability (CPU Oct 2023) (CVE-2023-22084)
  • mysql: Client: mysqldump unspecified vulnerability (CPU Apr 2024) (CVE-2024-21096)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2245023 - CVE-2023-22084 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
  • BZ - 2275452 - CVE-2024-21096 mysql: Client: mysqldump unspecified vulnerability (CPU Apr 2024)
  • RHEL-31426 - [Tracker] Rebase MariaDB to version 10.5.27 in RHEL 8

CVEs

  • CVE-2023-22084
  • CVE-2024-21096

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: 61a86f6a6768dd2213ce504cc14902fd13aa2b3672e36eee97674d504172da8d
galera-26.4.20-1.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: d3debf9185a762b52c9ce0c14cc62dd037579238705c02d8ce02e04b23f5a2a7
mariadb-10.5.27-1.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: 5488d2d434498c4df1c776b771bc6ab8b3244b1ec31865d5ae0de78baeea4770
x86_64
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 1c9cd462a5e467a6bd991724ba541ebb0f36f69ee7a93cb78003e19df708cd17
Judy-debuginfo-1.0.5-18.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 3964952c2a1e283ce35c9418eabda2e5522bb0480415269fe72a72cddcee223d
Judy-debugsource-1.0.5-18.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 42830d1126577584d702f4f3097551cfe47e529f847f1ace5e5d72a9f142d730
galera-26.4.20-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 8ec246fadcdaa852b5de03d6a3c827a6f741c0d67c2eea446ea920c357195f0c
galera-debuginfo-26.4.20-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 104ec3bfeb6fdf7a1725af154429ef46fb532fbf8f7836af38059f0289072783
galera-debugsource-26.4.20-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 817d23a5933f3b68c1bb4b5d0836b5126c34eb9866b2861db82fc4b9690e7cda
mariadb-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 050650099c8fea5cb3578b6430e01eae841d8f040d3e43ecdfe56d18bb7c6cf8
mariadb-backup-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: c38f1c645f882837c29a7c8a58b01b026caef23ebf6f575337dd1fe7809a88a9
mariadb-backup-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: c8427b90ca2d24e2062941f09b52b1f7976a777198bf23f0409494f917fee0d9
mariadb-common-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 76a5b600d585812d69723a8853f99de8f68e862f9c25e9876f0436e8a79b7083
mariadb-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 544639332d7dd143ff3ea7d38c9fbd0277dd6fc0be0d1ed8d3f9f91de0216086
mariadb-debugsource-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 18d66d1a27af6946f933726b3a638823bfa66c9efc431408726463fc40707aa1
mariadb-devel-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 3484d47ba6a82864e7b44033d219da6ae337b47a151aa17b1d593963df3c0b1b
mariadb-embedded-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 6e7999c47b859d98bd9c7c0801e0bf51a84bbd7369ac619a6c31155132ab4291
mariadb-embedded-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 7e79a7d860c27eb8c646eaed6a9f4c5bec2f667880403da6c1e134c622917047
mariadb-embedded-devel-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 16cc64eff9814d0380700bd10aceecd86bd80371df1e1a1bb0c2110cbd1872e6
mariadb-errmsg-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 841ecd06b02b4be912d704e9afda4dabe3895ace45a1de2c947489a333e436c8
mariadb-gssapi-server-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: aa18ae2d65f7bf70e9eee7746d4a5c1107566d4928f44a636d79537151aa3778
mariadb-gssapi-server-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 9ddb5606a991d89a10624741b9e3e6cb59dd335034e3d3e777250e1f745e045b
mariadb-oqgraph-engine-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 2ce0187dd70a2aeff94da8917e4f3129d3f8eedc1eace10871d5618d12fede72
mariadb-oqgraph-engine-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 00555672e2a353e983bfcf235877995f2094d2863d90be6c1441c4d4e6815408
mariadb-pam-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 488935bbfc89127b33fcc23ba58a5cc0beaed17801cfe7251f6479235a26320e
mariadb-pam-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 7e4c489b1f56862458db0bda27a375932dcbf27d75a8a46d9eaa1778cae85934
mariadb-server-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 0e369cc3be00603be5a6c92d8f262e8b2489f96e2dfe672dec58387af75108af
mariadb-server-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 59352d91c2dff991e75703a0719f8a300112cfa8c8260e99305af9ee37cdeee2
mariadb-server-galera-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 0ad08e4e22d4bd940aa3da7ec7ca13c76fb221f378e8ae7e3fd0ec323b18df8f
mariadb-server-utils-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: e2fb4ba50c6a28592bdf43c7e46ecd23700cef6960046749d9a79e318ca80481
mariadb-server-utils-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 38e3a3cc62e54bc0b2f9c3c4397a1b8eaf383c43696722014e627e6704ec7742
mariadb-test-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: e015cd03e254bf9ed4772b6e73de562c113f25762484de4d80d288b32150f7bd
mariadb-test-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 7b716042915a65ed2ce60c039af113f50bd4cc1ef977b3b2976e67ac9e8909d1

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: 61a86f6a6768dd2213ce504cc14902fd13aa2b3672e36eee97674d504172da8d
galera-26.4.20-1.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: d3debf9185a762b52c9ce0c14cc62dd037579238705c02d8ce02e04b23f5a2a7
mariadb-10.5.27-1.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: 5488d2d434498c4df1c776b771bc6ab8b3244b1ec31865d5ae0de78baeea4770
s390x
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 0b3a968cbfd75ee65081796e62fc6ba48fdeb743e98f9f7a933c626a7ddcbcb4
Judy-debuginfo-1.0.5-18.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: fbb9cb5e96ceda60037ec90b665e0a6e134327b66191aaeb0362351d81a4f296
Judy-debugsource-1.0.5-18.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 0ffb596edb4110746afd87e211fc72a0281c1927aba2cfa11fd4a5a77371b5c8
galera-26.4.20-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 4088e4490544d60824cc76f12c6a798e8c04ec3eb07c13dd89177357e6ce6fcf
galera-debuginfo-26.4.20-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 8ddf24d166973383b3b3d207dfdbb1bf23ae6f3de70de08179026946a89fd058
galera-debugsource-26.4.20-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 651d47d04b9f362a2e51395fdf6055bb876fc4a5ed1cfe5c7e748e996df0f11c
mariadb-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 9903d26fa68bff66a67cd443c2af312859748fdbcebee8874b7b6203cf2e4bc7
mariadb-backup-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: f570b2180109862597a22f8a779cd7d1c73db0af51de507191251b5e0080b9d1
mariadb-backup-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: ea36f95ed4f2493b6668187536e877c2b04c5ea1986296bce3829aaaaa41387c
mariadb-common-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: fbfc44dcb8a29edb4d81795d4edc1c17f47e59956d1dc51fbc6af38ec5f7632f
mariadb-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 74d37f2dd77934380708a147a168332984a2ed118bdd801884624ed5757be665
mariadb-debugsource-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: b4729b1f0af8ab09610dcae7c828ccd612c4a142a1d6313614670e2db2ca677f
mariadb-devel-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 6552bd0c894acb2e3e6306efb2bd5a1a0a974bc167e2860775984ed701469d5e
mariadb-embedded-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 19c5a165c611f3f3b8b6203c2d87bbc782f2c05df252640be50593f7aab689d5
mariadb-embedded-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: ee70617e705149ba342fe4476b2e5627baee94bbf24c377884032423bc915478
mariadb-embedded-devel-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 9adf65e5e47047ece811e68af04ee352390ee8dd7dfc93f8888d86370b645a2c
mariadb-errmsg-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 7b673d7a9f46f961135ed51348fe221fa17da7f041eaa41cb8baeb24fc5f2ae7
mariadb-gssapi-server-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: ec9007f84c7e4cf095988451b4a2f8f80b83eda41ee79f5e96630c36406ef421
mariadb-gssapi-server-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 351d70f4f72f56accea9eb68089fc170a6a9ba9057d18764ba96769cf10ea918
mariadb-oqgraph-engine-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: a2a12d6dc39dd5b665295fd31bafc84bc1e702de6e6ca436d57f0a3b2d346deb
mariadb-oqgraph-engine-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: bcc70e5e5ec3a70f6f28783683856bb1f66a0de5bb5053f5ec20efa32fd46f79
mariadb-pam-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 4bb0d9a8ed1fe0ca1d973716589c1bcd30e9ccbe59b6156ca0fdd9f0685c0871
mariadb-pam-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 4e7912c3efa9363f00ab75446dd33ae91a55ba2b1104ddbf85c6690a81d9907f
mariadb-server-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: faae0d4c8e07b15f0277cc63bd94f5d857cb751673cef8b4ed3fd1252cca0384
mariadb-server-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 2066a5dc3fddd8e598e3347881f067cd389ac1839b4b2626d6783ec566c6e0dd
mariadb-server-galera-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 400c302ebbc2a74aa0196c8b2ecf976a8059655ca3fb04dc3724f7f356792877
mariadb-server-utils-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 1f8202c448550bab99e9d92b252f972930f9eb7921fb55db8456ec47647647c3
mariadb-server-utils-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: cd290e4a2ebf3256532d393e7d928f6fd0a6a8433c93507294259f8a94675af3
mariadb-test-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 14b8018e8cabde0a3e3c4d0c20cbe42b0ca13a6acdc36e79bebb5bba12245030
mariadb-test-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: b312ac6b1cc0b9caab0a6f5d185a8f7dcb24a430abbf7e5f372f2d04c38415d8

Red Hat Enterprise Linux for Power, little endian 8

SRPM
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: 61a86f6a6768dd2213ce504cc14902fd13aa2b3672e36eee97674d504172da8d
galera-26.4.20-1.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: d3debf9185a762b52c9ce0c14cc62dd037579238705c02d8ce02e04b23f5a2a7
mariadb-10.5.27-1.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: 5488d2d434498c4df1c776b771bc6ab8b3244b1ec31865d5ae0de78baeea4770
ppc64le
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 0f21e4e627dc22b5fa9bca21fad1f5eabe1d095e9eee796566630b9193cf5c5d
Judy-debuginfo-1.0.5-18.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: fde4587253f54fc2daf1c497042e42a24674da986cb07f09e12bcfb6767e2283
Judy-debugsource-1.0.5-18.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 5a2c12f0d3db3cf6d6e0689d0e085195f8939bc6fc9e1aad36bfed43529ea301
galera-26.4.20-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: f59ac4957ee925c39ee438de3e0ab03dee276c7f9b3a78e29d02187a8e4aac2f
galera-debuginfo-26.4.20-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 1dc61efdf7915c30e89ec5d9db1407b0fc44ebe20a4527a5cfba33796c335132
galera-debugsource-26.4.20-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: bb5868edfb6223afb0a225310383df9ab17ba9fdc19e46e8a6e4b6092772500f
mariadb-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 4ceb4ffce4d82c263eb2ebe609ec3f33bcb985dadfa36d219193b2680dbf1c8b
mariadb-backup-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: a996595f31262f983eb81ea918f6da2b534b53c107c315b9845af5df28b1367f
mariadb-backup-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 78f58aed597e10581d5f277235d1f91efa83f534ccfd31a3880cfde1bd22463a
mariadb-common-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 5b5c8b9544d22f86ac95b2bbfd707dd312625b2cb6e26ed2dcad6374afceab4f
mariadb-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 484f0638ebbf75ae4c446f397394d0f0e8f68104066fd9a2608e587937485a83
mariadb-debugsource-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: eb595899a3466ae15d4590509132c41d301b598885360a18925589d5635f404b
mariadb-devel-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 76ee80245c34a80d96235d492eed79a7faba8f90f9b9ae32a0cbc6bb59f9a11d
mariadb-embedded-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 4a3c0750d29423923e94f5130c3dd8fe61909399caf44ebb5c3d8cb92700197d
mariadb-embedded-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 7930dedcaf323d87fdb7d0d07b5c6a915db5a5a6d95c147f171bdad9e46ca3d4
mariadb-embedded-devel-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 6975ed3972b0ab2ba6c69e5de3707730b30fba9caf1488f8c9adc91b8687f127
mariadb-errmsg-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 929e761d942858ce3c4c660d2c8930773df6aa1214c39a82be97180820c381cf
mariadb-gssapi-server-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: a93272e7b44e797a07eb3c97613bcefd06ab92bab9568da7f73bafb2f3e5da54
mariadb-gssapi-server-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 248c11537613bf8912f09d5ab2c71ddde163c850371518fc1b27caf8cb830bdd
mariadb-oqgraph-engine-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: e8005780df56a4d7e28f02571b15f645c227655e333a2e40f5d1b78833fc5135
mariadb-oqgraph-engine-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 9b4438cb215ba44768e886fb4aa7a37cb75df531883cbf5441087139ccdada62
mariadb-pam-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: df77b693c5a193d85213391e2473527a14bd3397281a82eb8745e6b1e0c0e345
mariadb-pam-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: b3a889db414fed401a8d5d98b8550cd3a2c742fe2e42b53925759f14e8ce926e
mariadb-server-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 8e89a18e3dbe645865b4e5816989588e11b179238a9ce6123d2070a2b1604c34
mariadb-server-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 7bb5070a8ecc4dcd31dece1138bf1079f4f87047f2fa3841c36a2e417cbf2352
mariadb-server-galera-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 46843c9a0ec51d1bc93438631bed85fc0a1f1ef904887a459dfb94707ca7d0b8
mariadb-server-utils-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 0a866957b1474babd816cba82ea80ac54aa7dfea17ad29a1811f66506212dcbd
mariadb-server-utils-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 0ec9361edfa3a574d05c4e53ecb0d42fb4ae4c842a906688214c9abfde75b0f3
mariadb-test-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 9a41f8bad0fedbda66321672a3ec022eb8ddd79fa565f5a8685679a0ac127fd2
mariadb-test-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: c3ba885330d2842e07be61db601babe9253d7477445d62096cb72abc804fc82b

Red Hat Enterprise Linux for ARM 64 8

SRPM
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: 61a86f6a6768dd2213ce504cc14902fd13aa2b3672e36eee97674d504172da8d
galera-26.4.20-1.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: d3debf9185a762b52c9ce0c14cc62dd037579238705c02d8ce02e04b23f5a2a7
mariadb-10.5.27-1.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: 5488d2d434498c4df1c776b771bc6ab8b3244b1ec31865d5ae0de78baeea4770
aarch64
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 4af3f72611da850cb4169c5b630754532163211f9d0ed2e2c1996789005b339a
Judy-debuginfo-1.0.5-18.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 8c32a3eb0f596450a54a7a7660eb2356ef8ca2d4cb2006fcd74033bd8f1bc245
Judy-debugsource-1.0.5-18.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 17704b556dbd00295d5cb1b7f3c3a1ed3228464ba5c9d1b161c279658e4c15c6
galera-26.4.20-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 9a76c36a746ac5b0a8c8c42fcd19caf49bd7d5a4d2c2a5f772fc1accb54a026c
galera-debuginfo-26.4.20-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 2e5e77a4fcf3a0f42395eb33849e93dffd8aeed8ed97be81e2be36cbd7114d4d
galera-debugsource-26.4.20-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 77774273c88db30ab36bbe03e8b8fa07f04d9ca42eda8514e8a0cef9ec7b409e
mariadb-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 85af13f40f89e98cda59e43417ef63d10a53e83ee1e2c35f5682e799eaba35c7
mariadb-backup-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: d640cd05a5a2cb3f3194f7772e5ac424c0ed82fb8384661cb798af276160296a
mariadb-backup-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: b001e666da6116da4b6add6e215ec17259845af21b4fc688d06d6de490c6ec4e
mariadb-common-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 45166a963758289d4475c468cc0e75142a0f4256e3536add2e488e0ddd48a579
mariadb-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 38b956203e4f6cd8ecb689ccef8d990297ed5643d6e292d3a53727a7a12dfc61
mariadb-debugsource-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 6b594b01e3cd3d86325b45b61857f08f4c8d01773df3cd118b55b92dc0acd4c7
mariadb-devel-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: baeeb44338c3586e0d620fe921b1fc79fcfcbec5f51c3cece849c81e0b58fbf7
mariadb-embedded-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 17f546372bcf32d5a766ee659bf3b0290607341edd53019b7c8d050a5927bbca
mariadb-embedded-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 601e1c049028e77bae0374ad30c764d8000b5a49f9afe14dad07dbab76d184f9
mariadb-embedded-devel-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 7c75d2098888b14594e0abc43a83b742562516c79f850f02a9836b47cc0b1ea5
mariadb-errmsg-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: c321f9b0137e592b1e271788aad258e46b23e64e955ae456f19b89be9371f41e
mariadb-gssapi-server-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 9c166067e21b25cfee994ba58414736d468dadf32043d94d24f5498c80dfe64a
mariadb-gssapi-server-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: bee938b9b1d390fb1abc893d8e2448c5617b38ae8830acf2e23c7b8dbf7ee10a
mariadb-oqgraph-engine-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 9a1e933027f8a64c2a01dc63dbcf7bdd2a394501fc6b0551139f2665e7c71648
mariadb-oqgraph-engine-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: ece71bc26259df23f164c59783a845dae19d65681110c12b2ad67069220445e5
mariadb-pam-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 5e9eecfa251be6f999f6ae6029be7931986a4c76dc97279f6f1260a22c2905a8
mariadb-pam-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 128e4f6173f8cc8f83e2c705f82945e38b0a3723d7b1567b0b4977e8c200ab49
mariadb-server-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: f91eba2fe9640f52b8eb39a66a38721b0bcdf8091d9bc8a8fdae46fe33cefece
mariadb-server-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 3da9bc2a6cc608b92a87d6bef7feb083c39dddeaf9174d0755c037a5cea34ff3
mariadb-server-galera-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 0bf0a7fec56da1e15aeeab7a370a69bb2e6e0a0506800db5aa93f27fd92250b4
mariadb-server-utils-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 989f00eddbce0edda491956d2fc91af5e02c671d2eec36607c0345249b28636b
mariadb-server-utils-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 15bdb6180c604a8f37145971906895b8f62225c9b86c88b6ea9b8b6e07f499a3
mariadb-test-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: a074fa4968528fa37144aaffb4c8933d98b913cfefc52db804c07e7b88c3d69a
mariadb-test-debuginfo-10.5.27-1.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: a9314e604b4c91328976723fd704511347883d3b2299231efee1cc362e2d02bc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility