Vulnerability Database
Blog
FAQ
Docs
RHSA-2016:1132
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2016:1132
Import Source
https://security.access.redhat.com/data/osv/RHSA-2016:1132.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2016:1132
Related
CVE-2015-3210
CVE-2015-3217
CVE-2015-4792
CVE-2015-4802
CVE-2015-4815
CVE-2015-4816
CVE-2015-4819
CVE-2015-4826
CVE-2015-4830
CVE-2015-4836
CVE-2015-4858
CVE-2015-4861
CVE-2015-4870
CVE-2015-4879
CVE-2015-4895
CVE-2015-4913
CVE-2015-5073
CVE-2015-8381
CVE-2015-8383
CVE-2015-8384
CVE-2015-8385
CVE-2015-8386
CVE-2015-8388
CVE-2015-8391
CVE-2015-8392
CVE-2015-8395
CVE-2016-0505
CVE-2016-0546
CVE-2016-0596
CVE-2016-0597
CVE-2016-0598
CVE-2016-0600
CVE-2016-0606
CVE-2016-0608
CVE-2016-0609
CVE-2016-0610
CVE-2016-0616
CVE-2016-0640
CVE-2016-0641
CVE-2016-0642
CVE-2016-0643
CVE-2016-0644
CVE-2016-0646
CVE-2016-0647
CVE-2016-0648
CVE-2016-0649
CVE-2016-0650
CVE-2016-0651
CVE-2016-0655
CVE-2016-0666
CVE-2016-0668
CVE-2016-1283
CVE-2016-2047
CVE-2016-3191
CVE-2016-3452
CVE-2016-3459
CVE-2016-3471
CVE-2016-5444
Published
2024-09-13T12:27:39Z
Modified
2024-09-13T12:27:39Z
Severity
7.5 (High)
CVSS_V3 - CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: rh-mariadb100-mariadb security update
Details
References
https://access.redhat.com/errata/RHSA-2016:1132
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/mariadb-10021-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10022-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10023-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
https://bugzilla.redhat.com/show_bug.cgi?id=1228283
https://bugzilla.redhat.com/show_bug.cgi?id=1237223
https://bugzilla.redhat.com/show_bug.cgi?id=1274752
https://bugzilla.redhat.com/show_bug.cgi?id=1274756
https://bugzilla.redhat.com/show_bug.cgi?id=1274759
https://bugzilla.redhat.com/show_bug.cgi?id=1274761
https://bugzilla.redhat.com/show_bug.cgi?id=1274764
https://bugzilla.redhat.com/show_bug.cgi?id=1274766
https://bugzilla.redhat.com/show_bug.cgi?id=1274767
https://bugzilla.redhat.com/show_bug.cgi?id=1274771
https://bugzilla.redhat.com/show_bug.cgi?id=1274773
https://bugzilla.redhat.com/show_bug.cgi?id=1274776
https://bugzilla.redhat.com/show_bug.cgi?id=1274781
https://bugzilla.redhat.com/show_bug.cgi?id=1274783
https://bugzilla.redhat.com/show_bug.cgi?id=1274786
https://bugzilla.redhat.com/show_bug.cgi?id=1274794
https://bugzilla.redhat.com/show_bug.cgi?id=1287614
https://bugzilla.redhat.com/show_bug.cgi?id=1287623
https://bugzilla.redhat.com/show_bug.cgi?id=1287629
https://bugzilla.redhat.com/show_bug.cgi?id=1287636
https://bugzilla.redhat.com/show_bug.cgi?id=1287671
https://bugzilla.redhat.com/show_bug.cgi?id=1287690
https://bugzilla.redhat.com/show_bug.cgi?id=1287711
https://bugzilla.redhat.com/show_bug.cgi?id=1295385
https://bugzilla.redhat.com/show_bug.cgi?id=1301492
https://bugzilla.redhat.com/show_bug.cgi?id=1301493
https://bugzilla.redhat.com/show_bug.cgi?id=1301496
https://bugzilla.redhat.com/show_bug.cgi?id=1301497
https://bugzilla.redhat.com/show_bug.cgi?id=1301498
https://bugzilla.redhat.com/show_bug.cgi?id=1301501
https://bugzilla.redhat.com/show_bug.cgi?id=1301504
https://bugzilla.redhat.com/show_bug.cgi?id=1301506
https://bugzilla.redhat.com/show_bug.cgi?id=1301507
https://bugzilla.redhat.com/show_bug.cgi?id=1301508
https://bugzilla.redhat.com/show_bug.cgi?id=1301510
https://bugzilla.redhat.com/show_bug.cgi?id=1301874
https://bugzilla.redhat.com/show_bug.cgi?id=1311503
https://bugzilla.redhat.com/show_bug.cgi?id=1329239
https://bugzilla.redhat.com/show_bug.cgi?id=1329241
https://bugzilla.redhat.com/show_bug.cgi?id=1329243
https://bugzilla.redhat.com/show_bug.cgi?id=1329245
https://bugzilla.redhat.com/show_bug.cgi?id=1329247
https://bugzilla.redhat.com/show_bug.cgi?id=1329248
https://bugzilla.redhat.com/show_bug.cgi?id=1329249
https://bugzilla.redhat.com/show_bug.cgi?id=1329251
https://bugzilla.redhat.com/show_bug.cgi?id=1329252
https://bugzilla.redhat.com/show_bug.cgi?id=1329253
https://bugzilla.redhat.com/show_bug.cgi?id=1329254
https://bugzilla.redhat.com/show_bug.cgi?id=1329259
https://bugzilla.redhat.com/show_bug.cgi?id=1329270
https://bugzilla.redhat.com/show_bug.cgi?id=1329273
https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_1132.json
https://access.redhat.com/security/cve/CVE-2015-3210
https://www.cve.org/CVERecord?id=CVE-2015-3210
https://nvd.nist.gov/vuln/detail/CVE-2015-3210
https://access.redhat.com/security/cve/CVE-2015-3217
https://www.cve.org/CVERecord?id=CVE-2015-3217
https://nvd.nist.gov/vuln/detail/CVE-2015-3217
https://access.redhat.com/security/cve/CVE-2015-4792
https://www.cve.org/CVERecord?id=CVE-2015-4792
https://nvd.nist.gov/vuln/detail/CVE-2015-4792
https://access.redhat.com/security/cve/CVE-2015-4802
https://www.cve.org/CVERecord?id=CVE-2015-4802
https://nvd.nist.gov/vuln/detail/CVE-2015-4802
https://access.redhat.com/security/cve/CVE-2015-4815
https://www.cve.org/CVERecord?id=CVE-2015-4815
https://nvd.nist.gov/vuln/detail/CVE-2015-4815
https://access.redhat.com/security/cve/CVE-2015-4816
https://www.cve.org/CVERecord?id=CVE-2015-4816
https://nvd.nist.gov/vuln/detail/CVE-2015-4816
https://access.redhat.com/security/cve/CVE-2015-4819
https://www.cve.org/CVERecord?id=CVE-2015-4819
https://nvd.nist.gov/vuln/detail/CVE-2015-4819
https://access.redhat.com/security/cve/CVE-2015-4826
https://www.cve.org/CVERecord?id=CVE-2015-4826
https://nvd.nist.gov/vuln/detail/CVE-2015-4826
https://access.redhat.com/security/cve/CVE-2015-4830
https://www.cve.org/CVERecord?id=CVE-2015-4830
https://nvd.nist.gov/vuln/detail/CVE-2015-4830
https://access.redhat.com/security/cve/CVE-2015-4836
https://www.cve.org/CVERecord?id=CVE-2015-4836
https://nvd.nist.gov/vuln/detail/CVE-2015-4836
https://access.redhat.com/security/cve/CVE-2015-4858
https://www.cve.org/CVERecord?id=CVE-2015-4858
https://nvd.nist.gov/vuln/detail/CVE-2015-4858
https://access.redhat.com/security/cve/CVE-2015-4861
https://www.cve.org/CVERecord?id=CVE-2015-4861
https://nvd.nist.gov/vuln/detail/CVE-2015-4861
https://access.redhat.com/security/cve/CVE-2015-4870
https://www.cve.org/CVERecord?id=CVE-2015-4870
https://nvd.nist.gov/vuln/detail/CVE-2015-4870
https://access.redhat.com/security/cve/CVE-2015-4879
https://www.cve.org/CVERecord?id=CVE-2015-4879
https://nvd.nist.gov/vuln/detail/CVE-2015-4879
https://access.redhat.com/security/cve/CVE-2015-4895
https://www.cve.org/CVERecord?id=CVE-2015-4895
https://nvd.nist.gov/vuln/detail/CVE-2015-4895
https://access.redhat.com/security/cve/CVE-2015-4913
https://www.cve.org/CVERecord?id=CVE-2015-4913
https://nvd.nist.gov/vuln/detail/CVE-2015-4913
https://access.redhat.com/security/cve/CVE-2015-5073
https://www.cve.org/CVERecord?id=CVE-2015-5073
https://nvd.nist.gov/vuln/detail/CVE-2015-5073
https://access.redhat.com/security/cve/CVE-2015-8381
https://www.cve.org/CVERecord?id=CVE-2015-8381
https://nvd.nist.gov/vuln/detail/CVE-2015-8381
https://access.redhat.com/security/cve/CVE-2015-8383
https://www.cve.org/CVERecord?id=CVE-2015-8383
https://nvd.nist.gov/vuln/detail/CVE-2015-8383
https://access.redhat.com/security/cve/CVE-2015-8384
https://www.cve.org/CVERecord?id=CVE-2015-8384
https://nvd.nist.gov/vuln/detail/CVE-2015-8384
https://access.redhat.com/security/cve/CVE-2015-8385
https://www.cve.org/CVERecord?id=CVE-2015-8385
https://nvd.nist.gov/vuln/detail/CVE-2015-8385
https://access.redhat.com/security/cve/CVE-2015-8386
https://www.cve.org/CVERecord?id=CVE-2015-8386
https://nvd.nist.gov/vuln/detail/CVE-2015-8386
https://access.redhat.com/security/cve/CVE-2015-8388
https://www.cve.org/CVERecord?id=CVE-2015-8388
https://nvd.nist.gov/vuln/detail/CVE-2015-8388
https://access.redhat.com/security/cve/CVE-2015-8391
https://www.cve.org/CVERecord?id=CVE-2015-8391
https://nvd.nist.gov/vuln/detail/CVE-2015-8391
https://access.redhat.com/security/cve/CVE-2015-8392
https://www.cve.org/CVERecord?id=CVE-2015-8392
https://nvd.nist.gov/vuln/detail/CVE-2015-8392
https://access.redhat.com/security/cve/CVE-2015-8395
https://www.cve.org/CVERecord?id=CVE-2015-8395
https://nvd.nist.gov/vuln/detail/CVE-2015-8395
https://access.redhat.com/security/cve/CVE-2016-0505
https://www.cve.org/CVERecord?id=CVE-2016-0505
https://nvd.nist.gov/vuln/detail/CVE-2016-0505
http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html
https://access.redhat.com/security/cve/CVE-2016-0546
https://www.cve.org/CVERecord?id=CVE-2016-0546
https://nvd.nist.gov/vuln/detail/CVE-2016-0546
https://access.redhat.com/security/cve/CVE-2016-0596
https://www.cve.org/CVERecord?id=CVE-2016-0596
https://nvd.nist.gov/vuln/detail/CVE-2016-0596
https://access.redhat.com/security/cve/CVE-2016-0597
https://www.cve.org/CVERecord?id=CVE-2016-0597
https://nvd.nist.gov/vuln/detail/CVE-2016-0597
https://access.redhat.com/security/cve/CVE-2016-0598
https://www.cve.org/CVERecord?id=CVE-2016-0598
https://nvd.nist.gov/vuln/detail/CVE-2016-0598
https://access.redhat.com/security/cve/CVE-2016-0600
https://www.cve.org/CVERecord?id=CVE-2016-0600
https://nvd.nist.gov/vuln/detail/CVE-2016-0600
https://access.redhat.com/security/cve/CVE-2016-0606
https://www.cve.org/CVERecord?id=CVE-2016-0606
https://nvd.nist.gov/vuln/detail/CVE-2016-0606
https://access.redhat.com/security/cve/CVE-2016-0608
https://www.cve.org/CVERecord?id=CVE-2016-0608
https://nvd.nist.gov/vuln/detail/CVE-2016-0608
https://access.redhat.com/security/cve/CVE-2016-0609
https://www.cve.org/CVERecord?id=CVE-2016-0609
https://nvd.nist.gov/vuln/detail/CVE-2016-0609
https://access.redhat.com/security/cve/CVE-2016-0610
https://www.cve.org/CVERecord?id=CVE-2016-0610
https://nvd.nist.gov/vuln/detail/CVE-2016-0610
https://access.redhat.com/security/cve/CVE-2016-0616
https://www.cve.org/CVERecord?id=CVE-2016-0616
https://nvd.nist.gov/vuln/detail/CVE-2016-0616
https://access.redhat.com/security/cve/CVE-2016-0640
https://www.cve.org/CVERecord?id=CVE-2016-0640
https://nvd.nist.gov/vuln/detail/CVE-2016-0640
http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html
https://access.redhat.com/security/cve/CVE-2016-0641
https://www.cve.org/CVERecord?id=CVE-2016-0641
https://nvd.nist.gov/vuln/detail/CVE-2016-0641
https://access.redhat.com/security/cve/CVE-2016-0642
https://www.cve.org/CVERecord?id=CVE-2016-0642
https://nvd.nist.gov/vuln/detail/CVE-2016-0642
https://access.redhat.com/security/cve/CVE-2016-0643
https://www.cve.org/CVERecord?id=CVE-2016-0643
https://nvd.nist.gov/vuln/detail/CVE-2016-0643
https://access.redhat.com/security/cve/CVE-2016-0644
https://www.cve.org/CVERecord?id=CVE-2016-0644
https://nvd.nist.gov/vuln/detail/CVE-2016-0644
https://access.redhat.com/security/cve/CVE-2016-0646
https://www.cve.org/CVERecord?id=CVE-2016-0646
https://nvd.nist.gov/vuln/detail/CVE-2016-0646
https://access.redhat.com/security/cve/CVE-2016-0647
https://www.cve.org/CVERecord?id=CVE-2016-0647
https://nvd.nist.gov/vuln/detail/CVE-2016-0647
https://access.redhat.com/security/cve/CVE-2016-0648
https://www.cve.org/CVERecord?id=CVE-2016-0648
https://nvd.nist.gov/vuln/detail/CVE-2016-0648
https://access.redhat.com/security/cve/CVE-2016-0649
https://www.cve.org/CVERecord?id=CVE-2016-0649
https://nvd.nist.gov/vuln/detail/CVE-2016-0649
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html#AppendixMSQL
https://access.redhat.com/security/cve/CVE-2016-0650
https://www.cve.org/CVERecord?id=CVE-2016-0650
https://nvd.nist.gov/vuln/detail/CVE-2016-0650
https://access.redhat.com/security/cve/CVE-2016-0651
https://www.cve.org/CVERecord?id=CVE-2016-0651
https://nvd.nist.gov/vuln/detail/CVE-2016-0651
https://access.redhat.com/security/cve/CVE-2016-0655
https://www.cve.org/CVERecord?id=CVE-2016-0655
https://nvd.nist.gov/vuln/detail/CVE-2016-0655
https://access.redhat.com/security/cve/CVE-2016-0666
https://www.cve.org/CVERecord?id=CVE-2016-0666
https://nvd.nist.gov/vuln/detail/CVE-2016-0666
https://access.redhat.com/security/cve/CVE-2016-0668
https://www.cve.org/CVERecord?id=CVE-2016-0668
https://nvd.nist.gov/vuln/detail/CVE-2016-0668
https://access.redhat.com/security/cve/CVE-2016-1283
https://www.cve.org/CVERecord?id=CVE-2016-1283
https://nvd.nist.gov/vuln/detail/CVE-2016-1283
https://access.redhat.com/security/cve/CVE-2016-2047
https://www.cve.org/CVERecord?id=CVE-2016-2047
https://nvd.nist.gov/vuln/detail/CVE-2016-2047
http://www.openwall.com/lists/oss-security/2016/01/26/3
https://access.redhat.com/security/cve/CVE-2016-3191
https://www.cve.org/CVERecord?id=CVE-2016-3191
https://nvd.nist.gov/vuln/detail/CVE-2016-3191
https://access.redhat.com/security/cve/CVE-2016-3452
https://bugzilla.redhat.com/show_bug.cgi?id=1358201
https://www.cve.org/CVERecord?id=CVE-2016-3452
https://nvd.nist.gov/vuln/detail/CVE-2016-3452
http://www.oracle.com/technetwork/topics/security/cpujul2016-2881720.html
https://access.redhat.com/security/cve/CVE-2016-3459
https://bugzilla.redhat.com/show_bug.cgi?id=1358202
https://www.cve.org/CVERecord?id=CVE-2016-3459
https://nvd.nist.gov/vuln/detail/CVE-2016-3459
https://access.redhat.com/security/cve/CVE-2016-3471
https://bugzilla.redhat.com/show_bug.cgi?id=1358203
https://www.cve.org/CVERecord?id=CVE-2016-3471
https://nvd.nist.gov/vuln/detail/CVE-2016-3471
https://access.redhat.com/security/cve/CVE-2016-5444
https://bugzilla.redhat.com/show_bug.cgi?id=1358223
https://www.cve.org/CVERecord?id=CVE-2016-5444
https://nvd.nist.gov/vuln/detail/CVE-2016-5444
Affected packages
Red Hat:rhel_software_collections:2::el6
/
rh-mariadb100-mariadb
Package
Name
rh-mariadb100-mariadb
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mariadb100-mariadb-bench
Package
Name
rh-mariadb100-mariadb-bench
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-bench
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mariadb100-mariadb-common
Package
Name
rh-mariadb100-mariadb-common
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-common
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mariadb100-mariadb-config
Package
Name
rh-mariadb100-mariadb-config
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-config
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mariadb100-mariadb-debuginfo
Package
Name
rh-mariadb100-mariadb-debuginfo
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mariadb100-mariadb-devel
Package
Name
rh-mariadb100-mariadb-devel
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mariadb100-mariadb-errmsg
Package
Name
rh-mariadb100-mariadb-errmsg
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-errmsg
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mariadb100-mariadb-oqgraph-engine
Package
Name
rh-mariadb100-mariadb-oqgraph-engine
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-oqgraph-engine
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mariadb100-mariadb-server
Package
Name
rh-mariadb100-mariadb-server
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-server
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mariadb100-mariadb-test
Package
Name
rh-mariadb100-mariadb-test
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-test
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el6
Red Hat:rhel_software_collections:2::el7
/
rh-mariadb100-mariadb
Package
Name
rh-mariadb100-mariadb
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mariadb100-mariadb-bench
Package
Name
rh-mariadb100-mariadb-bench
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-bench
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mariadb100-mariadb-common
Package
Name
rh-mariadb100-mariadb-common
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-common
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mariadb100-mariadb-config
Package
Name
rh-mariadb100-mariadb-config
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-config
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mariadb100-mariadb-debuginfo
Package
Name
rh-mariadb100-mariadb-debuginfo
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mariadb100-mariadb-devel
Package
Name
rh-mariadb100-mariadb-devel
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mariadb100-mariadb-errmsg
Package
Name
rh-mariadb100-mariadb-errmsg
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-errmsg
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mariadb100-mariadb-oqgraph-engine
Package
Name
rh-mariadb100-mariadb-oqgraph-engine
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-oqgraph-engine
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mariadb100-mariadb-server
Package
Name
rh-mariadb100-mariadb-server
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-server
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mariadb100-mariadb-test
Package
Name
rh-mariadb100-mariadb-test
Purl
pkg:rpm/redhat/rh-mariadb100-mariadb-test
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:10.0.25-4.el7
RHSA-2016:1132 - OSV