Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6434 - Security Advisory
Issued:
2023-11-07
Updated:
2023-11-07

RHSA-2023:6434 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: frr security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for frr is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

Security Fix(es):

  • frr: Reachable assertion in peek_for_as4_capability function (CVE-2022-36440)
  • frr: denial of service by crafting a BGP OPEN message with an option of type 0xff (CVE-2022-40302)
  • frr: denial of service by crafting a BGP OPEN message with an option of type in bgp_open_option_parse in the bgp_open.c 0xff (CVE-2022-40318)
  • frr: out-of-bounds read exists in the BGP daemon of FRRouting (CVE-2022-43681)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2168855 - BFD not working through VRF
  • BZ - 2184468 - CVE-2022-36440 frr: Reachable assertion in peek_for_as4_capability function
  • BZ - 2196088 - CVE-2022-43681 frr: out-of-bounds read exists in the BGP daemon of FRRouting
  • BZ - 2196090 - CVE-2022-40302 frr: denial of service by crafting a BGP OPEN message with an option of type 0xff
  • BZ - 2196091 - CVE-2022-40318 frr: denial of service by crafting a BGP OPEN message with an option of type in bgp_open_option_parse in the bgp_open.c 0xff
  • BZ - 2216912 - SELinux is preventing FRR-Zebra to access to network namespaces.

CVEs

  • CVE-2022-36440
  • CVE-2022-40302
  • CVE-2022-40318
  • CVE-2022-43681

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
x86_64
frr-8.3.1-11.el9_3.x86_64.rpm SHA-256: eb98b87d03f97ec61203e091e59c88c1bb9c547ce4f2d4e5992783d46e8a99e2
frr-debuginfo-8.3.1-11.el9_3.x86_64.rpm SHA-256: ffbc0efc5cdb502ab6ccec699bf9b158048f8e2c12c8fcf30d71a2445def5617
frr-debugsource-8.3.1-11.el9_3.x86_64.rpm SHA-256: 63340083518500f8760046d61c2be13cfabc0053b1d5f73ea49ee959ff05d62c
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
x86_64
frr-8.3.1-11.el9_3.x86_64.rpm SHA-256: eb98b87d03f97ec61203e091e59c88c1bb9c547ce4f2d4e5992783d46e8a99e2
frr-debuginfo-8.3.1-11.el9_3.x86_64.rpm SHA-256: ffbc0efc5cdb502ab6ccec699bf9b158048f8e2c12c8fcf30d71a2445def5617
frr-debugsource-8.3.1-11.el9_3.x86_64.rpm SHA-256: 63340083518500f8760046d61c2be13cfabc0053b1d5f73ea49ee959ff05d62c
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
x86_64
frr-8.3.1-11.el9_3.x86_64.rpm SHA-256: eb98b87d03f97ec61203e091e59c88c1bb9c547ce4f2d4e5992783d46e8a99e2
frr-debuginfo-8.3.1-11.el9_3.x86_64.rpm SHA-256: ffbc0efc5cdb502ab6ccec699bf9b158048f8e2c12c8fcf30d71a2445def5617
frr-debugsource-8.3.1-11.el9_3.x86_64.rpm SHA-256: 63340083518500f8760046d61c2be13cfabc0053b1d5f73ea49ee959ff05d62c
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
x86_64
frr-8.3.1-11.el9_3.x86_64.rpm SHA-256: eb98b87d03f97ec61203e091e59c88c1bb9c547ce4f2d4e5992783d46e8a99e2
frr-debuginfo-8.3.1-11.el9_3.x86_64.rpm SHA-256: ffbc0efc5cdb502ab6ccec699bf9b158048f8e2c12c8fcf30d71a2445def5617
frr-debugsource-8.3.1-11.el9_3.x86_64.rpm SHA-256: 63340083518500f8760046d61c2be13cfabc0053b1d5f73ea49ee959ff05d62c
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
x86_64
frr-8.3.1-11.el9_3.x86_64.rpm SHA-256: eb98b87d03f97ec61203e091e59c88c1bb9c547ce4f2d4e5992783d46e8a99e2
frr-debuginfo-8.3.1-11.el9_3.x86_64.rpm SHA-256: ffbc0efc5cdb502ab6ccec699bf9b158048f8e2c12c8fcf30d71a2445def5617
frr-debugsource-8.3.1-11.el9_3.x86_64.rpm SHA-256: 63340083518500f8760046d61c2be13cfabc0053b1d5f73ea49ee959ff05d62c
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
s390x
frr-8.3.1-11.el9_3.s390x.rpm SHA-256: aade5f0368f96b6b8b90ea35b11fb90abbab449bb7763ceed0b300b42e3c79f8
frr-debuginfo-8.3.1-11.el9_3.s390x.rpm SHA-256: 5cb4caf9c869c7b8d0e6b77895d7b5155fcf3c709e8df855b57152e42f413286
frr-debugsource-8.3.1-11.el9_3.s390x.rpm SHA-256: c0f2091f6b475cbf444dfea2481af3e7899f0fea952bff3b2b0f20bac63befe3
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
s390x
frr-8.3.1-11.el9_3.s390x.rpm SHA-256: aade5f0368f96b6b8b90ea35b11fb90abbab449bb7763ceed0b300b42e3c79f8
frr-debuginfo-8.3.1-11.el9_3.s390x.rpm SHA-256: 5cb4caf9c869c7b8d0e6b77895d7b5155fcf3c709e8df855b57152e42f413286
frr-debugsource-8.3.1-11.el9_3.s390x.rpm SHA-256: c0f2091f6b475cbf444dfea2481af3e7899f0fea952bff3b2b0f20bac63befe3
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
s390x
frr-8.3.1-11.el9_3.s390x.rpm SHA-256: aade5f0368f96b6b8b90ea35b11fb90abbab449bb7763ceed0b300b42e3c79f8
frr-debuginfo-8.3.1-11.el9_3.s390x.rpm SHA-256: 5cb4caf9c869c7b8d0e6b77895d7b5155fcf3c709e8df855b57152e42f413286
frr-debugsource-8.3.1-11.el9_3.s390x.rpm SHA-256: c0f2091f6b475cbf444dfea2481af3e7899f0fea952bff3b2b0f20bac63befe3
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for Power, little endian 9

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
ppc64le
frr-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 918bdf8d9ee04a0e05e07b2c2fc8e46468f0f4b59ee22ca4ba3597aeb1719be6
frr-debuginfo-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 65d3fc92cf6ec8345b0e04abaf9cc56f06b43054f49543cbc0a97e6b80ac055d
frr-debugsource-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 8d2b32cdfd908bf9f89d8803a3009950dce532e819b540e274110ee21e36bd53
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
ppc64le
frr-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 918bdf8d9ee04a0e05e07b2c2fc8e46468f0f4b59ee22ca4ba3597aeb1719be6
frr-debuginfo-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 65d3fc92cf6ec8345b0e04abaf9cc56f06b43054f49543cbc0a97e6b80ac055d
frr-debugsource-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 8d2b32cdfd908bf9f89d8803a3009950dce532e819b540e274110ee21e36bd53
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
ppc64le
frr-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 918bdf8d9ee04a0e05e07b2c2fc8e46468f0f4b59ee22ca4ba3597aeb1719be6
frr-debuginfo-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 65d3fc92cf6ec8345b0e04abaf9cc56f06b43054f49543cbc0a97e6b80ac055d
frr-debugsource-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 8d2b32cdfd908bf9f89d8803a3009950dce532e819b540e274110ee21e36bd53
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for ARM 64 9

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
aarch64
frr-8.3.1-11.el9_3.aarch64.rpm SHA-256: f33a946463615c0c34751ce2a71d50647f2227d18667de0be25abbbd61a77f28
frr-debuginfo-8.3.1-11.el9_3.aarch64.rpm SHA-256: c699a33c673f5157e4b75df015f5257a6d39d969ac2e575480c3d1c6fb5a7405
frr-debugsource-8.3.1-11.el9_3.aarch64.rpm SHA-256: d7d0b3c8530b1b35d43281080c6f7aac2b8d8b9ca717fa925d9f71b626d61fba
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
aarch64
frr-8.3.1-11.el9_3.aarch64.rpm SHA-256: f33a946463615c0c34751ce2a71d50647f2227d18667de0be25abbbd61a77f28
frr-debuginfo-8.3.1-11.el9_3.aarch64.rpm SHA-256: c699a33c673f5157e4b75df015f5257a6d39d969ac2e575480c3d1c6fb5a7405
frr-debugsource-8.3.1-11.el9_3.aarch64.rpm SHA-256: d7d0b3c8530b1b35d43281080c6f7aac2b8d8b9ca717fa925d9f71b626d61fba
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
aarch64
frr-8.3.1-11.el9_3.aarch64.rpm SHA-256: f33a946463615c0c34751ce2a71d50647f2227d18667de0be25abbbd61a77f28
frr-debuginfo-8.3.1-11.el9_3.aarch64.rpm SHA-256: c699a33c673f5157e4b75df015f5257a6d39d969ac2e575480c3d1c6fb5a7405
frr-debugsource-8.3.1-11.el9_3.aarch64.rpm SHA-256: d7d0b3c8530b1b35d43281080c6f7aac2b8d8b9ca717fa925d9f71b626d61fba
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
ppc64le
frr-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 918bdf8d9ee04a0e05e07b2c2fc8e46468f0f4b59ee22ca4ba3597aeb1719be6
frr-debuginfo-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 65d3fc92cf6ec8345b0e04abaf9cc56f06b43054f49543cbc0a97e6b80ac055d
frr-debugsource-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 8d2b32cdfd908bf9f89d8803a3009950dce532e819b540e274110ee21e36bd53
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
ppc64le
frr-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 918bdf8d9ee04a0e05e07b2c2fc8e46468f0f4b59ee22ca4ba3597aeb1719be6
frr-debuginfo-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 65d3fc92cf6ec8345b0e04abaf9cc56f06b43054f49543cbc0a97e6b80ac055d
frr-debugsource-8.3.1-11.el9_3.ppc64le.rpm SHA-256: 8d2b32cdfd908bf9f89d8803a3009950dce532e819b540e274110ee21e36bd53
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
x86_64
frr-8.3.1-11.el9_3.x86_64.rpm SHA-256: eb98b87d03f97ec61203e091e59c88c1bb9c547ce4f2d4e5992783d46e8a99e2
frr-debuginfo-8.3.1-11.el9_3.x86_64.rpm SHA-256: ffbc0efc5cdb502ab6ccec699bf9b158048f8e2c12c8fcf30d71a2445def5617
frr-debugsource-8.3.1-11.el9_3.x86_64.rpm SHA-256: 63340083518500f8760046d61c2be13cfabc0053b1d5f73ea49ee959ff05d62c
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
x86_64
frr-8.3.1-11.el9_3.x86_64.rpm SHA-256: eb98b87d03f97ec61203e091e59c88c1bb9c547ce4f2d4e5992783d46e8a99e2
frr-debuginfo-8.3.1-11.el9_3.x86_64.rpm SHA-256: ffbc0efc5cdb502ab6ccec699bf9b158048f8e2c12c8fcf30d71a2445def5617
frr-debugsource-8.3.1-11.el9_3.x86_64.rpm SHA-256: 63340083518500f8760046d61c2be13cfabc0053b1d5f73ea49ee959ff05d62c
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
aarch64
frr-8.3.1-11.el9_3.aarch64.rpm SHA-256: f33a946463615c0c34751ce2a71d50647f2227d18667de0be25abbbd61a77f28
frr-debuginfo-8.3.1-11.el9_3.aarch64.rpm SHA-256: c699a33c673f5157e4b75df015f5257a6d39d969ac2e575480c3d1c6fb5a7405
frr-debugsource-8.3.1-11.el9_3.aarch64.rpm SHA-256: d7d0b3c8530b1b35d43281080c6f7aac2b8d8b9ca717fa925d9f71b626d61fba
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
aarch64
frr-8.3.1-11.el9_3.aarch64.rpm SHA-256: f33a946463615c0c34751ce2a71d50647f2227d18667de0be25abbbd61a77f28
frr-debuginfo-8.3.1-11.el9_3.aarch64.rpm SHA-256: c699a33c673f5157e4b75df015f5257a6d39d969ac2e575480c3d1c6fb5a7405
frr-debugsource-8.3.1-11.el9_3.aarch64.rpm SHA-256: d7d0b3c8530b1b35d43281080c6f7aac2b8d8b9ca717fa925d9f71b626d61fba
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
s390x
frr-8.3.1-11.el9_3.s390x.rpm SHA-256: aade5f0368f96b6b8b90ea35b11fb90abbab449bb7763ceed0b300b42e3c79f8
frr-debuginfo-8.3.1-11.el9_3.s390x.rpm SHA-256: 5cb4caf9c869c7b8d0e6b77895d7b5155fcf3c709e8df855b57152e42f413286
frr-debugsource-8.3.1-11.el9_3.s390x.rpm SHA-256: c0f2091f6b475cbf444dfea2481af3e7899f0fea952bff3b2b0f20bac63befe3
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
frr-8.3.1-11.el9_3.src.rpm SHA-256: 7a2615a3ba9ffb60a6b207194d422c53e18b4b6c3f072afba804a6e9e28c055b
s390x
frr-8.3.1-11.el9_3.s390x.rpm SHA-256: aade5f0368f96b6b8b90ea35b11fb90abbab449bb7763ceed0b300b42e3c79f8
frr-debuginfo-8.3.1-11.el9_3.s390x.rpm SHA-256: 5cb4caf9c869c7b8d0e6b77895d7b5155fcf3c709e8df855b57152e42f413286
frr-debugsource-8.3.1-11.el9_3.s390x.rpm SHA-256: c0f2091f6b475cbf444dfea2481af3e7899f0fea952bff3b2b0f20bac63befe3
frr-selinux-8.3.1-11.el9_3.noarch.rpm SHA-256: 2538f0674612675c5d1d332197843e41fba1e5c78fc779fc3ae240c37e83d382

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility