Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0461 - Security Advisory
Issued:
2017-03-08
Updated:
2017-03-08

RHSA-2017:0461 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 52.0 ESR.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402, CVE-2017-5404, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410, CVE-2017-5405)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Nils, Jerri Rice, Rh0, Anton Eliasson, David Kohlbrenner, Ivan Fratric of Google Project Zero, Anonymous, Eric Lawrence of Chrome Security, Boris Zbarsky, Christian Holler, Honza Bambas, Jon Coppeard, Randell Jesup, André Bargull, Kan-Ru Chen, and Nathan Froyd as the original reporters.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1429778 - CVE-2017-5400 Mozilla: asm.js JIT-spray bypass of ASLR and DEP (MFSA 2017-06)
  • BZ - 1429779 - CVE-2017-5401 Mozilla: Memory Corruption when handling ErrorResult (MFSA 2017-06)
  • BZ - 1429780 - CVE-2017-5402 Mozilla: Use-after-free working with events in FontFace objects (MFSA 2017-06)
  • BZ - 1429781 - CVE-2017-5404 Mozilla: Use-after-free working with ranges in selections (MFSA 2017-06)
  • BZ - 1429782 - CVE-2017-5407 Mozilla: Pixel and history stealing via floating-point timing side channel with SVG filters (MFSA 2017-06)
  • BZ - 1429783 - CVE-2017-5410 Mozilla: Memory corruption during JavaScript garbage collection incremental sweeping (MFSA 2017-06)
  • BZ - 1429784 - CVE-2017-5408 Mozilla: Cross-origin reading of video captions in violation of CORS (MFSA 2017-06)
  • BZ - 1429785 - CVE-2017-5405 Mozilla: FTP response codes can cause use of uninitialized values for ports (MFSA 2017-06)
  • BZ - 1429786 - CVE-2017-5398 Mozilla: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8 (MFSA 2017-06)

CVEs

  • CVE-2017-5398
  • CVE-2017-5400
  • CVE-2017-5401
  • CVE-2017-5402
  • CVE-2017-5404
  • CVE-2017-5405
  • CVE-2017-5407
  • CVE-2017-5408
  • CVE-2017-5410

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://www.mozilla.org/en-US/security/advisories/mfsa2017-06
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux Workstation 7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux Desktop 7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
s390x
firefox-52.0-4.el7_3.s390.rpm SHA-256: 64322acaaae0a23e124732e09b5df4e741b915be2b6c2f97bd5ae889f8cf0f4f
firefox-52.0-4.el7_3.s390x.rpm SHA-256: b24af01c6a12773df3a59442a20321ecef2339ba2bdb93f2d3cf04be3262f3ef
firefox-debuginfo-52.0-4.el7_3.s390.rpm SHA-256: 72c5a0e74b9b01f22ff9da6ab6a71dcd442632bfc706513e44a30c2da9d0f73d
firefox-debuginfo-52.0-4.el7_3.s390x.rpm SHA-256: 59781751fed4d36758c8841e2f17a6d136fb1f56fe487e484b36bac332ed94c1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
s390x
firefox-52.0-4.el7_3.s390.rpm SHA-256: 64322acaaae0a23e124732e09b5df4e741b915be2b6c2f97bd5ae889f8cf0f4f
firefox-52.0-4.el7_3.s390x.rpm SHA-256: b24af01c6a12773df3a59442a20321ecef2339ba2bdb93f2d3cf04be3262f3ef
firefox-debuginfo-52.0-4.el7_3.s390.rpm SHA-256: 72c5a0e74b9b01f22ff9da6ab6a71dcd442632bfc706513e44a30c2da9d0f73d
firefox-debuginfo-52.0-4.el7_3.s390x.rpm SHA-256: 59781751fed4d36758c8841e2f17a6d136fb1f56fe487e484b36bac332ed94c1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
s390x
firefox-52.0-4.el7_3.s390.rpm SHA-256: 64322acaaae0a23e124732e09b5df4e741b915be2b6c2f97bd5ae889f8cf0f4f
firefox-52.0-4.el7_3.s390x.rpm SHA-256: b24af01c6a12773df3a59442a20321ecef2339ba2bdb93f2d3cf04be3262f3ef
firefox-debuginfo-52.0-4.el7_3.s390.rpm SHA-256: 72c5a0e74b9b01f22ff9da6ab6a71dcd442632bfc706513e44a30c2da9d0f73d
firefox-debuginfo-52.0-4.el7_3.s390x.rpm SHA-256: 59781751fed4d36758c8841e2f17a6d136fb1f56fe487e484b36bac332ed94c1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
s390x
firefox-52.0-4.el7_3.s390.rpm SHA-256: 64322acaaae0a23e124732e09b5df4e741b915be2b6c2f97bd5ae889f8cf0f4f
firefox-52.0-4.el7_3.s390x.rpm SHA-256: b24af01c6a12773df3a59442a20321ecef2339ba2bdb93f2d3cf04be3262f3ef
firefox-debuginfo-52.0-4.el7_3.s390.rpm SHA-256: 72c5a0e74b9b01f22ff9da6ab6a71dcd442632bfc706513e44a30c2da9d0f73d
firefox-debuginfo-52.0-4.el7_3.s390x.rpm SHA-256: 59781751fed4d36758c8841e2f17a6d136fb1f56fe487e484b36bac332ed94c1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
s390x
firefox-52.0-4.el7_3.s390.rpm SHA-256: 64322acaaae0a23e124732e09b5df4e741b915be2b6c2f97bd5ae889f8cf0f4f
firefox-52.0-4.el7_3.s390x.rpm SHA-256: b24af01c6a12773df3a59442a20321ecef2339ba2bdb93f2d3cf04be3262f3ef
firefox-debuginfo-52.0-4.el7_3.s390.rpm SHA-256: 72c5a0e74b9b01f22ff9da6ab6a71dcd442632bfc706513e44a30c2da9d0f73d
firefox-debuginfo-52.0-4.el7_3.s390x.rpm SHA-256: 59781751fed4d36758c8841e2f17a6d136fb1f56fe487e484b36bac332ed94c1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
s390x
firefox-52.0-4.el7_3.s390.rpm SHA-256: 64322acaaae0a23e124732e09b5df4e741b915be2b6c2f97bd5ae889f8cf0f4f
firefox-52.0-4.el7_3.s390x.rpm SHA-256: b24af01c6a12773df3a59442a20321ecef2339ba2bdb93f2d3cf04be3262f3ef
firefox-debuginfo-52.0-4.el7_3.s390.rpm SHA-256: 72c5a0e74b9b01f22ff9da6ab6a71dcd442632bfc706513e44a30c2da9d0f73d
firefox-debuginfo-52.0-4.el7_3.s390x.rpm SHA-256: 59781751fed4d36758c8841e2f17a6d136fb1f56fe487e484b36bac332ed94c1

Red Hat Enterprise Linux for Power, big endian 7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64
firefox-52.0-4.el7_3.ppc.rpm SHA-256: c924c9fdf8de1609f0e6bd0d3dce2b8fefa1c433d8a12425ee1c6adbb0f0d41a
firefox-52.0-4.el7_3.ppc64.rpm SHA-256: b347ad27dd0ede9bcbfb0c8bae909697cb80c2d7163bc5bbc0529d86b7d3edd5
firefox-debuginfo-52.0-4.el7_3.ppc.rpm SHA-256: 4bc05123fa51a40fb656fde815eb19fcb50d0fcc799dfa3626bec335e92ea6ed
firefox-debuginfo-52.0-4.el7_3.ppc64.rpm SHA-256: 7bb70de8aaf92ccdd704d795e7cf46de3f37dfed50da05a81bcdcc6e3852afcd

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64
firefox-52.0-4.el7_3.ppc.rpm SHA-256: c924c9fdf8de1609f0e6bd0d3dce2b8fefa1c433d8a12425ee1c6adbb0f0d41a
firefox-52.0-4.el7_3.ppc64.rpm SHA-256: b347ad27dd0ede9bcbfb0c8bae909697cb80c2d7163bc5bbc0529d86b7d3edd5
firefox-debuginfo-52.0-4.el7_3.ppc.rpm SHA-256: 4bc05123fa51a40fb656fde815eb19fcb50d0fcc799dfa3626bec335e92ea6ed
firefox-debuginfo-52.0-4.el7_3.ppc64.rpm SHA-256: 7bb70de8aaf92ccdd704d795e7cf46de3f37dfed50da05a81bcdcc6e3852afcd

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64
firefox-52.0-4.el7_3.ppc.rpm SHA-256: c924c9fdf8de1609f0e6bd0d3dce2b8fefa1c433d8a12425ee1c6adbb0f0d41a
firefox-52.0-4.el7_3.ppc64.rpm SHA-256: b347ad27dd0ede9bcbfb0c8bae909697cb80c2d7163bc5bbc0529d86b7d3edd5
firefox-debuginfo-52.0-4.el7_3.ppc.rpm SHA-256: 4bc05123fa51a40fb656fde815eb19fcb50d0fcc799dfa3626bec335e92ea6ed
firefox-debuginfo-52.0-4.el7_3.ppc64.rpm SHA-256: 7bb70de8aaf92ccdd704d795e7cf46de3f37dfed50da05a81bcdcc6e3852afcd

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64
firefox-52.0-4.el7_3.ppc.rpm SHA-256: c924c9fdf8de1609f0e6bd0d3dce2b8fefa1c433d8a12425ee1c6adbb0f0d41a
firefox-52.0-4.el7_3.ppc64.rpm SHA-256: b347ad27dd0ede9bcbfb0c8bae909697cb80c2d7163bc5bbc0529d86b7d3edd5
firefox-debuginfo-52.0-4.el7_3.ppc.rpm SHA-256: 4bc05123fa51a40fb656fde815eb19fcb50d0fcc799dfa3626bec335e92ea6ed
firefox-debuginfo-52.0-4.el7_3.ppc64.rpm SHA-256: 7bb70de8aaf92ccdd704d795e7cf46de3f37dfed50da05a81bcdcc6e3852afcd

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64
firefox-52.0-4.el7_3.ppc.rpm SHA-256: c924c9fdf8de1609f0e6bd0d3dce2b8fefa1c433d8a12425ee1c6adbb0f0d41a
firefox-52.0-4.el7_3.ppc64.rpm SHA-256: b347ad27dd0ede9bcbfb0c8bae909697cb80c2d7163bc5bbc0529d86b7d3edd5
firefox-debuginfo-52.0-4.el7_3.ppc.rpm SHA-256: 4bc05123fa51a40fb656fde815eb19fcb50d0fcc799dfa3626bec335e92ea6ed
firefox-debuginfo-52.0-4.el7_3.ppc64.rpm SHA-256: 7bb70de8aaf92ccdd704d795e7cf46de3f37dfed50da05a81bcdcc6e3852afcd

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64
firefox-52.0-4.el7_3.ppc.rpm SHA-256: c924c9fdf8de1609f0e6bd0d3dce2b8fefa1c433d8a12425ee1c6adbb0f0d41a
firefox-52.0-4.el7_3.ppc64.rpm SHA-256: b347ad27dd0ede9bcbfb0c8bae909697cb80c2d7163bc5bbc0529d86b7d3edd5
firefox-debuginfo-52.0-4.el7_3.ppc.rpm SHA-256: 4bc05123fa51a40fb656fde815eb19fcb50d0fcc799dfa3626bec335e92ea6ed
firefox-debuginfo-52.0-4.el7_3.ppc64.rpm SHA-256: 7bb70de8aaf92ccdd704d795e7cf46de3f37dfed50da05a81bcdcc6e3852afcd

Red Hat Enterprise Linux for Power, little endian 7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64le
firefox-52.0-4.el7_3.ppc64le.rpm SHA-256: 024cf25a6cc012e2870fcdb90ee0ae492dfab5d93a9089d74a188f0edba34285
firefox-debuginfo-52.0-4.el7_3.ppc64le.rpm SHA-256: 0fe7767c1fed92d1f016036b99d8f17cba11add12d099ae23d5d90030498210b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64le
firefox-52.0-4.el7_3.ppc64le.rpm SHA-256: 024cf25a6cc012e2870fcdb90ee0ae492dfab5d93a9089d74a188f0edba34285
firefox-debuginfo-52.0-4.el7_3.ppc64le.rpm SHA-256: 0fe7767c1fed92d1f016036b99d8f17cba11add12d099ae23d5d90030498210b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64le
firefox-52.0-4.el7_3.ppc64le.rpm SHA-256: 024cf25a6cc012e2870fcdb90ee0ae492dfab5d93a9089d74a188f0edba34285
firefox-debuginfo-52.0-4.el7_3.ppc64le.rpm SHA-256: 0fe7767c1fed92d1f016036b99d8f17cba11add12d099ae23d5d90030498210b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64le
firefox-52.0-4.el7_3.ppc64le.rpm SHA-256: 024cf25a6cc012e2870fcdb90ee0ae492dfab5d93a9089d74a188f0edba34285
firefox-debuginfo-52.0-4.el7_3.ppc64le.rpm SHA-256: 0fe7767c1fed92d1f016036b99d8f17cba11add12d099ae23d5d90030498210b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64le
firefox-52.0-4.el7_3.ppc64le.rpm SHA-256: 024cf25a6cc012e2870fcdb90ee0ae492dfab5d93a9089d74a188f0edba34285
firefox-debuginfo-52.0-4.el7_3.ppc64le.rpm SHA-256: 0fe7767c1fed92d1f016036b99d8f17cba11add12d099ae23d5d90030498210b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64le
firefox-52.0-4.el7_3.ppc64le.rpm SHA-256: 024cf25a6cc012e2870fcdb90ee0ae492dfab5d93a9089d74a188f0edba34285
firefox-debuginfo-52.0-4.el7_3.ppc64le.rpm SHA-256: 0fe7767c1fed92d1f016036b99d8f17cba11add12d099ae23d5d90030498210b

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
s390x
firefox-52.0-4.el7_3.s390.rpm SHA-256: 64322acaaae0a23e124732e09b5df4e741b915be2b6c2f97bd5ae889f8cf0f4f
firefox-52.0-4.el7_3.s390x.rpm SHA-256: b24af01c6a12773df3a59442a20321ecef2339ba2bdb93f2d3cf04be3262f3ef
firefox-debuginfo-52.0-4.el7_3.s390.rpm SHA-256: 72c5a0e74b9b01f22ff9da6ab6a71dcd442632bfc706513e44a30c2da9d0f73d
firefox-debuginfo-52.0-4.el7_3.s390x.rpm SHA-256: 59781751fed4d36758c8841e2f17a6d136fb1f56fe487e484b36bac332ed94c1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64le
firefox-52.0-4.el7_3.ppc64le.rpm SHA-256: 024cf25a6cc012e2870fcdb90ee0ae492dfab5d93a9089d74a188f0edba34285
firefox-debuginfo-52.0-4.el7_3.ppc64le.rpm SHA-256: 0fe7767c1fed92d1f016036b99d8f17cba11add12d099ae23d5d90030498210b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64le
firefox-52.0-4.el7_3.ppc64le.rpm SHA-256: 024cf25a6cc012e2870fcdb90ee0ae492dfab5d93a9089d74a188f0edba34285
firefox-debuginfo-52.0-4.el7_3.ppc64le.rpm SHA-256: 0fe7767c1fed92d1f016036b99d8f17cba11add12d099ae23d5d90030498210b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64le
firefox-52.0-4.el7_3.ppc64le.rpm SHA-256: 024cf25a6cc012e2870fcdb90ee0ae492dfab5d93a9089d74a188f0edba34285
firefox-debuginfo-52.0-4.el7_3.ppc64le.rpm SHA-256: 0fe7767c1fed92d1f016036b99d8f17cba11add12d099ae23d5d90030498210b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64le
firefox-52.0-4.el7_3.ppc64le.rpm SHA-256: 024cf25a6cc012e2870fcdb90ee0ae492dfab5d93a9089d74a188f0edba34285
firefox-debuginfo-52.0-4.el7_3.ppc64le.rpm SHA-256: 0fe7767c1fed92d1f016036b99d8f17cba11add12d099ae23d5d90030498210b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
x86_64
firefox-52.0-4.el7_3.i686.rpm SHA-256: 84025a60d35effc28d5087f888fa1699ad344eb44e79ab6b9edc0b00a26b7def
firefox-52.0-4.el7_3.x86_64.rpm SHA-256: 3d89edb03657f3c05b3f41257405556f614fb788f69539952d7143967b8f5935
firefox-debuginfo-52.0-4.el7_3.i686.rpm SHA-256: 373393462e07228babc5535ee9e61403c07a3212eebec53db139e3dd116c6624
firefox-debuginfo-52.0-4.el7_3.x86_64.rpm SHA-256: 2de7868cfa53a6265fd07f2d0209f6a8743985dc37c2bf8eaccb6ae8f9ad7630

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64
firefox-52.0-4.el7_3.ppc.rpm SHA-256: c924c9fdf8de1609f0e6bd0d3dce2b8fefa1c433d8a12425ee1c6adbb0f0d41a
firefox-52.0-4.el7_3.ppc64.rpm SHA-256: b347ad27dd0ede9bcbfb0c8bae909697cb80c2d7163bc5bbc0529d86b7d3edd5
firefox-debuginfo-52.0-4.el7_3.ppc.rpm SHA-256: 4bc05123fa51a40fb656fde815eb19fcb50d0fcc799dfa3626bec335e92ea6ed
firefox-debuginfo-52.0-4.el7_3.ppc64.rpm SHA-256: 7bb70de8aaf92ccdd704d795e7cf46de3f37dfed50da05a81bcdcc6e3852afcd

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
firefox-52.0-4.el7_3.src.rpm SHA-256: 3d3b138831afd2065c6c894cd4a37a729918846140d75f34807f5e07f2ebadc0
ppc64le
firefox-52.0-4.el7_3.ppc64le.rpm SHA-256: 024cf25a6cc012e2870fcdb90ee0ae492dfab5d93a9089d74a188f0edba34285
firefox-debuginfo-52.0-4.el7_3.ppc64le.rpm SHA-256: 0fe7767c1fed92d1f016036b99d8f17cba11add12d099ae23d5d90030498210b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility