Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19572 - Security Advisory
Issued:
2025-11-04
Updated:
2025-11-04

RHSA-2025:19572 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: mariadb:10.5 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the mariadb:10.5 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

Security Fix(es):

  • mysql: High Privilege Denial of Service Vulnerability in MySQL Server (CVE-2025-21490)
  • mariadb: MariaDB Server Crash Due to Empty Backtrace Log (CVE-2023-52969)
  • mariadb: MariaDB Server Crash via Item_direct_view_ref (CVE-2023-52970)
  • mysql: mysqldump unspecified vulnerability (CPU Apr 2025) (CVE-2025-30722)
  • mysql: InnoDB unspecified vulnerability (CPU Apr 2025) (CVE-2025-30693)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2339221 - CVE-2025-21490 mysql: mariadb: High Privilege Denial of Service Vulnerability in MySQL Server (CPU Jan 2025)
  • BZ - 2350916 - CVE-2023-52969 mariadb: MariaDB Server Crash Due to Empty Backtrace Log
  • BZ - 2350918 - CVE-2023-52970 mariadb: MariaDB Server Crash via Item_direct_view_ref
  • BZ - 2359885 - CVE-2025-30722 mysql: mariadb: mysqldump unspecified vulnerability (CPU Apr 2025)
  • BZ - 2359963 - CVE-2025-30693 mysql: mariadb: InnoDB unspecified vulnerability (CPU Apr 2025)
  • RHEL-111173 - [Tracker] Rebase MariaDB 10.5 to the last version released by upstream [RHEL 8.10.z]

CVEs

  • CVE-2023-52969
  • CVE-2023-52970
  • CVE-2025-21490
  • CVE-2025-30693
  • CVE-2025-30722

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: 61a86f6a6768dd2213ce504cc14902fd13aa2b3672e36eee97674d504172da8d
galera-26.4.22-1.module+el8.10.0+23546+c942e1d0.src.rpm SHA-256: be5617070a8571357de96824c050187968d54928897a09f9856bf21a82972957
mariadb-10.5.29-2.module+el8.10.0+23547+977c7465.src.rpm SHA-256: cf1f26f6661f00fdbcef6a38c2af09c5e4eff32bfad9c6a94e708c8ef4274d12
x86_64
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 1c9cd462a5e467a6bd991724ba541ebb0f36f69ee7a93cb78003e19df708cd17
Judy-debuginfo-1.0.5-18.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 3964952c2a1e283ce35c9418eabda2e5522bb0480415269fe72a72cddcee223d
Judy-debugsource-1.0.5-18.module+el8.10.0+22630+cacda3f1.x86_64.rpm SHA-256: 42830d1126577584d702f4f3097551cfe47e529f847f1ace5e5d72a9f142d730
galera-26.4.22-1.module+el8.10.0+23546+c942e1d0.x86_64.rpm SHA-256: 3749a9f4c720f465ce49c86ca9715f619fd331ce3f0b4cf9e253ec360abd15a6
galera-debuginfo-26.4.22-1.module+el8.10.0+23546+c942e1d0.x86_64.rpm SHA-256: f46f3484f08a6c810c464963f19f28d3d5433bd207690a803ec9c7b45886c15e
galera-debugsource-26.4.22-1.module+el8.10.0+23546+c942e1d0.x86_64.rpm SHA-256: 36f3d4a183dbb7b92e90bda4223547451998f905577948878ee0c09eedd31330
mariadb-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: e7a0585654a4cb0d9d6b17dbe9ef43646ff51bf60911d23ab801ffe4caadbaa2
mariadb-backup-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: 4553b60a136ca2fb3264fffeeae250291296391a051afcf0e75a23a24145b685
mariadb-backup-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: 21c7dfbfacb8df1c1376c4f71323e9ffeb3d8a3eb9d941267e98c57815ae1b23
mariadb-common-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: 126179f208fb492862c29652e7b78738b06523e51f7cedb0b4099779bd41ca5a
mariadb-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: b8350e1b300dc26f8591af3bf5b2c4415c1ab0c91108585d6508d1f243eb9d29
mariadb-debugsource-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: e9003dcbf1553159ab5de95df64118dfb1ca0b85d4df24be2aac3da7e1de07f2
mariadb-devel-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: 660dd74033e1a933d51524533625d05ea436e9cb855fd06d4e0945c35669191f
mariadb-embedded-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: 49bc866acf590b127794d9f690a31919357f51bdfebc0cf8e5d6b239b9258fa9
mariadb-embedded-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: f21e78f92416e668c7a1079d7d49f741bc5354d09d67366fa50734161b76d6be
mariadb-embedded-devel-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: e124f640f6e439df4f7604418b25c503f9765dbd11ee78255612a2ef9ecfeef2
mariadb-errmsg-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: fb7de7ec50e49b9434f320ec186d675fe1f93f963436b3eb7ce09ab59569406c
mariadb-gssapi-server-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: ade312c2a1dbc27bc96309b8993fae8f88dd12addd72aa8ccdb00549ee4dbe7a
mariadb-gssapi-server-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: 5ca00a1678161e1386e8d751db300f25715e9a4d1167e026ee4bcdbefd6330ab
mariadb-oqgraph-engine-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: 24495544c3d59eaa7070dc34124d820953fa59884bca34ad304e3a1bfc943656
mariadb-oqgraph-engine-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: 178e250f2398402308b955518f146dbd9856fd55d8d9d293af0b79cc057a8e78
mariadb-pam-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: e97ea1f82daced81a5b80119765889fea0b8a17649a81c49068fa77b61833a8e
mariadb-pam-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: c0c2355abe8c1a86d470af781d88a6887d94b8289ac146b916362069c40c11ce
mariadb-server-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: 88689800d1960dda7c94d91573c01d397168a78961eba1291deb2321af8ebf1c
mariadb-server-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: ec15835692e123dba91dc327dfa787570067224a0c0877fdb2d253a545eb522d
mariadb-server-galera-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: c9cfe2efa52070660a0efe46342678669312cd5af17835d9302f430ea4b4449c
mariadb-server-utils-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: 701cc8f71c70be36861ffdd32b383aa3d6912dc52b6e3f24e19b673abd7812a1
mariadb-server-utils-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: 78b5f72cf70b3bf7542f8b2317ecf42ba5d9487bc6fa1893d4a4aa97c1c206f8
mariadb-test-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: 41fc8907701b8bf1a6dc05c420b1049d06019b048a66bd73d0ee37e40fcc4326
mariadb-test-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.x86_64.rpm SHA-256: 51105d42ea223eed4231436f51254b7e17a136b2443d4d9a5a41306217e9bb3c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: 61a86f6a6768dd2213ce504cc14902fd13aa2b3672e36eee97674d504172da8d
galera-26.4.22-1.module+el8.10.0+23546+c942e1d0.src.rpm SHA-256: be5617070a8571357de96824c050187968d54928897a09f9856bf21a82972957
mariadb-10.5.29-2.module+el8.10.0+23547+977c7465.src.rpm SHA-256: cf1f26f6661f00fdbcef6a38c2af09c5e4eff32bfad9c6a94e708c8ef4274d12
s390x
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 0b3a968cbfd75ee65081796e62fc6ba48fdeb743e98f9f7a933c626a7ddcbcb4
Judy-debuginfo-1.0.5-18.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: fbb9cb5e96ceda60037ec90b665e0a6e134327b66191aaeb0362351d81a4f296
Judy-debugsource-1.0.5-18.module+el8.10.0+22630+cacda3f1.s390x.rpm SHA-256: 0ffb596edb4110746afd87e211fc72a0281c1927aba2cfa11fd4a5a77371b5c8
galera-26.4.22-1.module+el8.10.0+23546+c942e1d0.s390x.rpm SHA-256: 614b6a7dfab53f7c5c7011a4734ee76e4f646c4982bc4c20a585c883812bb3e5
galera-debuginfo-26.4.22-1.module+el8.10.0+23546+c942e1d0.s390x.rpm SHA-256: 9b76da4b9031ef76d5031752006be0b916dc9d17e7c1fec6dcbee0aacf8c9c8d
galera-debugsource-26.4.22-1.module+el8.10.0+23546+c942e1d0.s390x.rpm SHA-256: 87e231429f486897bd1bc12668ca4412bbe6a5ddfed02f4e5d5ce433fe4f232d
mariadb-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: b99922cc834d047a20f0dad0efbe379037af891767fd9900bbecac8ab0f54f9c
mariadb-backup-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 238734b48e2bdc818e7325b947bd3ebacfca52a21dd223a32db919629d5f15df
mariadb-backup-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: ccdcdb001ac12488c5bcd422534a01542b0d90a3d4e06c2be681251768864fbd
mariadb-common-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 70b54773fc9fa73343dcb7e0657562d7125ee616c377bbf42e394cd61e0ad69f
mariadb-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: bc3b84b914bdbd3af5eed6e1985805d091ce6a76dcdfb60a8ab44e33f34fe7c0
mariadb-debugsource-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 7b6675a09322910238415b2b8f8237d7384bcf8f3a4700f0a91c1e4e9d46d439
mariadb-devel-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 32f9a0da3bfa6f9eacf0a2c0cba641cdf0fd5adda0930d53020eaa128981ed84
mariadb-embedded-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 0319aa29faeaf5a39f3e67eb76d206b4af745bd02f7a53e68a956f623070a040
mariadb-embedded-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 1a0bf23580b95dd608844511d3b187611733eba01a71d67571c19906bf0f6980
mariadb-embedded-devel-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 59986f80a48f2a89003d259c021bd8bcba73998329d9a3aa1522bbc5ff7ebeb4
mariadb-errmsg-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 422ebbeff751a96751ac3d24ea05844df6373fc94f17eeae89aafabfe212e876
mariadb-gssapi-server-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 9589466d111952cd6cb8191a00f0da4839500e06e7a245d1d2f6b88ca2227d65
mariadb-gssapi-server-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 8fa2088fa8aca940557d7ac7f081aaae4d317b1e510b594e94d7f2b8d0384a9e
mariadb-oqgraph-engine-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: d70a9285785dfbdf3e0723f3ff28c70d08fba5bb39d57b64b66c13cd6d017fea
mariadb-oqgraph-engine-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 1e27cbcd46e5f10df02c53c62b874826ea911bc328750988a2ec5fa73ea4b97f
mariadb-pam-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 65326c3fc7ae1748a614aed46cff2d49a92971827aceaaf32821c6d28e6d4d93
mariadb-pam-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 52a20747f163b5f49c9f23d461cf79f04078764471f67c31330fc0751a8334b3
mariadb-server-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 9cc8f71cfe6add7c694db592797366b36e229cc31a7de52d62f20cddcbda39c4
mariadb-server-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 125a07fc325984ef8eb94ab0f332d4ce7e6bc5e27f07e6fcfcd04f46f8f37119
mariadb-server-galera-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 16970b557d6268236ff8fea7e6ace2263b817125b96a885bd6cabb69bc590e97
mariadb-server-utils-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: dea6d88e663712d9791adcfbc649949e6fba315bc642b4fb83a07cde5e502be1
mariadb-server-utils-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 16079e9d435a85e238cf67fed0c9dc2d8482b439ce9ac870cf0589f9e3ec5822
mariadb-test-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 7b0a1041f5a0c98a017eee4d1c555ed1bccad109fb47588f629c401df49dd3f2
mariadb-test-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.s390x.rpm SHA-256: 00912f8a87f9733b75942cb12326d4fff6a13deea0a28464d342f60efb55e8be

Red Hat Enterprise Linux for Power, little endian 8

SRPM
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: 61a86f6a6768dd2213ce504cc14902fd13aa2b3672e36eee97674d504172da8d
galera-26.4.22-1.module+el8.10.0+23546+c942e1d0.src.rpm SHA-256: be5617070a8571357de96824c050187968d54928897a09f9856bf21a82972957
mariadb-10.5.29-2.module+el8.10.0+23547+977c7465.src.rpm SHA-256: cf1f26f6661f00fdbcef6a38c2af09c5e4eff32bfad9c6a94e708c8ef4274d12
ppc64le
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 0f21e4e627dc22b5fa9bca21fad1f5eabe1d095e9eee796566630b9193cf5c5d
Judy-debuginfo-1.0.5-18.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: fde4587253f54fc2daf1c497042e42a24674da986cb07f09e12bcfb6767e2283
Judy-debugsource-1.0.5-18.module+el8.10.0+22630+cacda3f1.ppc64le.rpm SHA-256: 5a2c12f0d3db3cf6d6e0689d0e085195f8939bc6fc9e1aad36bfed43529ea301
galera-26.4.22-1.module+el8.10.0+23546+c942e1d0.ppc64le.rpm SHA-256: 1065c9f456a002cdf322c54b2d5d2e9290da90d324c2d9cb29fb4e8c16857c7e
galera-debuginfo-26.4.22-1.module+el8.10.0+23546+c942e1d0.ppc64le.rpm SHA-256: 2ee4ce7feb021d62ee0ce698c5b81dd27bc13f5769c25cd735b102fe4bbc397e
galera-debugsource-26.4.22-1.module+el8.10.0+23546+c942e1d0.ppc64le.rpm SHA-256: 1625de807185d3ae995769060a1d07c5193eba3f865b1dc99873c8c346703fe4
mariadb-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: b4275d25904f1f9baf1d67d314df670ad32d1d20f737d3e90b655d54cfe02ef9
mariadb-backup-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: cf0a388cb51b717a1ea0ba15387526c3b00f1e0011d9d6b701dbe11ed3b1928b
mariadb-backup-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 9762bc3dddafca7881a397fcca8fdc164f0eb4ebb51b77213277c6f2870d606b
mariadb-common-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 0d25869b7e63a5be867ff4fb3eb66aac56ec50ef7bcdad17ac4e36420a1958da
mariadb-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: b2ac9cc9b25d76ef73be3b6c2153ce3a3102fc88d02bed4b69ea5c607b166962
mariadb-debugsource-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 1c580c62dc3271946ece21f5de302aafd6d7d1b3dc1e0e5851cd841ff7cee09c
mariadb-devel-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 684d621ee4e471d6fdfec8e1ddac9618156d91d82e03129a24f9e22350f6173f
mariadb-embedded-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 8fc9a8221602a26024cc96973ead7ed24bf0a771c313298535962ae7fdd26a7c
mariadb-embedded-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 7230e4cb9baf852b4f23c422a764439e133af0232b771ee9d295c8eb0c75ac10
mariadb-embedded-devel-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 938c349592de97687e2c4b7249c1c39bd0f3dd0d9b0ddc3017fe1d157e28c5f4
mariadb-errmsg-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 4139ae3a6e3e81c58f396b78c56f0df3887720a35ed68afcee59e69eb85278b4
mariadb-gssapi-server-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 9c246dc217fe220bcde96f3531bebba27d51d584df2c8819d0238331e35fb7be
mariadb-gssapi-server-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 4c3a69662b605a76b8b84ec0c51af635b9d47efdd6f30db128aa57e5e4b7e5a1
mariadb-oqgraph-engine-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: e1382b57424f7d69a8d9056e237410d787932d6520b8e8d8b61aee14729f4ada
mariadb-oqgraph-engine-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 733ee9269fde82e96193cc3353c945b5d9572d6af265cbac551c39d130a895d0
mariadb-pam-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: bf3ab78234c852ff4a2938572888186ef3dc067ad5e8325d77955975e5e7504b
mariadb-pam-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 167ed34a168717757e3bad99d9c6a0d81cee648e4c63085083bb27c2bb46ee91
mariadb-server-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 4396680d86a50190d791bbe0c6362be6d2560fccc9b2fc9197d7500a3f9f0734
mariadb-server-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 9fd8b52a104eb5a8929684d030731ede4d44f39bbf3e3e6a239311a1cdacf0f9
mariadb-server-galera-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: eb61f3dee995a95f101ea11bd7d00107a84d80be124931e00086aaf512e71d42
mariadb-server-utils-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 894d52ae6538bc76047096118ed5591acee4c704b34853bac66d63767def2751
mariadb-server-utils-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: a5b37c446dc99d2c5489e0a3d10c3f1616b3a53705c938bed7555a9121123210
mariadb-test-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 2eb912e3c754e01582faee4e1aa9cb12484839e954bca101237ad5739ee61ad1
mariadb-test-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le.rpm SHA-256: 774704d10177bde39760df63fb27eab4e718787e4a998a109a5ff562cc4f1af8

Red Hat Enterprise Linux for ARM 64 8

SRPM
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.src.rpm SHA-256: 61a86f6a6768dd2213ce504cc14902fd13aa2b3672e36eee97674d504172da8d
galera-26.4.22-1.module+el8.10.0+23546+c942e1d0.src.rpm SHA-256: be5617070a8571357de96824c050187968d54928897a09f9856bf21a82972957
mariadb-10.5.29-2.module+el8.10.0+23547+977c7465.src.rpm SHA-256: cf1f26f6661f00fdbcef6a38c2af09c5e4eff32bfad9c6a94e708c8ef4274d12
aarch64
Judy-1.0.5-18.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 4af3f72611da850cb4169c5b630754532163211f9d0ed2e2c1996789005b339a
Judy-debuginfo-1.0.5-18.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 8c32a3eb0f596450a54a7a7660eb2356ef8ca2d4cb2006fcd74033bd8f1bc245
Judy-debugsource-1.0.5-18.module+el8.10.0+22630+cacda3f1.aarch64.rpm SHA-256: 17704b556dbd00295d5cb1b7f3c3a1ed3228464ba5c9d1b161c279658e4c15c6
galera-26.4.22-1.module+el8.10.0+23546+c942e1d0.aarch64.rpm SHA-256: 61832c7cabcc1590846996140a2cba7e9f40597f6c8fa90e14ed956758716ade
galera-debuginfo-26.4.22-1.module+el8.10.0+23546+c942e1d0.aarch64.rpm SHA-256: a2cd4970b21ef82f517c79f75699b6ec232b4b1b245cf44a2aee10c84ca3a6da
galera-debugsource-26.4.22-1.module+el8.10.0+23546+c942e1d0.aarch64.rpm SHA-256: 04483a64e069ab6fc0ec0a9d82501e08e3bf61052cb64a638a931a7f1c1aaa59
mariadb-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 7c1d6129b3c9710b47194491546a04de2953b20779a832fb9961ac17cc5e2831
mariadb-backup-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 93f9e0dc5d1d1c86da6f248fbff50b6a50741cb40de6339ed44dde9bfee09283
mariadb-backup-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 470c4e6217319b984a76f8cc13f7461171eaf596e854eb1d7a52a6cb32b43194
mariadb-common-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 6d7efdfcb378ef01c9366d4b9811c920f1e897dbe59402bc06d584d2a941208d
mariadb-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 45291d20986a5c889f85a75162ac30efaed354cfb1b5627492c23579528ec86c
mariadb-debugsource-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: c199f9572406fa8e7f1b8210100848bd0d4ed7cc847d7302346b897bbb0f5b8d
mariadb-devel-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: f1b675f2c06cac07cc996347844c6d02010d3084fd811bd84ab173d827fb3b6f
mariadb-embedded-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 7dbcc00f3257ef251bad096e9f085ea0ab369125da9764376d8e3372c1cd0169
mariadb-embedded-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: a2b1f083d6f4be9c531aa5fe5ee9dff03ccf13e514285b0f5dd47cb1024ffb7a
mariadb-embedded-devel-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 11a00798029e6e81f1a205d5f12b08a32dc0b5deb59723530c1b2488e650d84e
mariadb-errmsg-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 91807f4a8af4dd9181072ebccd0e7205d5459a9c059f6ee16358f01519117e03
mariadb-gssapi-server-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: be7e24ba6045eeacbd522b6c0ff6cb2bfb3093bf02b518e74385743a1828e40e
mariadb-gssapi-server-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 7661b2b4caab8b83960ecc62fd1eae5e0b48c9e6b557f93ce8917034c54aa115
mariadb-oqgraph-engine-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 5d06d799865baeffa838b1f0ed7e953afc23caf3e10157dd0c4c29d6c76a28bb
mariadb-oqgraph-engine-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: db31b2b58dbc164f0305dcf0c6b46e153c0e5b9c199767e6e0085d551eb1d24b
mariadb-pam-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 989c52d403be2a9fdbacdd59894f89c7c3f00d9c02d3dd98f60e6d4bc1859b6b
mariadb-pam-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 0912571b836adc285a2420b57c5d010e9fa450a9ac7904b9f63e1669e4d979e0
mariadb-server-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 4b4154084434eb738b2a285b2d0ba743c708340a9a52bfb1cba06fed8ed17cf4
mariadb-server-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 66610fbf559fde66747c4b99393d841802583542283f59bc4532213d35872daf
mariadb-server-galera-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: 68fc6278af76fabd8c75132c950ff1836f68f3f05b29ff472a880a7164308994
mariadb-server-utils-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: a8c25dea8265df8395b3c5a77c50798128b904701c0c3b261bd6045bddb8e17b
mariadb-server-utils-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: be6f6b25ca401cb8fd242eac28a93a9b56ad9353fc96eec62c02764d664f4dbf
mariadb-test-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: d382e7d1f983854d9aa9851f7c2d98e95155562a3ad6ea955fd6beadcc26ef7b
mariadb-test-debuginfo-10.5.29-2.module+el8.10.0+23547+977c7465.aarch64.rpm SHA-256: b7d88a03d8972c502e11c1c73b3926dc572fbba0dcdf00c41ed879f617154bdb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility