Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2026:0351 - Security Advisory
Issued:
2026-01-08
Updated:
2026-01-08

RHSA-2026:0351 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: mariadb security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mariadb is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

Security Fix(es):

  • mariadb: MariaDB: mariadb-dump utility vulnerable to remote code execution via improper path validation (CVE-2025-13699)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2417693 - CVE-2025-13699 mariadb: MariaDB: mariadb-dump utility vulnerable to remote code execution via improper path validation

CVEs

  • CVE-2025-13699

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
mariadb-10.5.22-1.el9_0.1.src.rpm SHA-256: 0a7e664ca29326f602515da314389e959d9a69c7ddd4ea021ea483783621b21f
ppc64le
mariadb-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 769e51834acf58570a633fea773647a35db804484ff6a6a30bff646868691ef2
mariadb-backup-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: b458382e8370749079c0b619269f91b61efe587738a007452593b1f0acc9478c
mariadb-backup-debuginfo-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 4269eab30cbb6aa3c59681d6c9561624d65df1a655f1d6abd7a65cbfdd09a1cb
mariadb-common-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 97daf107b6c148a03dfe5be604f826303edc279e87a241458361a748ad4c45b0
mariadb-debuginfo-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 3cdedb9cc152f4e7e16f9886aa62c8b24b5a0767fed3eb3aa69dbaf4436bc6eb
mariadb-debugsource-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 11e9526f042c2b860223fb385ce803c776f9fe0d45046f46f142836d71ca71a3
mariadb-embedded-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 8cfa798e316a745ba2a1ab3b74ce4b03f4b132dc550c5ac7da9e66569537aad3
mariadb-embedded-debuginfo-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: e386a87c1605c14af4686378c53151fd634ca3bbb369b0c528f096e2543b72ea
mariadb-errmsg-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 4f6dc38a76e2693c0f62c382a78330f8c72eef344e570de948680968ccee5e24
mariadb-gssapi-server-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 4c0ecdf1c563a9912e2055f2ceedea4232b998503bc2abd9f42facc312bc9b7a
mariadb-gssapi-server-debuginfo-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: e69d0fe89302b365314797b52fe2f6b610b293f23d4055d0fc0e4ead1d78e88d
mariadb-oqgraph-engine-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 0de4857d2227f4eecb028ef3437dbd5faddf91d71edeb164d39c821fc408ec9b
mariadb-oqgraph-engine-debuginfo-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: cd1bad7bf39327309b126c0b1b8bd9aa5738cc4f7b2bdae89e110a1013c711ef
mariadb-pam-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 599208f437d5823616cdae7d1eb292ab76221e75092543debfb928d82e7482f3
mariadb-pam-debuginfo-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 7fe0c13085a1db09809ea52bedbfc04047172a5f7a794990903b98c3d7e8aade
mariadb-server-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: bffd454018054740e6527cd3b02fc7a1083657d02892c51d4a8c4eded31f52a5
mariadb-server-debuginfo-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 630d32508ebd8cbcd08d4210037579b8846eddcaa600eb1fded25a3c5822aa03
mariadb-server-galera-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: d2aacd58aa35f821f6e429332f17d831403c4c5e65be14a60cddb893a593936e
mariadb-server-utils-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 6f83ca5628968a3a953d20be318bb1b9b7f06a2d6bac46a59b742095381437c4
mariadb-server-utils-debuginfo-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 40443c928f71d9b5955c85886b0ca66b2efbfd15d49c8b2b62c7df55db5d38fe
mariadb-test-debuginfo-10.5.22-1.el9_0.1.ppc64le.rpm SHA-256: 67a9650b4b72550b5d50a26a0abc47cd5bc48dbe70013e7e6e10390facc9904a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
mariadb-10.5.22-1.el9_0.1.src.rpm SHA-256: 0a7e664ca29326f602515da314389e959d9a69c7ddd4ea021ea483783621b21f
x86_64
mariadb-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: b7d629a6fb96dbaf1ba0f11c855b2a955b12ea7437ba68221af7e171d0bd72f1
mariadb-backup-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: 6dd2833b54e15231ae008e7ef9f96717983dedb00a2392b3161c97aeb29e74f5
mariadb-backup-debuginfo-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: e14f05e0760addb72a866cb5d1d2ef87c19012f588ce09906ab1a0761ccb9dc2
mariadb-common-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: 220cd1d545075f5ba257fa58a9b4f0d0a63085ca8c64ab3ec930754ccccf87fc
mariadb-debuginfo-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: 0b604c87dd284f3220f41cf94ef9eb6cba646b5685efc59fff021c26ef60c405
mariadb-debugsource-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: 5aa07f4d7280192d1d5641d01be62b64eb57567703a054b68808f5c3ad59f902
mariadb-embedded-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: 035cf12241744a1ccd23a2488ecb243e87c39d8d7abf25b4a3768e9904885e3d
mariadb-embedded-debuginfo-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: cdf7526df18a4f91f7a4186f60eef0a99049b8378f56d0b74e27d9f1d8f500b7
mariadb-errmsg-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: de93417232389e64020651a9b2139b4b7b6e42caa67e5696e62787f9ab17705d
mariadb-gssapi-server-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: 272c40c68d45ec295e18d1ed22b560fcc3eeb1d2d5dcb4534db5794617b36790
mariadb-gssapi-server-debuginfo-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: cc7cbd74e902eaafc024266aacd8c9d511e3680219a720b655c0cdb41607ff4d
mariadb-oqgraph-engine-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: f77168f3118da206af3c629f5c321b33fbeb6263ae51b93e4b18c3672a9597cb
mariadb-oqgraph-engine-debuginfo-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: 6c2450b107d5a451739cba66c21210cde6f0b4c55737a537a5c0d1cc524b974b
mariadb-pam-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: d304fc05d79b0e357aac1b3734c08bb302ef84cdd77825662b869755f9082c2d
mariadb-pam-debuginfo-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: 5c0e75347983ea5ca27b67818d0c6eb5ef2097943f98c738bbcfd457cada0770
mariadb-server-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: ce2c44bdb8b3f56dcc7ddb23ec15f7d4879b4d227b99c72326c79c0147ff29d2
mariadb-server-debuginfo-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: 3ddaacae098524358ff69849e47bdf285e2ab593eefa1fb3cbd3b55a44f093eb
mariadb-server-galera-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: ee4f0afd7c4a3a598da9cbf051740054b0540366be79df9cb4b8b6820ce42d41
mariadb-server-utils-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: c5bce29cb4c26ff9bc721dec30b4a863df28fb5e1acb1491f12a90c81ade7298
mariadb-server-utils-debuginfo-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: 0a78d69f8e05a0d8150f3a11f7f1f5a21725fdc9499351e953e0872120792b9f
mariadb-test-debuginfo-10.5.22-1.el9_0.1.x86_64.rpm SHA-256: 20ab9c0ca8db42a5d36b7b38d5e8deddb4bcffb478761425f47801cee3ee59ef

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
mariadb-10.5.22-1.el9_0.1.src.rpm SHA-256: 0a7e664ca29326f602515da314389e959d9a69c7ddd4ea021ea483783621b21f
aarch64
mariadb-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 3528ceb961576006e4cc254544468743d628a74d1b62d25450fdce4520576bfd
mariadb-backup-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 0f2da6d74262fe0a767b9c5633dd6fb679221eb50ca917aab41405968660dae9
mariadb-backup-debuginfo-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 3098d1db6e9e634f079894c94e962ac1cddd559b30c58375cc57fe47e8ad1bbf
mariadb-common-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 06f39296b228f0d28a1d6effabb2fde8aa59ce9d3072e7ed0f77dd8e26ef45db
mariadb-debuginfo-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 0341ed276abb3b7f0bf9ae6050ac74c09ec91df4edfda626a65858405960c0e5
mariadb-debugsource-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 248e30d0303bf7795af3f3211bcf35d0777c9de4fd4f03ec1235ca075aded9aa
mariadb-embedded-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 9e87d4c7760dbc700c99ccb93e070ed8846ac26de09689232262a2b7dbf58941
mariadb-embedded-debuginfo-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: c78d056740678a8c6eb64166ea510168c048cc473de5b5c1544504de0da0f78e
mariadb-errmsg-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 223f3ebcc44af67897952e4fcc362fc6c1cc1876ee5f72743c2683c824267fc0
mariadb-gssapi-server-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 25dc426c41fe7c049590a0c7a1b960330e07462e71c76f49b1d1fef64bfe9c37
mariadb-gssapi-server-debuginfo-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 2b72ee49fa2f4051a98eb73a68d7ed38ad28180d3acf7d965e894264e89676e7
mariadb-oqgraph-engine-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 30a3dffd4a6a381603306411b78fdce4d645691ccf851a5494f514670ac8eb38
mariadb-oqgraph-engine-debuginfo-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 0e7b398fc6faa6eea17ee8e4766f327b87ef6f205dab467fe189ab0233c49134
mariadb-pam-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 84c60bcfbfc0ba02ed7083bac04f980ece90d6f68496feb0578dff55d1423550
mariadb-pam-debuginfo-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 4620dbed88c85fb96ee8fabfd05adce1a71450611073a1998232b572136ffe18
mariadb-server-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: cbb21ebd2be7dcf39772a9e81a88c1e79ec7fb59ac9af3d4120243ea4103d797
mariadb-server-debuginfo-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: c6451279484fc851fe4eae387ac39e0235c444c4cf5e3b14800221d06bb1d029
mariadb-server-galera-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 2798f352f755a6fc10bcbca2c78e20474160f9711218ca18a8535715206dd499
mariadb-server-utils-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: fe4f93e7d82d7207962a931cd683b9779edeb9a4d7dabc0529190662b85afee8
mariadb-server-utils-debuginfo-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: d01eb9d8844653d41c2e048169425ab89331275eafe4f2d3cb39e8a053a3414c
mariadb-test-debuginfo-10.5.22-1.el9_0.1.aarch64.rpm SHA-256: 0eedae59e2621d7ac532645487de1c20ddb15b887643679d5507ea3a00f1b001

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
mariadb-10.5.22-1.el9_0.1.src.rpm SHA-256: 0a7e664ca29326f602515da314389e959d9a69c7ddd4ea021ea483783621b21f
s390x
mariadb-10.5.22-1.el9_0.1.s390x.rpm SHA-256: ad9cc533abde3c7fae9fea304270b140830b4a336a2f2a09096b506270ad8c91
mariadb-backup-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 993472d06966b069fc2a1c9962efe7d78a6edb2d601411f493c16d303e7cced2
mariadb-backup-debuginfo-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 8223951d8a33324a4a5a57d8cf1f779442c584cb04eab8b23a73b55183769fd9
mariadb-common-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 4f47f389197c918282767a4b731af48c4db91ccc158abcfcd9628b7c40c29340
mariadb-debuginfo-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 0a968df6799e70d2f523d0822cb8faff305c8a1e99d9eb0419718734e20ef464
mariadb-debugsource-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 66bd248a781cc2b7c8818d958ef57eee6c6c76ffaf92324ff887b61c8b231d35
mariadb-embedded-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 47362f2b0de0d606c86ae514c6d0b431e98aab0e6002c3041865e7173e00066a
mariadb-embedded-debuginfo-10.5.22-1.el9_0.1.s390x.rpm SHA-256: cf43f211df606bbe86523dc7f5b380f3849604ade4a189bf4365f11bc3d376d2
mariadb-errmsg-10.5.22-1.el9_0.1.s390x.rpm SHA-256: f0cf7d1fc4f79c7060911b78d673cc013ee7df3c75ffc96d840189f11d25a1a2
mariadb-gssapi-server-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 9c1679aed41bb6641cea95cc6c81bd7c2f49b756a097acffa7f8f18657790a45
mariadb-gssapi-server-debuginfo-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 550c9051b28328885c9c570cff4f797e92ca4ecd6ab62bbd593f155afde98c2b
mariadb-oqgraph-engine-10.5.22-1.el9_0.1.s390x.rpm SHA-256: b04de3403fab3f88889267b10a328202a979d557c4b218faccb33b3510ad8b62
mariadb-oqgraph-engine-debuginfo-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 8a76d9aa18ec6d857e7a62cf5f47ba18efd6f7ef716329444af64973f007ecad
mariadb-pam-10.5.22-1.el9_0.1.s390x.rpm SHA-256: d89e798f386173e7f57883ccb75c0e2df117faaa698100aa2a6aaafc333f004a
mariadb-pam-debuginfo-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 560f25dc3a8db68a46528d1f4f3a2756bab09f9a14fc666d37c67e725e94fdfe
mariadb-server-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 6f36fc19c12e1953ad3ff906a6d555de1b310e15f69d6e38c299e28a9f0303f0
mariadb-server-debuginfo-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 31de1eee36b884e40e9382295f98bf823d15a848f3a5cdb8673bbee17e12fb99
mariadb-server-galera-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 0933058546a6dded337324ee34071a2c91011225f39a230dca3edab98001e22a
mariadb-server-utils-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 6849c1979fc5559d5d6197079b894bd75fd69b107bd4cefbf0e5702d46f2ce91
mariadb-server-utils-debuginfo-10.5.22-1.el9_0.1.s390x.rpm SHA-256: ac3ec07f5ebfc59542e4ce7c57c645bf87431fb903dc93e9e7ccf462cdc69990
mariadb-test-debuginfo-10.5.22-1.el9_0.1.s390x.rpm SHA-256: 9f107442697c5e078268685dc6c6ce5f33b8c32211a9d7dfcae8002b8e88afe6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility