Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2026:0296 - Security Advisory
Issued:
2026-01-08
Updated:
2026-01-08

RHSA-2026:0296 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: mariadb:10.3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the mariadb:10.3 module is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

Security Fix(es):

  • mariadb: MariaDB: mariadb-dump utility vulnerable to remote code execution via improper path validation (CVE-2025-13699)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2417693 - CVE-2025-13699 mariadb: MariaDB: mariadb-dump utility vulnerable to remote code execution via improper path validation

CVEs

  • CVE-2025-13699

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm SHA-256: bd2eba6fcd7c08e2e5397e7b702e8f7b6a4db0937eb74c5a086dfd8d855c5b9d
galera-25.3.37-1.module+el8.8.0+19444+aac3c36b.src.rpm SHA-256: 21c5c11fe8bce273103537e92666474c80f5f18f34319daae202bd6bc23373da
mariadb-10.3.39-4.module+el8.8.0+23827+92695e7c.src.rpm SHA-256: 946110ddac73fde485cc252bcfa70a051a2c9a708665f7f61752a884c99f9ac8
x86_64
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: 88a29f33354754a242d50476ca18bb99d2af3884742e4f31c276ebee7c69338a
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: f2ca433f1ce80240b1a4c7a66d967d877504b9d31264c774013f857ed2a05623
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: 6d430b0e9a8de476437df76c6c876444cc0635c1d3ca27a157c7c13e16668f70
galera-25.3.37-1.module+el8.8.0+19444+aac3c36b.x86_64.rpm SHA-256: ba06b6d77109bd0573b6ca66feb42402c5ff22deeac6a59bb76f6b793db5deab
galera-debuginfo-25.3.37-1.module+el8.8.0+19444+aac3c36b.x86_64.rpm SHA-256: bd6232408c44f89d9c5250174adf1c8cbdfe7834089c41b497fae8af61542ae7
galera-debugsource-25.3.37-1.module+el8.8.0+19444+aac3c36b.x86_64.rpm SHA-256: 02145995096a809a23241d4864560f9f38296cbc611dceedbaf3c8ad41999588
mariadb-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: bc2094ab106f39901fba7e4e7a1278de9299485f1468f07dd9950cc98b060c89
mariadb-backup-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: ef8ce314861b3df58890169add7e24f1cb8c5826f347c1bc8ebf459e755c0495
mariadb-backup-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: af482dffc1803ff6789c9101bb193771a373c4839717de1bd155dc6e51e7b638
mariadb-common-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: c853d5bd422815f2bbda8210bce73a221c09a00297fdd2275203a627703dcbb2
mariadb-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: a0e10ebcfda865eff389d54d8b5cd2bf24ae645637e750c06bceb25404f8b0f4
mariadb-debugsource-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 517a2389df986aa7ff2ab6ec0b4eff4e47a426ed19680f3a6fb40c14d718f870
mariadb-devel-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 1dc6e15db94ccc04b556779a848c2464c093c7d1038e45996931a44ce4b84d09
mariadb-embedded-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 3b904d7f164655ac1aa21f2ae7320724fe9a7ce72dfc13da56afc3158b3120ec
mariadb-embedded-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: ff132471bbc77de0a443faf0e0578da7c2af88db5f56a5a36a5c7350d7c3ddc7
mariadb-embedded-devel-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 056e3dbc6f351bbfa1f446ad10ea069fda8b6f4e90baee9b6e8712a99662c343
mariadb-errmsg-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 11b83088a2f0c6b3672598fde71a4b660ba4c4d69d31b667ee233ff2f9055735
mariadb-gssapi-server-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 072ef17030185d9b6a299bf27dd05bb74367f51556946d1bd23f067c29336678
mariadb-gssapi-server-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: a3e0ee6ac0b6b8f94a5b50db624ad20675bfbfb67f6b381d71be0777715d2c52
mariadb-oqgraph-engine-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 95b2fe8356057862496c122895c712be310430dcd27761c43bf3a150b3b31580
mariadb-oqgraph-engine-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 03fd815773e1429d457ccd2c3283586ce3136bcec4f1e02228e9fc4fa78452c2
mariadb-server-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: bdf789a209fcf1c620180dfed0eca5e9e934db0c861e52805333d5dc8338692b
mariadb-server-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 1e9f0bfcbdc88658355fe627c7734891552fff4f9784a2e961cf82723b47df5d
mariadb-server-galera-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 635f876a892a9eb0397dc36287bb018da5a1de53e1d9789539f84ea340538552
mariadb-server-utils-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 75e3179d8026af63134716003c90c6a39f8cb5a054b39c422bacc5fb45cc250d
mariadb-server-utils-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 8554c37f4cbc848f1a23e3bdb82668133177c4d5460ad061eb535d048a9f69b6
mariadb-test-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 477456bf6b754b702329e7aabcb3e96d7b3dddaa9b3ff62d60fb3817a59a7dec
mariadb-test-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 0acdc0ff4e608c3ade796567dbb325b78b0e9f586638a13791b80b301105dfa2

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm SHA-256: bd2eba6fcd7c08e2e5397e7b702e8f7b6a4db0937eb74c5a086dfd8d855c5b9d
galera-25.3.37-1.module+el8.8.0+19444+aac3c36b.src.rpm SHA-256: 21c5c11fe8bce273103537e92666474c80f5f18f34319daae202bd6bc23373da
mariadb-10.3.39-4.module+el8.8.0+23827+92695e7c.src.rpm SHA-256: 946110ddac73fde485cc252bcfa70a051a2c9a708665f7f61752a884c99f9ac8
x86_64
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: 88a29f33354754a242d50476ca18bb99d2af3884742e4f31c276ebee7c69338a
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: f2ca433f1ce80240b1a4c7a66d967d877504b9d31264c774013f857ed2a05623
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: 6d430b0e9a8de476437df76c6c876444cc0635c1d3ca27a157c7c13e16668f70
galera-25.3.37-1.module+el8.8.0+19444+aac3c36b.x86_64.rpm SHA-256: ba06b6d77109bd0573b6ca66feb42402c5ff22deeac6a59bb76f6b793db5deab
galera-debuginfo-25.3.37-1.module+el8.8.0+19444+aac3c36b.x86_64.rpm SHA-256: bd6232408c44f89d9c5250174adf1c8cbdfe7834089c41b497fae8af61542ae7
galera-debugsource-25.3.37-1.module+el8.8.0+19444+aac3c36b.x86_64.rpm SHA-256: 02145995096a809a23241d4864560f9f38296cbc611dceedbaf3c8ad41999588
mariadb-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: bc2094ab106f39901fba7e4e7a1278de9299485f1468f07dd9950cc98b060c89
mariadb-backup-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: ef8ce314861b3df58890169add7e24f1cb8c5826f347c1bc8ebf459e755c0495
mariadb-backup-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: af482dffc1803ff6789c9101bb193771a373c4839717de1bd155dc6e51e7b638
mariadb-common-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: c853d5bd422815f2bbda8210bce73a221c09a00297fdd2275203a627703dcbb2
mariadb-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: a0e10ebcfda865eff389d54d8b5cd2bf24ae645637e750c06bceb25404f8b0f4
mariadb-debugsource-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 517a2389df986aa7ff2ab6ec0b4eff4e47a426ed19680f3a6fb40c14d718f870
mariadb-devel-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 1dc6e15db94ccc04b556779a848c2464c093c7d1038e45996931a44ce4b84d09
mariadb-embedded-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 3b904d7f164655ac1aa21f2ae7320724fe9a7ce72dfc13da56afc3158b3120ec
mariadb-embedded-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: ff132471bbc77de0a443faf0e0578da7c2af88db5f56a5a36a5c7350d7c3ddc7
mariadb-embedded-devel-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 056e3dbc6f351bbfa1f446ad10ea069fda8b6f4e90baee9b6e8712a99662c343
mariadb-errmsg-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 11b83088a2f0c6b3672598fde71a4b660ba4c4d69d31b667ee233ff2f9055735
mariadb-gssapi-server-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 072ef17030185d9b6a299bf27dd05bb74367f51556946d1bd23f067c29336678
mariadb-gssapi-server-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: a3e0ee6ac0b6b8f94a5b50db624ad20675bfbfb67f6b381d71be0777715d2c52
mariadb-oqgraph-engine-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 95b2fe8356057862496c122895c712be310430dcd27761c43bf3a150b3b31580
mariadb-oqgraph-engine-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 03fd815773e1429d457ccd2c3283586ce3136bcec4f1e02228e9fc4fa78452c2
mariadb-server-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: bdf789a209fcf1c620180dfed0eca5e9e934db0c861e52805333d5dc8338692b
mariadb-server-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 1e9f0bfcbdc88658355fe627c7734891552fff4f9784a2e961cf82723b47df5d
mariadb-server-galera-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 635f876a892a9eb0397dc36287bb018da5a1de53e1d9789539f84ea340538552
mariadb-server-utils-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 75e3179d8026af63134716003c90c6a39f8cb5a054b39c422bacc5fb45cc250d
mariadb-server-utils-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 8554c37f4cbc848f1a23e3bdb82668133177c4d5460ad061eb535d048a9f69b6
mariadb-test-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 477456bf6b754b702329e7aabcb3e96d7b3dddaa9b3ff62d60fb3817a59a7dec
mariadb-test-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 0acdc0ff4e608c3ade796567dbb325b78b0e9f586638a13791b80b301105dfa2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm SHA-256: bd2eba6fcd7c08e2e5397e7b702e8f7b6a4db0937eb74c5a086dfd8d855c5b9d
galera-25.3.37-1.module+el8.8.0+19444+aac3c36b.src.rpm SHA-256: 21c5c11fe8bce273103537e92666474c80f5f18f34319daae202bd6bc23373da
mariadb-10.3.39-4.module+el8.8.0+23827+92695e7c.src.rpm SHA-256: 946110ddac73fde485cc252bcfa70a051a2c9a708665f7f61752a884c99f9ac8
ppc64le
Judy-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm SHA-256: e784fa218dfe9e225caff5a29d988b7e5a0817dc2a67c59412f954482f8cacdf
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm SHA-256: 7d703e673d669a38b5242f6fe8e799f6aa07d0313f4dd6fd26d56fa849f2cc90
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm SHA-256: 5ff324427bd56c8f408cadfd25f697d8e004f1222ba10f38fc81f9df40a1f9d2
galera-25.3.37-1.module+el8.8.0+19444+aac3c36b.ppc64le.rpm SHA-256: 8307b4255c58ac7e704fc6bb7a8a3cdc3b02a720d0cbaebd555af3f5c3842fda
galera-debuginfo-25.3.37-1.module+el8.8.0+19444+aac3c36b.ppc64le.rpm SHA-256: d07db37655181136a0527fec930cb5c0ce1db9fe72537be96e76d7d7a4970590
galera-debugsource-25.3.37-1.module+el8.8.0+19444+aac3c36b.ppc64le.rpm SHA-256: 699c05464322c89dd1908a5cfeb91907b917387e18cd58ee49e0967e86318fc2
mariadb-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 51193e0bd32d173359a2f113f7d6c8e384a18e0f6e425a53d8499773e11cdd12
mariadb-backup-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: fe404bdbf1d6618c9b400e9227ace333338bb133dd15c170030ff07692a37501
mariadb-backup-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 774787eb195ef1a4dc3fca73e0ff571aba2854524da0e0b27b1ae022520342db
mariadb-common-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: e36daa54ad72766137d20820016aa444e74e7314e99c9ed4d08f528124dbcaf8
mariadb-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 68726cf1c3dcf5d230971959636941b7e7fb2a0929e8457d3deb39e6ceffeee2
mariadb-debugsource-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 49f72129cf68cc94fa07ed2d6f490e58f6b2173ca7dc362fb268c8a571e4dd20
mariadb-devel-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 1d79e55982a2c396aa852ddd50de37983318157da0b4ca76ed7116cf505be1bd
mariadb-embedded-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 4b3a3f56355fa7dd673f33c1ea9aeaddd979c2459cddcbf57b1818e6ffec2ee1
mariadb-embedded-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 824de1b8d18990f4b6b1efb96d3a9be8d66f3358c75fc96feae4bec28d1302ba
mariadb-embedded-devel-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 45590946ca83be9715f96b42f979fc0a0fd0247c71e11f437cb62932ad5a5329
mariadb-errmsg-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 84f24f88eb178c7692d2c9156c36e914bf2f598d68115d9c70a3644b21033b83
mariadb-gssapi-server-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: ee5fc97b2d198602209cf96dea6888c9a707c776796328a1e74bfdd2f261fdb5
mariadb-gssapi-server-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 8dad8b923584606c147f326bc1a66deeb4ec89951ba8fd7b2159854916fe7150
mariadb-oqgraph-engine-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 78ac975f106ff6d32c707a972369aa68410c688f41ab9fef63a245c746971ce6
mariadb-oqgraph-engine-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 8459c748c85db9206da497fcb1bdfe8734822f869bec4dba99cb190f8b7f6e4c
mariadb-server-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 01faded1ed3dda7368603db42cbe412ce0951ee53b80f5a8821a46a2ee150de4
mariadb-server-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 9ec5c7b1a3a3e230860360a90e2910f5d04221cf9e885362d4858818c1fe4a30
mariadb-server-galera-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 3be26f3fee210f2ba90886fb47854b238ced82d3e1adb777cb1e187c00385e49
mariadb-server-utils-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: ac1131f2945a2711bcf9a1aef5c46243963b6ccd1edb1a9eeb24128ca168185c
mariadb-server-utils-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 51f887f8b748d034cdeeb58b673f9f99d3407e729c4192fa4a8073805f3f63f7
mariadb-test-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: f9191dc5ff63aef44ce535bc7ae034a09bc49fb887aec97be6e46f47ba8889b3
mariadb-test-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.ppc64le.rpm SHA-256: 8da5bf4464b97bd43b456608dea6e4dfcf153b6a37c272418d7de2df827f6fae

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm SHA-256: bd2eba6fcd7c08e2e5397e7b702e8f7b6a4db0937eb74c5a086dfd8d855c5b9d
galera-25.3.37-1.module+el8.8.0+19444+aac3c36b.src.rpm SHA-256: 21c5c11fe8bce273103537e92666474c80f5f18f34319daae202bd6bc23373da
mariadb-10.3.39-4.module+el8.8.0+23827+92695e7c.src.rpm SHA-256: 946110ddac73fde485cc252bcfa70a051a2c9a708665f7f61752a884c99f9ac8
x86_64
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: 88a29f33354754a242d50476ca18bb99d2af3884742e4f31c276ebee7c69338a
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: f2ca433f1ce80240b1a4c7a66d967d877504b9d31264c774013f857ed2a05623
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: 6d430b0e9a8de476437df76c6c876444cc0635c1d3ca27a157c7c13e16668f70
galera-25.3.37-1.module+el8.8.0+19444+aac3c36b.x86_64.rpm SHA-256: ba06b6d77109bd0573b6ca66feb42402c5ff22deeac6a59bb76f6b793db5deab
galera-debuginfo-25.3.37-1.module+el8.8.0+19444+aac3c36b.x86_64.rpm SHA-256: bd6232408c44f89d9c5250174adf1c8cbdfe7834089c41b497fae8af61542ae7
galera-debugsource-25.3.37-1.module+el8.8.0+19444+aac3c36b.x86_64.rpm SHA-256: 02145995096a809a23241d4864560f9f38296cbc611dceedbaf3c8ad41999588
mariadb-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: bc2094ab106f39901fba7e4e7a1278de9299485f1468f07dd9950cc98b060c89
mariadb-backup-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: ef8ce314861b3df58890169add7e24f1cb8c5826f347c1bc8ebf459e755c0495
mariadb-backup-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: af482dffc1803ff6789c9101bb193771a373c4839717de1bd155dc6e51e7b638
mariadb-common-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: c853d5bd422815f2bbda8210bce73a221c09a00297fdd2275203a627703dcbb2
mariadb-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: a0e10ebcfda865eff389d54d8b5cd2bf24ae645637e750c06bceb25404f8b0f4
mariadb-debugsource-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 517a2389df986aa7ff2ab6ec0b4eff4e47a426ed19680f3a6fb40c14d718f870
mariadb-devel-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 1dc6e15db94ccc04b556779a848c2464c093c7d1038e45996931a44ce4b84d09
mariadb-embedded-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 3b904d7f164655ac1aa21f2ae7320724fe9a7ce72dfc13da56afc3158b3120ec
mariadb-embedded-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: ff132471bbc77de0a443faf0e0578da7c2af88db5f56a5a36a5c7350d7c3ddc7
mariadb-embedded-devel-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 056e3dbc6f351bbfa1f446ad10ea069fda8b6f4e90baee9b6e8712a99662c343
mariadb-errmsg-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 11b83088a2f0c6b3672598fde71a4b660ba4c4d69d31b667ee233ff2f9055735
mariadb-gssapi-server-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 072ef17030185d9b6a299bf27dd05bb74367f51556946d1bd23f067c29336678
mariadb-gssapi-server-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: a3e0ee6ac0b6b8f94a5b50db624ad20675bfbfb67f6b381d71be0777715d2c52
mariadb-oqgraph-engine-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 95b2fe8356057862496c122895c712be310430dcd27761c43bf3a150b3b31580
mariadb-oqgraph-engine-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 03fd815773e1429d457ccd2c3283586ce3136bcec4f1e02228e9fc4fa78452c2
mariadb-server-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: bdf789a209fcf1c620180dfed0eca5e9e934db0c861e52805333d5dc8338692b
mariadb-server-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 1e9f0bfcbdc88658355fe627c7734891552fff4f9784a2e961cf82723b47df5d
mariadb-server-galera-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 635f876a892a9eb0397dc36287bb018da5a1de53e1d9789539f84ea340538552
mariadb-server-utils-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 75e3179d8026af63134716003c90c6a39f8cb5a054b39c422bacc5fb45cc250d
mariadb-server-utils-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 8554c37f4cbc848f1a23e3bdb82668133177c4d5460ad061eb535d048a9f69b6
mariadb-test-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 477456bf6b754b702329e7aabcb3e96d7b3dddaa9b3ff62d60fb3817a59a7dec
mariadb-test-debuginfo-10.3.39-4.module+el8.8.0+23827+92695e7c.x86_64.rpm SHA-256: 0acdc0ff4e608c3ade796567dbb325b78b0e9f586638a13791b80b301105dfa2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility