Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2026:0333 - Security Advisory
Issued:
2026-01-08
Updated:
2026-01-08

RHSA-2026:0333 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: mariadb:10.3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the mariadb:10.3 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

Security Fix(es):

  • mariadb: MariaDB: mariadb-dump utility vulnerable to remote code execution via improper path validation (CVE-2025-13699)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64

Fixes

  • BZ - 2417693 - CVE-2025-13699 mariadb: MariaDB: mariadb-dump utility vulnerable to remote code execution via improper path validation

CVEs

  • CVE-2025-13699

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm SHA-256: bd2eba6fcd7c08e2e5397e7b702e8f7b6a4db0937eb74c5a086dfd8d855c5b9d
galera-25.3.34-4.module+el8.4.0+15058+0c3d11c7.src.rpm SHA-256: 7d7ad7b506edae068f78b2e74c0ee34b0660d06eafb54dbedb423ae61d491f2c
mariadb-10.3.32-3.module+el8.4.0+23808+e07e6ffa.src.rpm SHA-256: 31d269631b9720efc9c5b920e3cf9f9f3e3bb29a0b31e9d381011a2f57ef5e66
x86_64
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: 88a29f33354754a242d50476ca18bb99d2af3884742e4f31c276ebee7c69338a
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: f2ca433f1ce80240b1a4c7a66d967d877504b9d31264c774013f857ed2a05623
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: 6d430b0e9a8de476437df76c6c876444cc0635c1d3ca27a157c7c13e16668f70
galera-25.3.34-4.module+el8.4.0+15058+0c3d11c7.x86_64.rpm SHA-256: bbfb91c4db966edd592f7f9bdb0740ab3bd8577cd34c3d2288d9743656899afc
galera-debuginfo-25.3.34-4.module+el8.4.0+15058+0c3d11c7.x86_64.rpm SHA-256: b4e8afd4680663a6293a3da09beeacd3db5a5a0f137ad71e6cafd94ca37e8c26
galera-debugsource-25.3.34-4.module+el8.4.0+15058+0c3d11c7.x86_64.rpm SHA-256: 503b60c54b966e0458aeb21395e23f1c42c3ceae35108d91932a4aab25320deb
mariadb-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: fa875e13c098518ee53f74e5d240cf09ef3c112f05a0b2a84fdebccf8cddadbc
mariadb-backup-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: fe6681dcb658bfecf1af2eb2a9ecdec8354ceaf0ee15f19252a43df4729af8ac
mariadb-backup-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: a6b8a5f1a18d6954ecae701d9eef737fcd3f5fc4ab1a43040cff793a468adfa3
mariadb-common-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 76af6d5d330718d0e1e08a6dcb501ce2945f83db5f53d0b0f6c46814a9fdf059
mariadb-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 12efa6e0b1d84eca15350e5493bea758be1812e53040c9079c56bf5034e04afa
mariadb-debugsource-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 994db4b40c80cf8d8ba8dcce0d01b4c36233d64862506c16368d6f31d2081205
mariadb-devel-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: c22e2086185589b07d13f63b4e69d84846ba669e440850eb47352f4ac9c93fb0
mariadb-embedded-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 5a3688110d83d559b55993cf60c427c044e45c6bf1c600009792ae3ea4e4812a
mariadb-embedded-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 37ea57e2e931bb9a63186c4f155ce9b8a74237a36c0d1efd1f2d04f66577184c
mariadb-embedded-devel-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 50d095dada02cde350956a0da256ba9ff7631c3ace8e04c65f7f1806d61389a0
mariadb-errmsg-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 8b22a9c33e11082893f92c4e68eb6842ddb7498eb642230850617d99cb733b20
mariadb-gssapi-server-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 406db11be61972d464ae50997cc7e25d9ec024043545290bbab3f9a0f193c7da
mariadb-gssapi-server-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: a069c1e7c4926c8f2208f5c2e6a0d589bc032108cb1175b6b0b159da13fc8895
mariadb-oqgraph-engine-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: fcbd4442123c4adcd74e0f567f2e4440f0b0a6b314f383c179a51b030b5cdb7d
mariadb-oqgraph-engine-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: bb8c2de32116ff70a39edbb1f8f07717cd427c88751900772910d9f4827f37d6
mariadb-server-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 6783f25172c47916a26e0143cfdc049d72ae33964fb596d83302db94636f56d1
mariadb-server-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 799d3d4075c2280ce7bbb9141bc949ab6d3cd2fa45aaba901411f73493bc0e8d
mariadb-server-galera-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: c8ba7134d1e10a387ff6cf9c4d8c8c7545b654d264b2a341b9c987c50f1455a6
mariadb-server-utils-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 92407c45e59e2fbf91ec00f7539fc4eb878ef94745cfbfb5e1788e733bf12d42
mariadb-server-utils-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 5d07c3a385ae0deedef27f06ab84b168ee93173202192bf44348caedf4f6a25e
mariadb-test-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 6618e74fa8cf41e4ccc381a4cfb24cd49b41fac0979fd260a870445efdac2736
mariadb-test-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 15c3f14d38dd5d7d41a588545897e8a55312bb40a54d361ae45152c3943f173e

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm SHA-256: bd2eba6fcd7c08e2e5397e7b702e8f7b6a4db0937eb74c5a086dfd8d855c5b9d
galera-25.3.34-4.module+el8.4.0+15058+0c3d11c7.src.rpm SHA-256: 7d7ad7b506edae068f78b2e74c0ee34b0660d06eafb54dbedb423ae61d491f2c
mariadb-10.3.32-3.module+el8.4.0+23808+e07e6ffa.src.rpm SHA-256: 31d269631b9720efc9c5b920e3cf9f9f3e3bb29a0b31e9d381011a2f57ef5e66
x86_64
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: 88a29f33354754a242d50476ca18bb99d2af3884742e4f31c276ebee7c69338a
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: f2ca433f1ce80240b1a4c7a66d967d877504b9d31264c774013f857ed2a05623
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm SHA-256: 6d430b0e9a8de476437df76c6c876444cc0635c1d3ca27a157c7c13e16668f70
galera-25.3.34-4.module+el8.4.0+15058+0c3d11c7.x86_64.rpm SHA-256: bbfb91c4db966edd592f7f9bdb0740ab3bd8577cd34c3d2288d9743656899afc
galera-debuginfo-25.3.34-4.module+el8.4.0+15058+0c3d11c7.x86_64.rpm SHA-256: b4e8afd4680663a6293a3da09beeacd3db5a5a0f137ad71e6cafd94ca37e8c26
galera-debugsource-25.3.34-4.module+el8.4.0+15058+0c3d11c7.x86_64.rpm SHA-256: 503b60c54b966e0458aeb21395e23f1c42c3ceae35108d91932a4aab25320deb
mariadb-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: fa875e13c098518ee53f74e5d240cf09ef3c112f05a0b2a84fdebccf8cddadbc
mariadb-backup-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: fe6681dcb658bfecf1af2eb2a9ecdec8354ceaf0ee15f19252a43df4729af8ac
mariadb-backup-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: a6b8a5f1a18d6954ecae701d9eef737fcd3f5fc4ab1a43040cff793a468adfa3
mariadb-common-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 76af6d5d330718d0e1e08a6dcb501ce2945f83db5f53d0b0f6c46814a9fdf059
mariadb-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 12efa6e0b1d84eca15350e5493bea758be1812e53040c9079c56bf5034e04afa
mariadb-debugsource-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 994db4b40c80cf8d8ba8dcce0d01b4c36233d64862506c16368d6f31d2081205
mariadb-devel-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: c22e2086185589b07d13f63b4e69d84846ba669e440850eb47352f4ac9c93fb0
mariadb-embedded-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 5a3688110d83d559b55993cf60c427c044e45c6bf1c600009792ae3ea4e4812a
mariadb-embedded-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 37ea57e2e931bb9a63186c4f155ce9b8a74237a36c0d1efd1f2d04f66577184c
mariadb-embedded-devel-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 50d095dada02cde350956a0da256ba9ff7631c3ace8e04c65f7f1806d61389a0
mariadb-errmsg-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 8b22a9c33e11082893f92c4e68eb6842ddb7498eb642230850617d99cb733b20
mariadb-gssapi-server-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 406db11be61972d464ae50997cc7e25d9ec024043545290bbab3f9a0f193c7da
mariadb-gssapi-server-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: a069c1e7c4926c8f2208f5c2e6a0d589bc032108cb1175b6b0b159da13fc8895
mariadb-oqgraph-engine-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: fcbd4442123c4adcd74e0f567f2e4440f0b0a6b314f383c179a51b030b5cdb7d
mariadb-oqgraph-engine-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: bb8c2de32116ff70a39edbb1f8f07717cd427c88751900772910d9f4827f37d6
mariadb-server-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 6783f25172c47916a26e0143cfdc049d72ae33964fb596d83302db94636f56d1
mariadb-server-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 799d3d4075c2280ce7bbb9141bc949ab6d3cd2fa45aaba901411f73493bc0e8d
mariadb-server-galera-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: c8ba7134d1e10a387ff6cf9c4d8c8c7545b654d264b2a341b9c987c50f1455a6
mariadb-server-utils-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 92407c45e59e2fbf91ec00f7539fc4eb878ef94745cfbfb5e1788e733bf12d42
mariadb-server-utils-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 5d07c3a385ae0deedef27f06ab84b168ee93173202192bf44348caedf4f6a25e
mariadb-test-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 6618e74fa8cf41e4ccc381a4cfb24cd49b41fac0979fd260a870445efdac2736
mariadb-test-debuginfo-10.3.32-3.module+el8.4.0+23808+e07e6ffa.x86_64.rpm SHA-256: 15c3f14d38dd5d7d41a588545897e8a55312bb40a54d361ae45152c3943f173e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility