Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:2780 - Security Advisory
Issued:
2016-11-16
Updated:
2016-11-16

RHSA-2016:2780 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat
Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of
Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 45.5.0 ESR.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web

page containing malicious content could cause Firefox to crash or, potentially,
execute arbitrary code with the privileges of the user running Firefox.
(CVE-2016-5296, CVE-2016-5297, CVE-2016-9066, CVE-2016-5291, CVE-2016-5290)

  • A flaw was found in the way Add-on update process was handled by Firefox. A

Man-in-the-Middle attacker could use this flaw to install a malicious signed
add-on update. (CVE-2016-9064)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Abhishek Arya, Andre Bargull, Samuel Gross, Yuyang Zhou,
Olli Pettay, Christian Holler, Ehsan Akhgari, Jon Coppeard, Gary Kwong, Tooru
Fujisawa, Philipp, and Randell Jesup as the original reporters.

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take
effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1395055 - CVE-2016-5296 Mozilla: Heap-buffer-overflow WRITE in rasterize_edges_1 (MFSA 2016-89, MFSA 2016-90)
  • BZ - 1395058 - CVE-2016-5297 Mozilla: Incorrect argument length checking in Javascript (MFSA 2016-89, MFSA 2016-90)
  • BZ - 1395060 - CVE-2016-9064 Mozilla: Addons update must verify IDs match between current and new versions (MFSA 2016-89, MFSA 2016-90)
  • BZ - 1395061 - CVE-2016-9066 Mozilla: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (MFSA 2016-89, MFSA 2016-90)
  • BZ - 1395065 - CVE-2016-5291 Mozilla: Same-origin policy violation using local HTML file and saved shortcut file (MFSA 2016-89, MFSA 2016-90)
  • BZ - 1395066 - CVE-2016-5290 Mozilla: Memory safety bugs fixed in Firefox 45.5 (MFSA 2016-90)

CVEs

  • CVE-2016-9064
  • CVE-2016-9066
  • CVE-2016-5296
  • CVE-2016-5297
  • CVE-2016-5290
  • CVE-2016-5291

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr45.5
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux Server 6

SRPM
firefox-45.5.0-1.el6_8.src.rpm SHA-256: 0e9f84fa495ac596a84437841e9d794b9adb341c43fdab7a4d01ac896e32bc77
x86_64
firefox-45.5.0-1.el6_8.i686.rpm SHA-256: b6f2a92ebdbb8c873ff38548915a4d05a67ad3c68f201ad62c6b6ca12b8e7271
firefox-45.5.0-1.el6_8.i686.rpm SHA-256: b6f2a92ebdbb8c873ff38548915a4d05a67ad3c68f201ad62c6b6ca12b8e7271
firefox-45.5.0-1.el6_8.x86_64.rpm SHA-256: 6b2b6c96070cd940fbc9955de52e953cd615c232405a2fc3809b820e403d20f1
firefox-45.5.0-1.el6_8.x86_64.rpm SHA-256: 6b2b6c96070cd940fbc9955de52e953cd615c232405a2fc3809b820e403d20f1
firefox-debuginfo-45.5.0-1.el6_8.i686.rpm SHA-256: ab461335fb064e19d6287c0c241919649e70b86cdbb64587e76682a73d879391
firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm SHA-256: e727cdefbbe50dab08978daeb3e308c15575d7e2cc870ed8f0dc6cccf9f941b9
firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm SHA-256: e727cdefbbe50dab08978daeb3e308c15575d7e2cc870ed8f0dc6cccf9f941b9
i386
firefox-45.5.0-1.el6_8.i686.rpm SHA-256: b6f2a92ebdbb8c873ff38548915a4d05a67ad3c68f201ad62c6b6ca12b8e7271
firefox-debuginfo-45.5.0-1.el6_8.i686.rpm SHA-256: ab461335fb064e19d6287c0c241919649e70b86cdbb64587e76682a73d879391

Red Hat Enterprise Linux Server 5

SRPM
firefox-45.5.0-1.el5_11.src.rpm SHA-256: 82d66d8ba4e29c38af7e01604abcef318194caeb1f4460aee300d8be22178639
x86_64
firefox-45.5.0-1.el5_11.i386.rpm SHA-256: 4351eeeb6bb4e7bce5837d1abb5795580f600eacd739f37c2b047b6fe068f3d8
firefox-45.5.0-1.el5_11.x86_64.rpm SHA-256: ba561d8ad2ea946106ad75c605c84d05076558e5fb373d9402a0d3daec789777
firefox-debuginfo-45.5.0-1.el5_11.i386.rpm SHA-256: fdc1b1df9fea5ba6d5f673393d1e4b0e09e85c108f869e469e8f6ca24934490c
firefox-debuginfo-45.5.0-1.el5_11.x86_64.rpm SHA-256: 4cf163f6e2193d00145908d64315262ee131d33dbd94a31849f860ff461da31f
ia64
i386
firefox-45.5.0-1.el5_11.i386.rpm SHA-256: 4351eeeb6bb4e7bce5837d1abb5795580f600eacd739f37c2b047b6fe068f3d8
firefox-debuginfo-45.5.0-1.el5_11.i386.rpm SHA-256: fdc1b1df9fea5ba6d5f673393d1e4b0e09e85c108f869e469e8f6ca24934490c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
firefox-45.5.0-1.el6_8.src.rpm SHA-256: 0e9f84fa495ac596a84437841e9d794b9adb341c43fdab7a4d01ac896e32bc77
x86_64
firefox-45.5.0-1.el6_8.i686.rpm SHA-256: b6f2a92ebdbb8c873ff38548915a4d05a67ad3c68f201ad62c6b6ca12b8e7271
firefox-45.5.0-1.el6_8.x86_64.rpm SHA-256: 6b2b6c96070cd940fbc9955de52e953cd615c232405a2fc3809b820e403d20f1
firefox-debuginfo-45.5.0-1.el6_8.i686.rpm SHA-256: ab461335fb064e19d6287c0c241919649e70b86cdbb64587e76682a73d879391
firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm SHA-256: e727cdefbbe50dab08978daeb3e308c15575d7e2cc870ed8f0dc6cccf9f941b9
i386
firefox-45.5.0-1.el6_8.i686.rpm SHA-256: b6f2a92ebdbb8c873ff38548915a4d05a67ad3c68f201ad62c6b6ca12b8e7271
firefox-debuginfo-45.5.0-1.el6_8.i686.rpm SHA-256: ab461335fb064e19d6287c0c241919649e70b86cdbb64587e76682a73d879391

Red Hat Enterprise Linux Workstation 7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux Workstation 6

SRPM
firefox-45.5.0-1.el6_8.src.rpm SHA-256: 0e9f84fa495ac596a84437841e9d794b9adb341c43fdab7a4d01ac896e32bc77
x86_64
firefox-45.5.0-1.el6_8.i686.rpm SHA-256: b6f2a92ebdbb8c873ff38548915a4d05a67ad3c68f201ad62c6b6ca12b8e7271
firefox-45.5.0-1.el6_8.x86_64.rpm SHA-256: 6b2b6c96070cd940fbc9955de52e953cd615c232405a2fc3809b820e403d20f1
firefox-debuginfo-45.5.0-1.el6_8.i686.rpm SHA-256: ab461335fb064e19d6287c0c241919649e70b86cdbb64587e76682a73d879391
firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm SHA-256: e727cdefbbe50dab08978daeb3e308c15575d7e2cc870ed8f0dc6cccf9f941b9
i386
firefox-45.5.0-1.el6_8.i686.rpm SHA-256: b6f2a92ebdbb8c873ff38548915a4d05a67ad3c68f201ad62c6b6ca12b8e7271
firefox-debuginfo-45.5.0-1.el6_8.i686.rpm SHA-256: ab461335fb064e19d6287c0c241919649e70b86cdbb64587e76682a73d879391

Red Hat Enterprise Linux Workstation 5

SRPM
firefox-45.5.0-1.el5_11.src.rpm SHA-256: 82d66d8ba4e29c38af7e01604abcef318194caeb1f4460aee300d8be22178639
x86_64
firefox-45.5.0-1.el5_11.i386.rpm SHA-256: 4351eeeb6bb4e7bce5837d1abb5795580f600eacd739f37c2b047b6fe068f3d8
firefox-45.5.0-1.el5_11.x86_64.rpm SHA-256: ba561d8ad2ea946106ad75c605c84d05076558e5fb373d9402a0d3daec789777
firefox-debuginfo-45.5.0-1.el5_11.i386.rpm SHA-256: fdc1b1df9fea5ba6d5f673393d1e4b0e09e85c108f869e469e8f6ca24934490c
firefox-debuginfo-45.5.0-1.el5_11.x86_64.rpm SHA-256: 4cf163f6e2193d00145908d64315262ee131d33dbd94a31849f860ff461da31f
i386
firefox-45.5.0-1.el5_11.i386.rpm SHA-256: 4351eeeb6bb4e7bce5837d1abb5795580f600eacd739f37c2b047b6fe068f3d8
firefox-debuginfo-45.5.0-1.el5_11.i386.rpm SHA-256: fdc1b1df9fea5ba6d5f673393d1e4b0e09e85c108f869e469e8f6ca24934490c

Red Hat Enterprise Linux Desktop 7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux Desktop 6

SRPM
firefox-45.5.0-1.el6_8.src.rpm SHA-256: 0e9f84fa495ac596a84437841e9d794b9adb341c43fdab7a4d01ac896e32bc77
x86_64
firefox-45.5.0-1.el6_8.i686.rpm SHA-256: b6f2a92ebdbb8c873ff38548915a4d05a67ad3c68f201ad62c6b6ca12b8e7271
firefox-45.5.0-1.el6_8.x86_64.rpm SHA-256: 6b2b6c96070cd940fbc9955de52e953cd615c232405a2fc3809b820e403d20f1
firefox-debuginfo-45.5.0-1.el6_8.i686.rpm SHA-256: ab461335fb064e19d6287c0c241919649e70b86cdbb64587e76682a73d879391
firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm SHA-256: e727cdefbbe50dab08978daeb3e308c15575d7e2cc870ed8f0dc6cccf9f941b9
i386
firefox-45.5.0-1.el6_8.i686.rpm SHA-256: b6f2a92ebdbb8c873ff38548915a4d05a67ad3c68f201ad62c6b6ca12b8e7271
firefox-debuginfo-45.5.0-1.el6_8.i686.rpm SHA-256: ab461335fb064e19d6287c0c241919649e70b86cdbb64587e76682a73d879391

Red Hat Enterprise Linux Desktop 5

SRPM
firefox-45.5.0-1.el5_11.src.rpm SHA-256: 82d66d8ba4e29c38af7e01604abcef318194caeb1f4460aee300d8be22178639
x86_64
firefox-45.5.0-1.el5_11.i386.rpm SHA-256: 4351eeeb6bb4e7bce5837d1abb5795580f600eacd739f37c2b047b6fe068f3d8
firefox-45.5.0-1.el5_11.x86_64.rpm SHA-256: ba561d8ad2ea946106ad75c605c84d05076558e5fb373d9402a0d3daec789777
firefox-debuginfo-45.5.0-1.el5_11.i386.rpm SHA-256: fdc1b1df9fea5ba6d5f673393d1e4b0e09e85c108f869e469e8f6ca24934490c
firefox-debuginfo-45.5.0-1.el5_11.x86_64.rpm SHA-256: 4cf163f6e2193d00145908d64315262ee131d33dbd94a31849f860ff461da31f
i386
firefox-45.5.0-1.el5_11.i386.rpm SHA-256: 4351eeeb6bb4e7bce5837d1abb5795580f600eacd739f37c2b047b6fe068f3d8
firefox-debuginfo-45.5.0-1.el5_11.i386.rpm SHA-256: fdc1b1df9fea5ba6d5f673393d1e4b0e09e85c108f869e469e8f6ca24934490c

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
s390x
firefox-45.5.0-1.el7_3.s390.rpm SHA-256: 72b95e89b5d3daee531f2cf71aecb79f4be8da27302e8b49b54acb7da7449c8e
firefox-45.5.0-1.el7_3.s390x.rpm SHA-256: c0ded24e31b056203a45427fef132d01b5387f3f563645d44f30c9ff7874f588
firefox-debuginfo-45.5.0-1.el7_3.s390.rpm SHA-256: 01cdae1f92a473e80eba0a139d86fd48cfeb8fa7a017aab832a2a5071e1a1f72
firefox-debuginfo-45.5.0-1.el7_3.s390x.rpm SHA-256: 7e175f627e50e58320145417b5558422965398d78cf04f2168be4258b31b3e67

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
firefox-45.5.0-1.el6_8.src.rpm SHA-256: 0e9f84fa495ac596a84437841e9d794b9adb341c43fdab7a4d01ac896e32bc77
s390x
firefox-45.5.0-1.el6_8.s390.rpm SHA-256: d8dfcbf94af3e9d90ec89bdb98c098c797b658416e6393a37d64ada161c3ef16
firefox-45.5.0-1.el6_8.s390x.rpm SHA-256: 18be57f2b145cccae95053937207531bb37243e12151e4485a4638676581b895
firefox-debuginfo-45.5.0-1.el6_8.s390.rpm SHA-256: fb3f066ae529dfc5916d87c39764de214d6bb8bfbf585549d4c3207cb6bdbf9d
firefox-debuginfo-45.5.0-1.el6_8.s390x.rpm SHA-256: 03f01772cf925f1921862ecddb3c59e3a5c33561503b1b70fc381556a3cc2fa1

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
firefox-45.5.0-1.el5_11.src.rpm SHA-256: 82d66d8ba4e29c38af7e01604abcef318194caeb1f4460aee300d8be22178639
s390x
firefox-45.5.0-1.el5_11.s390.rpm SHA-256: d1011d0a63284d33ee5dca4293d8a75c30150d115ef5323488f2a22891d3cd05
firefox-45.5.0-1.el5_11.s390x.rpm SHA-256: 0bcc23e24b841a431c5a1381a498a2408042eac130da35fe4dac576708973f60
firefox-debuginfo-45.5.0-1.el5_11.s390.rpm SHA-256: 23051cf4bf1d0ed0b19b4130b97d5725438223ab8d3f21d8c41ae16d6fc01103
firefox-debuginfo-45.5.0-1.el5_11.s390x.rpm SHA-256: 4860bb2fdc4e7bbe1d522bea16aea9a7c3394c66ee158bf0c7cb2fbcbd190ebf

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
s390x
firefox-45.5.0-1.el7_3.s390.rpm SHA-256: 72b95e89b5d3daee531f2cf71aecb79f4be8da27302e8b49b54acb7da7449c8e
firefox-45.5.0-1.el7_3.s390x.rpm SHA-256: c0ded24e31b056203a45427fef132d01b5387f3f563645d44f30c9ff7874f588
firefox-debuginfo-45.5.0-1.el7_3.s390.rpm SHA-256: 01cdae1f92a473e80eba0a139d86fd48cfeb8fa7a017aab832a2a5071e1a1f72
firefox-debuginfo-45.5.0-1.el7_3.s390x.rpm SHA-256: 7e175f627e50e58320145417b5558422965398d78cf04f2168be4258b31b3e67

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
s390x
firefox-45.5.0-1.el7_3.s390.rpm SHA-256: 72b95e89b5d3daee531f2cf71aecb79f4be8da27302e8b49b54acb7da7449c8e
firefox-45.5.0-1.el7_3.s390x.rpm SHA-256: c0ded24e31b056203a45427fef132d01b5387f3f563645d44f30c9ff7874f588
firefox-debuginfo-45.5.0-1.el7_3.s390.rpm SHA-256: 01cdae1f92a473e80eba0a139d86fd48cfeb8fa7a017aab832a2a5071e1a1f72
firefox-debuginfo-45.5.0-1.el7_3.s390x.rpm SHA-256: 7e175f627e50e58320145417b5558422965398d78cf04f2168be4258b31b3e67

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
s390x
firefox-45.5.0-1.el7_3.s390.rpm SHA-256: 72b95e89b5d3daee531f2cf71aecb79f4be8da27302e8b49b54acb7da7449c8e
firefox-45.5.0-1.el7_3.s390x.rpm SHA-256: c0ded24e31b056203a45427fef132d01b5387f3f563645d44f30c9ff7874f588
firefox-debuginfo-45.5.0-1.el7_3.s390.rpm SHA-256: 01cdae1f92a473e80eba0a139d86fd48cfeb8fa7a017aab832a2a5071e1a1f72
firefox-debuginfo-45.5.0-1.el7_3.s390x.rpm SHA-256: 7e175f627e50e58320145417b5558422965398d78cf04f2168be4258b31b3e67

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
s390x
firefox-45.5.0-1.el7_3.s390.rpm SHA-256: 72b95e89b5d3daee531f2cf71aecb79f4be8da27302e8b49b54acb7da7449c8e
firefox-45.5.0-1.el7_3.s390x.rpm SHA-256: c0ded24e31b056203a45427fef132d01b5387f3f563645d44f30c9ff7874f588
firefox-debuginfo-45.5.0-1.el7_3.s390.rpm SHA-256: 01cdae1f92a473e80eba0a139d86fd48cfeb8fa7a017aab832a2a5071e1a1f72
firefox-debuginfo-45.5.0-1.el7_3.s390x.rpm SHA-256: 7e175f627e50e58320145417b5558422965398d78cf04f2168be4258b31b3e67

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
s390x
firefox-45.5.0-1.el7_3.s390.rpm SHA-256: 72b95e89b5d3daee531f2cf71aecb79f4be8da27302e8b49b54acb7da7449c8e
firefox-45.5.0-1.el7_3.s390x.rpm SHA-256: c0ded24e31b056203a45427fef132d01b5387f3f563645d44f30c9ff7874f588
firefox-debuginfo-45.5.0-1.el7_3.s390.rpm SHA-256: 01cdae1f92a473e80eba0a139d86fd48cfeb8fa7a017aab832a2a5071e1a1f72
firefox-debuginfo-45.5.0-1.el7_3.s390x.rpm SHA-256: 7e175f627e50e58320145417b5558422965398d78cf04f2168be4258b31b3e67

Red Hat Enterprise Linux for Power, big endian 7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64
firefox-45.5.0-1.el7_3.ppc.rpm SHA-256: 2d8c558bc01afaae9bdfdc5d39d68796476e926e411db6d8b807176f54828522
firefox-45.5.0-1.el7_3.ppc64.rpm SHA-256: 7af2e0dfe2faaef0731bb06292c5faf57c8da7b7a799acfe79eb1fd7fcec2765
firefox-debuginfo-45.5.0-1.el7_3.ppc.rpm SHA-256: daa4dbb219615a54a3cf26910882d748ca35ae27ef6b6b4d44aca352a3772257
firefox-debuginfo-45.5.0-1.el7_3.ppc64.rpm SHA-256: 606653a1dc23c0f6ab44917973b86bad4982ab02d4107ec724605d3840832870

Red Hat Enterprise Linux for Power, big endian 6

SRPM
firefox-45.5.0-1.el6_8.src.rpm SHA-256: 0e9f84fa495ac596a84437841e9d794b9adb341c43fdab7a4d01ac896e32bc77
ppc64
firefox-45.5.0-1.el6_8.ppc.rpm SHA-256: ba4003ee41cfc382237c7c8624c6633a18b72dd952ea00f2815d54f9011ba672
firefox-45.5.0-1.el6_8.ppc64.rpm SHA-256: 2c6bfcd4a25db0546454f5e06a86ccf4a1d8d4a4a791485bcfa3b8c3d9748a93
firefox-debuginfo-45.5.0-1.el6_8.ppc.rpm SHA-256: be7938cd2905ab958d0333f3ab2bd19905e8881d94c62114a948df48bf786a2d
firefox-debuginfo-45.5.0-1.el6_8.ppc64.rpm SHA-256: bbd7492cba9fcb9521547a465dbb96b3c3b0063109878d4a7529f3339e7f99eb

Red Hat Enterprise Linux for Power, big endian 5

SRPM
firefox-45.5.0-1.el5_11.src.rpm SHA-256: 82d66d8ba4e29c38af7e01604abcef318194caeb1f4460aee300d8be22178639
ppc
firefox-45.5.0-1.el5_11.ppc64.rpm SHA-256: 6282dced9d2b10f3339001b93f6c03fe389179e1e1506b655b4a82ab92c4e992
firefox-debuginfo-45.5.0-1.el5_11.ppc64.rpm SHA-256: c73d17675d42ec30daf49be9a39e3b7b56ceb9fefe81d30e34229cdf045a716a

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64
firefox-45.5.0-1.el7_3.ppc.rpm SHA-256: 2d8c558bc01afaae9bdfdc5d39d68796476e926e411db6d8b807176f54828522
firefox-45.5.0-1.el7_3.ppc64.rpm SHA-256: 7af2e0dfe2faaef0731bb06292c5faf57c8da7b7a799acfe79eb1fd7fcec2765
firefox-debuginfo-45.5.0-1.el7_3.ppc.rpm SHA-256: daa4dbb219615a54a3cf26910882d748ca35ae27ef6b6b4d44aca352a3772257
firefox-debuginfo-45.5.0-1.el7_3.ppc64.rpm SHA-256: 606653a1dc23c0f6ab44917973b86bad4982ab02d4107ec724605d3840832870

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64
firefox-45.5.0-1.el7_3.ppc.rpm SHA-256: 2d8c558bc01afaae9bdfdc5d39d68796476e926e411db6d8b807176f54828522
firefox-45.5.0-1.el7_3.ppc64.rpm SHA-256: 7af2e0dfe2faaef0731bb06292c5faf57c8da7b7a799acfe79eb1fd7fcec2765
firefox-debuginfo-45.5.0-1.el7_3.ppc.rpm SHA-256: daa4dbb219615a54a3cf26910882d748ca35ae27ef6b6b4d44aca352a3772257
firefox-debuginfo-45.5.0-1.el7_3.ppc64.rpm SHA-256: 606653a1dc23c0f6ab44917973b86bad4982ab02d4107ec724605d3840832870

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64
firefox-45.5.0-1.el7_3.ppc.rpm SHA-256: 2d8c558bc01afaae9bdfdc5d39d68796476e926e411db6d8b807176f54828522
firefox-45.5.0-1.el7_3.ppc64.rpm SHA-256: 7af2e0dfe2faaef0731bb06292c5faf57c8da7b7a799acfe79eb1fd7fcec2765
firefox-debuginfo-45.5.0-1.el7_3.ppc.rpm SHA-256: daa4dbb219615a54a3cf26910882d748ca35ae27ef6b6b4d44aca352a3772257
firefox-debuginfo-45.5.0-1.el7_3.ppc64.rpm SHA-256: 606653a1dc23c0f6ab44917973b86bad4982ab02d4107ec724605d3840832870

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64
firefox-45.5.0-1.el7_3.ppc.rpm SHA-256: 2d8c558bc01afaae9bdfdc5d39d68796476e926e411db6d8b807176f54828522
firefox-45.5.0-1.el7_3.ppc64.rpm SHA-256: 7af2e0dfe2faaef0731bb06292c5faf57c8da7b7a799acfe79eb1fd7fcec2765
firefox-debuginfo-45.5.0-1.el7_3.ppc.rpm SHA-256: daa4dbb219615a54a3cf26910882d748ca35ae27ef6b6b4d44aca352a3772257
firefox-debuginfo-45.5.0-1.el7_3.ppc64.rpm SHA-256: 606653a1dc23c0f6ab44917973b86bad4982ab02d4107ec724605d3840832870

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64
firefox-45.5.0-1.el7_3.ppc.rpm SHA-256: 2d8c558bc01afaae9bdfdc5d39d68796476e926e411db6d8b807176f54828522
firefox-45.5.0-1.el7_3.ppc64.rpm SHA-256: 7af2e0dfe2faaef0731bb06292c5faf57c8da7b7a799acfe79eb1fd7fcec2765
firefox-debuginfo-45.5.0-1.el7_3.ppc.rpm SHA-256: daa4dbb219615a54a3cf26910882d748ca35ae27ef6b6b4d44aca352a3772257
firefox-debuginfo-45.5.0-1.el7_3.ppc64.rpm SHA-256: 606653a1dc23c0f6ab44917973b86bad4982ab02d4107ec724605d3840832870

Red Hat Enterprise Linux for Power, little endian 7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64le
firefox-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 476ffdbc7ed69229e561ef92dbb77404dbce300c1310e4142515531f25151461
firefox-debuginfo-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 34c397a2c2cc8c6981be649f9b3a5da0b6f5909257ac6d2910cc8480f6b3cc91

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
firefox-45.5.0-1.el6_8.src.rpm SHA-256: 0e9f84fa495ac596a84437841e9d794b9adb341c43fdab7a4d01ac896e32bc77
x86_64
firefox-45.5.0-1.el6_8.i686.rpm SHA-256: b6f2a92ebdbb8c873ff38548915a4d05a67ad3c68f201ad62c6b6ca12b8e7271
firefox-45.5.0-1.el6_8.x86_64.rpm SHA-256: 6b2b6c96070cd940fbc9955de52e953cd615c232405a2fc3809b820e403d20f1
firefox-debuginfo-45.5.0-1.el6_8.i686.rpm SHA-256: ab461335fb064e19d6287c0c241919649e70b86cdbb64587e76682a73d879391
firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm SHA-256: e727cdefbbe50dab08978daeb3e308c15575d7e2cc870ed8f0dc6cccf9f941b9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64le
firefox-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 476ffdbc7ed69229e561ef92dbb77404dbce300c1310e4142515531f25151461
firefox-debuginfo-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 34c397a2c2cc8c6981be649f9b3a5da0b6f5909257ac6d2910cc8480f6b3cc91

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64le
firefox-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 476ffdbc7ed69229e561ef92dbb77404dbce300c1310e4142515531f25151461
firefox-debuginfo-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 34c397a2c2cc8c6981be649f9b3a5da0b6f5909257ac6d2910cc8480f6b3cc91

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64le
firefox-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 476ffdbc7ed69229e561ef92dbb77404dbce300c1310e4142515531f25151461
firefox-debuginfo-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 34c397a2c2cc8c6981be649f9b3a5da0b6f5909257ac6d2910cc8480f6b3cc91

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64le
firefox-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 476ffdbc7ed69229e561ef92dbb77404dbce300c1310e4142515531f25151461
firefox-debuginfo-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 34c397a2c2cc8c6981be649f9b3a5da0b6f5909257ac6d2910cc8480f6b3cc91

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64le
firefox-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 476ffdbc7ed69229e561ef92dbb77404dbce300c1310e4142515531f25151461
firefox-debuginfo-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 34c397a2c2cc8c6981be649f9b3a5da0b6f5909257ac6d2910cc8480f6b3cc91

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
s390x
firefox-45.5.0-1.el7_3.s390.rpm SHA-256: 72b95e89b5d3daee531f2cf71aecb79f4be8da27302e8b49b54acb7da7449c8e
firefox-45.5.0-1.el7_3.s390x.rpm SHA-256: c0ded24e31b056203a45427fef132d01b5387f3f563645d44f30c9ff7874f588
firefox-debuginfo-45.5.0-1.el7_3.s390.rpm SHA-256: 01cdae1f92a473e80eba0a139d86fd48cfeb8fa7a017aab832a2a5071e1a1f72
firefox-debuginfo-45.5.0-1.el7_3.s390x.rpm SHA-256: 7e175f627e50e58320145417b5558422965398d78cf04f2168be4258b31b3e67

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
firefox-45.5.0-1.el6_8.src.rpm SHA-256: 0e9f84fa495ac596a84437841e9d794b9adb341c43fdab7a4d01ac896e32bc77
s390x
firefox-45.5.0-1.el6_8.s390.rpm SHA-256: d8dfcbf94af3e9d90ec89bdb98c098c797b658416e6393a37d64ada161c3ef16
firefox-45.5.0-1.el6_8.s390x.rpm SHA-256: 18be57f2b145cccae95053937207531bb37243e12151e4485a4638676581b895
firefox-debuginfo-45.5.0-1.el6_8.s390.rpm SHA-256: fb3f066ae529dfc5916d87c39764de214d6bb8bfbf585549d4c3207cb6bdbf9d
firefox-debuginfo-45.5.0-1.el6_8.s390x.rpm SHA-256: 03f01772cf925f1921862ecddb3c59e3a5c33561503b1b70fc381556a3cc2fa1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64le
firefox-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 476ffdbc7ed69229e561ef92dbb77404dbce300c1310e4142515531f25151461
firefox-debuginfo-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 34c397a2c2cc8c6981be649f9b3a5da0b6f5909257ac6d2910cc8480f6b3cc91

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64le
firefox-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 476ffdbc7ed69229e561ef92dbb77404dbce300c1310e4142515531f25151461
firefox-debuginfo-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 34c397a2c2cc8c6981be649f9b3a5da0b6f5909257ac6d2910cc8480f6b3cc91

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64le
firefox-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 476ffdbc7ed69229e561ef92dbb77404dbce300c1310e4142515531f25151461
firefox-debuginfo-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 34c397a2c2cc8c6981be649f9b3a5da0b6f5909257ac6d2910cc8480f6b3cc91

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64le
firefox-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 476ffdbc7ed69229e561ef92dbb77404dbce300c1310e4142515531f25151461
firefox-debuginfo-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 34c397a2c2cc8c6981be649f9b3a5da0b6f5909257ac6d2910cc8480f6b3cc91

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
x86_64
firefox-45.5.0-1.el7_3.i686.rpm SHA-256: 4e962cfa9bab09e7b33c40a479206da12b1427901d21854f8f0d5f082bd424fd
firefox-45.5.0-1.el7_3.x86_64.rpm SHA-256: 4be9e6ee4a7f4179296b2a87ac8be690d5e79db581722407aa2132ba01784e03
firefox-debuginfo-45.5.0-1.el7_3.i686.rpm SHA-256: 318a020031f31b227df766fc66da0652676d884f6a06b8939e1fd89004349107
firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm SHA-256: 196b15d6a4b9c14d39caf02277766a35f1c01678178316d64b2fbfda116fff97

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64
firefox-45.5.0-1.el7_3.ppc.rpm SHA-256: 2d8c558bc01afaae9bdfdc5d39d68796476e926e411db6d8b807176f54828522
firefox-45.5.0-1.el7_3.ppc64.rpm SHA-256: 7af2e0dfe2faaef0731bb06292c5faf57c8da7b7a799acfe79eb1fd7fcec2765
firefox-debuginfo-45.5.0-1.el7_3.ppc.rpm SHA-256: daa4dbb219615a54a3cf26910882d748ca35ae27ef6b6b4d44aca352a3772257
firefox-debuginfo-45.5.0-1.el7_3.ppc64.rpm SHA-256: 606653a1dc23c0f6ab44917973b86bad4982ab02d4107ec724605d3840832870

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
firefox-45.5.0-1.el7_3.src.rpm SHA-256: 67b4d2b816a7be2de3d00cfe540614c5723ff225110f86fa29e4d5fcadf97e9b
ppc64le
firefox-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 476ffdbc7ed69229e561ef92dbb77404dbce300c1310e4142515531f25151461
firefox-debuginfo-45.5.0-1.el7_3.ppc64le.rpm SHA-256: 34c397a2c2cc8c6981be649f9b3a5da0b6f5909257ac6d2910cc8480f6b3cc91

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
firefox-45.5.0-1.el6_8.src.rpm SHA-256: 0e9f84fa495ac596a84437841e9d794b9adb341c43fdab7a4d01ac896e32bc77
x86_64
firefox-45.5.0-1.el6_8.i686.rpm SHA-256: b6f2a92ebdbb8c873ff38548915a4d05a67ad3c68f201ad62c6b6ca12b8e7271
firefox-45.5.0-1.el6_8.x86_64.rpm SHA-256: 6b2b6c96070cd940fbc9955de52e953cd615c232405a2fc3809b820e403d20f1
firefox-debuginfo-45.5.0-1.el6_8.i686.rpm SHA-256: ab461335fb064e19d6287c0c241919649e70b86cdbb64587e76682a73d879391
firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm SHA-256: e727cdefbbe50dab08978daeb3e308c15575d7e2cc870ed8f0dc6cccf9f941b9
i386
firefox-45.5.0-1.el6_8.i686.rpm SHA-256: b6f2a92ebdbb8c873ff38548915a4d05a67ad3c68f201ad62c6b6ca12b8e7271
firefox-debuginfo-45.5.0-1.el6_8.i686.rpm SHA-256: ab461335fb064e19d6287c0c241919649e70b86cdbb64587e76682a73d879391

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
firefox-45.5.0-1.el6_8.src.rpm SHA-256: 0e9f84fa495ac596a84437841e9d794b9adb341c43fdab7a4d01ac896e32bc77
s390x
firefox-45.5.0-1.el6_8.s390.rpm SHA-256: d8dfcbf94af3e9d90ec89bdb98c098c797b658416e6393a37d64ada161c3ef16
firefox-45.5.0-1.el6_8.s390x.rpm SHA-256: 18be57f2b145cccae95053937207531bb37243e12151e4485a4638676581b895
firefox-debuginfo-45.5.0-1.el6_8.s390.rpm SHA-256: fb3f066ae529dfc5916d87c39764de214d6bb8bfbf585549d4c3207cb6bdbf9d
firefox-debuginfo-45.5.0-1.el6_8.s390x.rpm SHA-256: 03f01772cf925f1921862ecddb3c59e3a5c33561503b1b70fc381556a3cc2fa1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility