Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2026:0367 - Security Advisory
Issued:
2026-01-08
Updated:
2026-01-08

RHSA-2026:0367 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: mariadb security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mariadb is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

Security Fix(es):

  • mariadb: MariaDB: mariadb-dump utility vulnerable to remote code execution via improper path validation (CVE-2025-13699)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2417693 - CVE-2025-13699 mariadb: MariaDB: mariadb-dump utility vulnerable to remote code execution via improper path validation

CVEs

  • CVE-2025-13699

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
mariadb-5.5.68-1.el7_9.1.src.rpm SHA-256: 321554e9a3385793393883e40a7340e76c6bc0e720f479581ba7fc1676210a3e
x86_64
mariadb-5.5.68-1.el7_9.1.x86_64.rpm SHA-256: 261382c47db2a76272710f9f4460634a766525678a2f381586045e8230df0eaa
mariadb-bench-5.5.68-1.el7_9.1.x86_64.rpm SHA-256: 1116ccf9a34820a9f28d35fd3440c16e9a05e124313c9cb1b8ebef5b783b324d
mariadb-debuginfo-5.5.68-1.el7_9.1.i686.rpm SHA-256: 749de13d20235eac430e0acbb36e5d5e46d336b530b57a8edf60dae72e4619d0
mariadb-debuginfo-5.5.68-1.el7_9.1.i686.rpm SHA-256: 749de13d20235eac430e0acbb36e5d5e46d336b530b57a8edf60dae72e4619d0
mariadb-debuginfo-5.5.68-1.el7_9.1.x86_64.rpm SHA-256: 51d906a0c45240832e168cac7bc37a7ac1177c4831248b78fccd69639c2abfca
mariadb-debuginfo-5.5.68-1.el7_9.1.x86_64.rpm SHA-256: 51d906a0c45240832e168cac7bc37a7ac1177c4831248b78fccd69639c2abfca
mariadb-devel-5.5.68-1.el7_9.1.i686.rpm SHA-256: dbd5688312921901722cb7f3883a522a5b3a962e3e19f494d4c7a09403430b97
mariadb-devel-5.5.68-1.el7_9.1.x86_64.rpm SHA-256: ee05422394aa16dd89bf98322efec1265f7df6ef3fcfa34333445c3dc46478d6
mariadb-embedded-5.5.68-1.el7_9.1.i686.rpm SHA-256: b126934fb7d06db4f07fcd966b25c938e662cc9516e462bd66d2a61a82beb168
mariadb-embedded-5.5.68-1.el7_9.1.x86_64.rpm SHA-256: 6905f71613ccab05137baac170df5add99661705949010981dbb02b63bbaf1e7
mariadb-embedded-devel-5.5.68-1.el7_9.1.i686.rpm SHA-256: 9195f976cf392560dca3944c930f8ac5eb8942e513b5df8a4c6f7e8972defac6
mariadb-embedded-devel-5.5.68-1.el7_9.1.x86_64.rpm SHA-256: bf857168c4dadbd2c3904595f7906007c7e8499fead4c70f390afb7742aee1e6
mariadb-libs-5.5.68-1.el7_9.1.i686.rpm SHA-256: 4276b354c146b57de5db72b92dc0f00820411135fa553bc8b1a0f4e96d09c251
mariadb-libs-5.5.68-1.el7_9.1.x86_64.rpm SHA-256: ae75a2b874c1ab2d034ab1219147cb30a766e9f976d0959865c4c01a35040bfd
mariadb-server-5.5.68-1.el7_9.1.x86_64.rpm SHA-256: 18fc40de5c9a39d8fe9e037e6fe9ef8f8c207d936e3bb5b66b6fd58460ed1e0c
mariadb-test-5.5.68-1.el7_9.1.x86_64.rpm SHA-256: 40053ab93cd4ea23467862ecdf2639645ea91b70eef6679476736eb2f664cdde

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
mariadb-5.5.68-1.el7_9.1.src.rpm SHA-256: 321554e9a3385793393883e40a7340e76c6bc0e720f479581ba7fc1676210a3e
s390x
mariadb-5.5.68-1.el7_9.1.s390x.rpm SHA-256: 4e0babd14b33a74ca5a805a01d806566e3fe1e05e4236e4ae1541de8813ee864
mariadb-bench-5.5.68-1.el7_9.1.s390x.rpm SHA-256: 5152fa952977fe0830819081b60644b05c709229c83f519053bedd9341125ba4
mariadb-debuginfo-5.5.68-1.el7_9.1.s390.rpm SHA-256: b005519cf7bf3412cea2468557ebb8230a853dc1b11500d9bfe64ec088d5e980
mariadb-debuginfo-5.5.68-1.el7_9.1.s390.rpm SHA-256: b005519cf7bf3412cea2468557ebb8230a853dc1b11500d9bfe64ec088d5e980
mariadb-debuginfo-5.5.68-1.el7_9.1.s390x.rpm SHA-256: 275a4ec8c34b00781ce13fee5174a9cd53c96c29d9c1efac4d9898cb4dbad277
mariadb-debuginfo-5.5.68-1.el7_9.1.s390x.rpm SHA-256: 275a4ec8c34b00781ce13fee5174a9cd53c96c29d9c1efac4d9898cb4dbad277
mariadb-devel-5.5.68-1.el7_9.1.s390.rpm SHA-256: f697b03680937bdf98bf0de9ab1bf48f61e19a2267fd180b588339eef2645f17
mariadb-devel-5.5.68-1.el7_9.1.s390x.rpm SHA-256: 5737fb3f7415dea2ad9c36cc8ff5d93972f1b7b2870fb475a30a4814cab7270f
mariadb-embedded-5.5.68-1.el7_9.1.s390.rpm SHA-256: 722ef95f4a388c8a446d6690a857adcc9f1244382d38ca6751ee9ac5ee69b122
mariadb-embedded-5.5.68-1.el7_9.1.s390x.rpm SHA-256: 5866f14dc9d8e315318272dae8d32d8ac84cdfe9d2fcce6e9f80648b3edc9138
mariadb-embedded-devel-5.5.68-1.el7_9.1.s390.rpm SHA-256: 77c429f8363169d30fc15d221f44fb08a36588c08e09ca09749a8163b2ce5c69
mariadb-embedded-devel-5.5.68-1.el7_9.1.s390x.rpm SHA-256: 4cf9d0e888666f53bb45daf3baa555d0308f93b6b6a93c71d28dee5c3270baf3
mariadb-libs-5.5.68-1.el7_9.1.s390.rpm SHA-256: 058e429b556390a76407b82ff7b00e3a68b79f12cd3556ac547c38451be62b9b
mariadb-libs-5.5.68-1.el7_9.1.s390x.rpm SHA-256: cd18781657cf800c12c31980d0f30f43d2c6eae039d1781eae92076c3e8c20c2
mariadb-server-5.5.68-1.el7_9.1.s390x.rpm SHA-256: 2420622faa2753b7cad17afe3528e3e38fd223a033388797190f2771ca437110
mariadb-test-5.5.68-1.el7_9.1.s390x.rpm SHA-256: 690958f2d0458dc17065c8963e733928ab0b9512b1e82f57f5d0dedc1933fcf8

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
mariadb-5.5.68-1.el7_9.1.src.rpm SHA-256: 321554e9a3385793393883e40a7340e76c6bc0e720f479581ba7fc1676210a3e
ppc64
mariadb-5.5.68-1.el7_9.1.ppc64.rpm SHA-256: 61764ad0b9b4af2a8d84a7c1b078f9f9dcd3142ed5e6ba0e51359e6c775cabce
mariadb-bench-5.5.68-1.el7_9.1.ppc64.rpm SHA-256: 8aeff77d1c529cb8deea153deca73e3c34bfa6f7a3e8b186fcd9d593dac4085c
mariadb-debuginfo-5.5.68-1.el7_9.1.ppc.rpm SHA-256: 0f84db5e438ec14f615cdd27dbf84cfda56fdb4df49ed3d3b16686ca42a3754d
mariadb-debuginfo-5.5.68-1.el7_9.1.ppc.rpm SHA-256: 0f84db5e438ec14f615cdd27dbf84cfda56fdb4df49ed3d3b16686ca42a3754d
mariadb-debuginfo-5.5.68-1.el7_9.1.ppc64.rpm SHA-256: 0aaf9f281447bde2afebdfd38f7e85cd12f3dafd09c125e462659f0d72bde7e2
mariadb-debuginfo-5.5.68-1.el7_9.1.ppc64.rpm SHA-256: 0aaf9f281447bde2afebdfd38f7e85cd12f3dafd09c125e462659f0d72bde7e2
mariadb-devel-5.5.68-1.el7_9.1.ppc.rpm SHA-256: 906af356e74464140761d9db0b998250e2010f8fc01b50d37015ac0a03bebc6b
mariadb-devel-5.5.68-1.el7_9.1.ppc64.rpm SHA-256: ef526cf5663867be98221e5503d41abb2272bbc1f0350363e1f1a5fbe31ed0f8
mariadb-embedded-5.5.68-1.el7_9.1.ppc.rpm SHA-256: 65106eb59be6c0d32052945cacbca093a06675129db3bffca63ae06d0acd671e
mariadb-embedded-5.5.68-1.el7_9.1.ppc64.rpm SHA-256: eeede2b8d608faee172eb98c84d92f78b87acd86d78681201bac637e4c5ed6ec
mariadb-embedded-devel-5.5.68-1.el7_9.1.ppc.rpm SHA-256: 53a9ef3f3908e9dd65313e3e6d7f38e66a9f67eb7e0b0e48aa6e91347d327338
mariadb-embedded-devel-5.5.68-1.el7_9.1.ppc64.rpm SHA-256: 17832ea33dbee1bce3233c83899bdba0cc3b1d8a3b17ad31df46959e9a0290fb
mariadb-libs-5.5.68-1.el7_9.1.ppc.rpm SHA-256: 98fdd6bc045cdc5bd76636c8a1d3541c7f0ef749fbee53a36d2ec1ce02202a8a
mariadb-libs-5.5.68-1.el7_9.1.ppc64.rpm SHA-256: a0bc5a9d0c9a379d480b786b3b4c0e7a3dba322226190d77edd19ff9a0f69356
mariadb-server-5.5.68-1.el7_9.1.ppc64.rpm SHA-256: 30cba5c25d89f46ecfc2634356872de8234211d0496e55b342de23706090b0b6
mariadb-test-5.5.68-1.el7_9.1.ppc64.rpm SHA-256: 521bdb4183c54cba7dbffc58a39732091535c98363be73b0a78d1938cc47f78a

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
mariadb-5.5.68-1.el7_9.1.src.rpm SHA-256: 321554e9a3385793393883e40a7340e76c6bc0e720f479581ba7fc1676210a3e
ppc64le
mariadb-5.5.68-1.el7_9.1.ppc64le.rpm SHA-256: 3e98127df60d4c1e33b5840e8dc8baf53ee49299a37ba49a43074ff336a1a167
mariadb-bench-5.5.68-1.el7_9.1.ppc64le.rpm SHA-256: 1437ebfa17202c74921779062c4f884e0720fb1597881b88e876b730ff0ac08d
mariadb-debuginfo-5.5.68-1.el7_9.1.ppc64le.rpm SHA-256: 995cccf37488129e156db600e6516083afe8753a1af955ec144daaa2d2f9f02d
mariadb-debuginfo-5.5.68-1.el7_9.1.ppc64le.rpm SHA-256: 995cccf37488129e156db600e6516083afe8753a1af955ec144daaa2d2f9f02d
mariadb-devel-5.5.68-1.el7_9.1.ppc64le.rpm SHA-256: 6559fab1bab39828a7ba7b6edad0c20f81e0d500e32918db441ced4ebc3133bc
mariadb-embedded-5.5.68-1.el7_9.1.ppc64le.rpm SHA-256: 49b7f74699b6e037e4693dd0bb7babae8f1449541903b8321ef87b6cdd95482c
mariadb-embedded-devel-5.5.68-1.el7_9.1.ppc64le.rpm SHA-256: e859c74818f8423aba8aaac6202f31a308cedd27aa085b4d858afa9b99fca58e
mariadb-libs-5.5.68-1.el7_9.1.ppc64le.rpm SHA-256: 9a54e2898767bfda61f45379528a706f526665041b1c61d2cfa1db34f17b8a26
mariadb-server-5.5.68-1.el7_9.1.ppc64le.rpm SHA-256: c5a881814e6aa07dcb6d5059a33aa726b5dd8bcfd7bc5f22217216d35bd77dd6
mariadb-test-5.5.68-1.el7_9.1.ppc64le.rpm SHA-256: e0fc2b081f64efb3b30d6dd11ffd4865bfbcb2cab7b6d1f843f5a4ac120bb7ab

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility