mariadb:10.3 security and bug fix update

エラータID: AXSA:2022-3852:01

Release date: 
Friday, September 16, 2022 - 09:25
Subject: 
mariadb:10.3 security and bug fix update
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version: mariadb (10.3.35), galera (25.3.35).

Security Fix(es):

* mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)
* mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427)
* mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)
* mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)
* mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)
* mariadb: CONNECT storage engine heap-based buffer overflow (CVE-2022-24052)
* mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)
* mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)
* mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)
* mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)
* mariadb: server crash at my_decimal::operator= (CVE-2022-27380)
* mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)
* mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)
* mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)
* mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)
* mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)
* mariadb: assertion failure in compare_order_elements (CVE-2022-27445)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)
* mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)
* mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)
* mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)
* mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623)
* mariadb: server crash at Item_subselect::init_expr_cache_tracker (CVE-2022-32083)
* mariadb: server crash in Item_func_in::cleanup/Item::cleanup_processor (CVE-2022-32085)
* mariadb: server crash in Item_args::walk_args (CVE-2022-32087)
* mariadb: segmentation fault in Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort (CVE-2022-32088)
* mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)
* mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)
* mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)
* mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)
* mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665)
* mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* [Tracker] Rebase to Galera 25.3.35 for MariaDB-10.3 (BZ#2107075)

CVE-2021-46659
MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.
CVE-2021-46661
MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).
CVE-2021-46663
MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.
CVE-2021-46664
MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.
CVE-2021-46665
MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations.
CVE-2021-46668
MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.
CVE-2021-46669
MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.
CVE-2022-21427
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2022-24048
MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191.
CVE-2022-24050
MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.
CVE-2022-24051
MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193.
CVE-2022-24052
MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.
CVE-2022-27376
MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.
CVE-2022-27377
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.
CVE-2022-27378
An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27379
An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27380
An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27381
An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27383
MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.
CVE-2022-27384
An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27386
MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.
CVE-2022-27387
MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.
CVE-2022-27445
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.
CVE-2022-27447
MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.
CVE-2022-27448
There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.
CVE-2022-27449
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.
CVE-2022-27452
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.
CVE-2022-27456
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.
CVE-2022-27458
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Binary_string::free_buffer() at /sql/sql_string.h.
CVE-2022-31622
MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock.
CVE-2022-31623
MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (i.e., going to the err label) while executing the method create_worker_threads, the held lock thd->ctrl_mutex is not released correctly, which allows local users to trigger a denial of service due to the deadlock.
CVE-2022-32083
MariaDB v10.2 to v10.6.1 was discovered to contain a segmentation fault via the component Item_subselect::init_expr_cache_tracker.
CVE-2022-32085
MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor.
CVE-2022-32087
MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_args::walk_args.
CVE-2022-32088
MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort.

Modularity name: [security-medium]mariadb
Stream name: 10.3

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. asio-1.10.8-7.module+el8+1525+b520554a.src.rpm
    MD5: e3faebd71a924f87dfb20e06fff22a51
    SHA-256: 8493d94d0b57bd411c47606673ac5fa6bacd1db4e3fce8e66964c812cccf8826
    Size: 0.99 MB
  2. galera-25.3.35-1.module+el8+1525+b520554a.src.rpm
    MD5: 4d1bbfdc7a0739af0aadd2ff9d7a3633
    SHA-256: 69bf67a0a432219bf35665353bde5589ecffe94d02f0f28e146cdc80a17d7a39
    Size: 3.25 MB
  3. Judy-1.0.5-18.module+el8+1525+b520554a.src.rpm
    MD5: 9756ae77e71d222ef31e6e3f3173594e
    SHA-256: 4756e0b1228937cf6b04e8d12d1fba8b652935d082829b2a85542a96706073bb
    Size: 1.10 MB
  4. mariadb-10.3.35-1.module+el8+1525+b520554a.src.rpm
    MD5: d1f022f9a7815d5609ddb2d737ff1d17
    SHA-256: 8f6dfefe77268f1e51198712ea583f0ced186c65d80f2f83015af75a0f16ce65
    Size: 64.65 MB

Asianux Server 8 for x86_64
  1. asio-devel-1.10.8-7.module+el8+1525+b520554a.x86_64.rpm
    MD5: c3eaa020080076a94ea4236e295adb93
    SHA-256: c66d3ca5f9032351ecc61d74372c0924401e9d7443b6dc6c96a9eaef4bf05e13
    Size: 637.40 kB
  2. galera-25.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: 4f07f4e927073c007f715ec41425fde3
    SHA-256: 538a9016ba999ee38e4ffbd9c487b6dec4b9744ba4b7bcbe1fbcebca0b84bb9c
    Size: 1.42 MB
  3. galera-debugsource-25.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: bbd15129a4ce7ad0a6550cbe638486af
    SHA-256: 682a94156eda46443942245826b9d18f1e9f8b88e8a9cb2d5ff1720de520e0e7
    Size: 440.13 kB
  4. Judy-1.0.5-18.module+el8+1525+b520554a.x86_64.rpm
    MD5: 151716a4b8669b862f9e2739d601bfa3
    SHA-256: 9baa15ffccab753446a6a37d30abfeae9dd67576bf39eb5bc3dd2801563a3d13
    Size: 129.13 kB
  5. Judy-debugsource-1.0.5-18.module+el8+1525+b520554a.x86_64.rpm
    MD5: b219c82b59fbaf8791da2b61fecc1738
    SHA-256: b3e06792d997672156eaddb3743701ee5eaf02ad2b09081ebed412397b5d1c1c
    Size: 157.62 kB
  6. Judy-devel-1.0.5-18.module+el8+1525+b520554a.x86_64.rpm
    MD5: a83b2614a5b06bdd5357dc16c0526b01
    SHA-256: 81d125c141ea4a6ac5536d6d4ee4ae5e07700640dc7d13f330fe7051932e0de8
    Size: 74.66 kB
  7. mariadb-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: a9783cff50b460cb6baba66b202bf668
    SHA-256: 5052733f4819fa055915d2e3b3a8dbbc2e51b7ffe19878a6aec9457c88d075b8
    Size: 6.02 MB
  8. mariadb-backup-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: 891b5fd962cf67f163d322bfc95805bb
    SHA-256: 26028f5b693ebf06dbfc91ae9e3fa2384e6590f7eba72cac3fd551f7e4c71358
    Size: 6.08 MB
  9. mariadb-common-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: 6fb30ffc5774e20e4cddbf940ccf4989
    SHA-256: 007a879c697c26f47290fd729bca838f01740486bff3002e30837efd2ae70b1e
    Size: 63.09 kB
  10. mariadb-debugsource-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: a1e6bb28dff23fd50370ab17f9352912
    SHA-256: 822cfe326ca8524dbb11019cf2d368c0e79cd6a22bddce33826d582a7cff7ed9
    Size: 9.16 MB
  11. mariadb-devel-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: 103c9ee4fac843c89f21f290bed9a38b
    SHA-256: 62840d5584a3edbab0cec8af3d901b3fd526b1378bc33903fef98a9dc5ce91a7
    Size: 1.05 MB
  12. mariadb-embedded-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: 298d75bae0661850a1ecb83667f0816c
    SHA-256: 3f4679ca9765624d5ac96d54bd01feb64d86507bf06ae0d98a7d213e3ca798e4
    Size: 4.98 MB
  13. mariadb-embedded-devel-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: cb3639d1689edf11c1b1f6e614de8cdb
    SHA-256: 0eea1550f6dc1a3f21b08eaa54777ed78d289a7b035fe3bf2ef345632bf93dc4
    Size: 43.65 kB
  14. mariadb-errmsg-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: a20c4ce16fa30827e07fa9c5621eb413
    SHA-256: be3b814bc652b6a8f2416124c937f568588821b3eaf6744f5d7130671a60173e
    Size: 233.49 kB
  15. mariadb-gssapi-server-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: cc567d894fca88dfbc3be53f9fdf8d67
    SHA-256: a7f9927ddce07bdcdaecea2999d54139cef01d8a64ddedff22da94c46413ebd9
    Size: 50.47 kB
  16. mariadb-oqgraph-engine-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: c8ca1035e57506f4a61c885f2a8ba926
    SHA-256: 9024aa96f84eb754712af0c05be7c97962d476f2cdac5669b505fadf5175cd57
    Size: 112.68 kB
  17. mariadb-server-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: 963c977ecd71725dd0baf9d631eaeb94
    SHA-256: a74e82e30bb74c70684931c22c6b532aa240985c45d795c5751afef87e38a23c
    Size: 16.17 MB
  18. mariadb-server-galera-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: 3cd4a5d51254dee924c7b7fc08cba101
    SHA-256: db3244f91a61a9d871828953bb3afd0ca308063b0323c36d257e4c3981004b9b
    Size: 60.27 kB
  19. mariadb-server-utils-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: cc463c3ac7e8862ac29ddb36236aeef9
    SHA-256: b43cc6c9f72d1a491004d34513bf17520bff9fd7f30e4ecfbf66ecba433f6469
    Size: 1.14 MB
  20. mariadb-test-10.3.35-1.module+el8+1525+b520554a.x86_64.rpm
    MD5: c9d403df7b4371e15a5e6654c8647ebb
    SHA-256: a34b57cc062aebbc60120af2f49b75ab69a7a3de61a1b5a682437c1b9e9c07cf
    Size: 36.31 MB
  21. asio-devel-1.10.8-7.module+el8+1525+b520554a.i686.rpm
    MD5: 124f932853d8355a1ebd0f9ef7acc750
    SHA-256: f5defed95bba8d53ab7bb4ec94f9b99773db0a18989b5adc5a4febcb1e33484b
    Size: 637.46 kB
  22. galera-25.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: aaf2adee345a5b471582deea86b33ab4
    SHA-256: 18905742ed44edb3238d2a2eefeef3b1d6edee92f9984f46d4bd755cb6e7bd43
    Size: 1.69 MB
  23. galera-debugsource-25.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: ed087df3bddd346473ffee90b62366f6
    SHA-256: 06cb8599fc129aab1bec5951aea8150b598df43f21c0ec296100fff0a24c13f1
    Size: 439.52 kB
  24. Judy-1.0.5-18.module+el8+1525+b520554a.i686.rpm
    MD5: 65a242158c6d93af790343861cf2ba55
    SHA-256: a9de667a53efc7a14a4022575f8344e24320299cf71ac33a9d1ace9f20e33e30
    Size: 92.43 kB
  25. Judy-debugsource-1.0.5-18.module+el8+1525+b520554a.i686.rpm
    MD5: 7dfc8379ff2f244787f7017886e011eb
    SHA-256: 1d4d852a38291882ea1be12513f917fb757b8f62b42bebc8c27d92d529320774
    Size: 157.35 kB
  26. Judy-devel-1.0.5-18.module+el8+1525+b520554a.i686.rpm
    MD5: 29d3ebec10494e4bb848ceaa9c489dcf
    SHA-256: da619952df3f7692d39ea24df74b1877b1f88547387bd7efb5c6e91f90adf69d
    Size: 74.64 kB
  27. mariadb-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: 427903d2deed1606fb72af869bc1cb3c
    SHA-256: 36c4b899bf6fa447126535f1aad0ddd1032139fec7fc27c36c0b74f4a010cf89
    Size: 5.84 MB
  28. mariadb-backup-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: 1eb412705b6196c5cdee840f9fc98320
    SHA-256: 61e710e1179543680e5f203ccf89f5919ba0f50695b4174334f46dfed4602e51
    Size: 6.17 MB
  29. mariadb-common-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: d94f01d3f726e8deaf9c2df88ee7579d
    SHA-256: f501ad1cfd74055cd9dea06c5f15e81f0a7be07c0b5698e4e4a5e6fe86806ca7
    Size: 63.13 kB
  30. mariadb-debugsource-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: 95ffc44e8a527ba1e32da0ea888dfe6a
    SHA-256: 4aeecc08de45ce17d6b110dfaff96f99fb0511263b36c311379299bdf1b994bc
    Size: 9.16 MB
  31. mariadb-devel-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: 0883b72a596225154a5d1df94050ed6c
    SHA-256: 68e1c52ce25284f7e870a31956a831097a479b029729d574ff5c8ad5f890fb68
    Size: 1.05 MB
  32. mariadb-embedded-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: 225cb15b5d38c3cebfab1ae4727b1f52
    SHA-256: d54634ca0371632c1f599f248471e2962846fe6810b22cf9b06b1b277eb7cf19
    Size: 5.17 MB
  33. mariadb-embedded-devel-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: 4537bf0c1ed35cf9d79d6cf1585a79b1
    SHA-256: 6f2271332c3a534bad841b75c8ffeed08365746259dc878f9cc13017f416f30f
    Size: 43.68 kB
  34. mariadb-errmsg-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: c9c9cce1e7f2fdf08e94f3ffcc02dded
    SHA-256: 26a0b2da322fe9056f3b712f659edf54c47e964cf440c903760ece8e3a128874
    Size: 233.52 kB
  35. mariadb-gssapi-server-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: 20ddfe2820f57fa150abe0873eabc8b0
    SHA-256: 308c2b0c6f138447452ebfce34ad348e70091eeb6d92f65481fc685f504abb7d
    Size: 50.28 kB
  36. mariadb-oqgraph-engine-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: 636cde984e2ec61f4c612696108d255f
    SHA-256: 95d8e30333b786f82024b799a796fa2f2e603dd86ba89c1b463b28846b94881a
    Size: 116.81 kB
  37. mariadb-server-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: d7129208e6ab0052b5265b6d2b092970
    SHA-256: bb22f87faec07027bf5d2c4d793ee96d391d689a2d923ce16156d4848c0ab169
    Size: 16.31 MB
  38. mariadb-server-galera-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: 51cdba2728ea48208cbfc252039ec9fd
    SHA-256: 5e9ec33a2ba062155c3c39e0a2d2a1edfc060ee8d249d678a3f9511d6b4f0d35
    Size: 60.30 kB
  39. mariadb-server-utils-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: b8fef178a8da4b5e3ce2e26bb1aa888b
    SHA-256: 6008dd2885629acbd83e4b05a523480c7b17cae152af62cf16e26b671d4afefc
    Size: 1.10 MB
  40. mariadb-test-10.3.35-1.module+el8+1525+b520554a.i686.rpm
    MD5: eb1836c7d42f49ff62e3de7b7ad5495c
    SHA-256: 71265e39e0d904adbe248c34ec3b2ae1742e6cb99fc82731e7c0bc443f6aaa90
    Size: 27.33 MB