Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:2831 - Security Advisory
Issued:
2017-09-28
Updated:
2017-09-28

RHSA-2017:2831 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 52.4.0 ESR.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2017-7810, CVE-2017-7793, CVE-2017-7818, CVE-2017-7819, CVE-2017-7824, CVE-2017-7814, CVE-2017-7823)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christoph Diehl, Jan de Mooij, Jason Kratzer, Randell Jesup, Tom Ritter, Tyson Smith, Sebastian Hengst, Abhishek Arya, Nils, Omair, Andre Weissflog, François Marier, and Jun Kokatsu as the original reporters.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1496649 - CVE-2017-7793 Mozilla: Use-after-free with Fetch API (MFSA 2017-22)
  • BZ - 1496651 - CVE-2017-7810 Mozilla: Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4 (MFSA 2017-22)
  • BZ - 1496652 - CVE-2017-7814 Mozilla: Blob and data URLs bypass phishing and malware protection warnings (MFSA 2017-22)
  • BZ - 1496653 - CVE-2017-7818 Mozilla: Use-after-free during ARIA array manipulation (MFSA 2017-22)
  • BZ - 1496654 - CVE-2017-7819 Mozilla: Use-after-free while resizing images in design mode (MFSA 2017-22)
  • BZ - 1496655 - CVE-2017-7823 Mozilla: CSP sandbox directive did not create a unique origin (MFSA 2017-22)
  • BZ - 1496656 - CVE-2017-7824 Mozilla: Buffer overflow when drawing and validating elements with ANGLE (MFSA 2017-22)

CVEs

  • CVE-2017-7793
  • CVE-2017-7810
  • CVE-2017-7814
  • CVE-2017-7818
  • CVE-2017-7819
  • CVE-2017-7823
  • CVE-2017-7824

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://www.mozilla.org/en-US/security/advisories/mfsa2017-22/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux Server 6

SRPM
firefox-52.4.0-1.el6_9.src.rpm SHA-256: 95d2d4a76dfd54d6f107803ec10f94f2aa758648107af863be1c114516907ce8
x86_64
firefox-52.4.0-1.el6_9.i686.rpm SHA-256: 623a631f851306257189762d91f04f582d01c8ed43c58a8e2ce50646105aa041
firefox-52.4.0-1.el6_9.i686.rpm SHA-256: 623a631f851306257189762d91f04f582d01c8ed43c58a8e2ce50646105aa041
firefox-52.4.0-1.el6_9.x86_64.rpm SHA-256: 21d5c99d1b1cd64dc3538f62b2eedcd78020d643fc3ed408db77bb91867ce54d
firefox-52.4.0-1.el6_9.x86_64.rpm SHA-256: 21d5c99d1b1cd64dc3538f62b2eedcd78020d643fc3ed408db77bb91867ce54d
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm SHA-256: e94635c874ce5fcfc623afaa8a8f645014e69ce920c658913a26197929b0eaf3
firefox-debuginfo-52.4.0-1.el6_9.x86_64.rpm SHA-256: 476c17ed8a8a3124f1996eac5bb788e0d1fb542cb25b6cb2a81a724d4048202d
firefox-debuginfo-52.4.0-1.el6_9.x86_64.rpm SHA-256: 476c17ed8a8a3124f1996eac5bb788e0d1fb542cb25b6cb2a81a724d4048202d
i386
firefox-52.4.0-1.el6_9.i686.rpm SHA-256: 623a631f851306257189762d91f04f582d01c8ed43c58a8e2ce50646105aa041
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm SHA-256: e94635c874ce5fcfc623afaa8a8f645014e69ce920c658913a26197929b0eaf3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
firefox-52.4.0-1.el6_9.src.rpm SHA-256: 95d2d4a76dfd54d6f107803ec10f94f2aa758648107af863be1c114516907ce8
x86_64
firefox-52.4.0-1.el6_9.i686.rpm SHA-256: 623a631f851306257189762d91f04f582d01c8ed43c58a8e2ce50646105aa041
firefox-52.4.0-1.el6_9.x86_64.rpm SHA-256: 21d5c99d1b1cd64dc3538f62b2eedcd78020d643fc3ed408db77bb91867ce54d
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm SHA-256: e94635c874ce5fcfc623afaa8a8f645014e69ce920c658913a26197929b0eaf3
firefox-debuginfo-52.4.0-1.el6_9.x86_64.rpm SHA-256: 476c17ed8a8a3124f1996eac5bb788e0d1fb542cb25b6cb2a81a724d4048202d
i386
firefox-52.4.0-1.el6_9.i686.rpm SHA-256: 623a631f851306257189762d91f04f582d01c8ed43c58a8e2ce50646105aa041
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm SHA-256: e94635c874ce5fcfc623afaa8a8f645014e69ce920c658913a26197929b0eaf3

Red Hat Enterprise Linux Workstation 7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux Workstation 6

SRPM
firefox-52.4.0-1.el6_9.src.rpm SHA-256: 95d2d4a76dfd54d6f107803ec10f94f2aa758648107af863be1c114516907ce8
x86_64
firefox-52.4.0-1.el6_9.i686.rpm SHA-256: 623a631f851306257189762d91f04f582d01c8ed43c58a8e2ce50646105aa041
firefox-52.4.0-1.el6_9.x86_64.rpm SHA-256: 21d5c99d1b1cd64dc3538f62b2eedcd78020d643fc3ed408db77bb91867ce54d
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm SHA-256: e94635c874ce5fcfc623afaa8a8f645014e69ce920c658913a26197929b0eaf3
firefox-debuginfo-52.4.0-1.el6_9.x86_64.rpm SHA-256: 476c17ed8a8a3124f1996eac5bb788e0d1fb542cb25b6cb2a81a724d4048202d
i386
firefox-52.4.0-1.el6_9.i686.rpm SHA-256: 623a631f851306257189762d91f04f582d01c8ed43c58a8e2ce50646105aa041
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm SHA-256: e94635c874ce5fcfc623afaa8a8f645014e69ce920c658913a26197929b0eaf3

Red Hat Enterprise Linux Desktop 7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux Desktop 6

SRPM
firefox-52.4.0-1.el6_9.src.rpm SHA-256: 95d2d4a76dfd54d6f107803ec10f94f2aa758648107af863be1c114516907ce8
x86_64
firefox-52.4.0-1.el6_9.i686.rpm SHA-256: 623a631f851306257189762d91f04f582d01c8ed43c58a8e2ce50646105aa041
firefox-52.4.0-1.el6_9.x86_64.rpm SHA-256: 21d5c99d1b1cd64dc3538f62b2eedcd78020d643fc3ed408db77bb91867ce54d
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm SHA-256: e94635c874ce5fcfc623afaa8a8f645014e69ce920c658913a26197929b0eaf3
firefox-debuginfo-52.4.0-1.el6_9.x86_64.rpm SHA-256: 476c17ed8a8a3124f1996eac5bb788e0d1fb542cb25b6cb2a81a724d4048202d
i386
firefox-52.4.0-1.el6_9.i686.rpm SHA-256: 623a631f851306257189762d91f04f582d01c8ed43c58a8e2ce50646105aa041
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm SHA-256: e94635c874ce5fcfc623afaa8a8f645014e69ce920c658913a26197929b0eaf3

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
s390x
firefox-52.4.0-1.el7_4.s390.rpm SHA-256: 3ad7f7b14853d8515a20a1ed3fd87a56c083df180fa09b0d276abbfa84bd1197
firefox-52.4.0-1.el7_4.s390x.rpm SHA-256: 3c1e313a50eb836947116c2381734bc618fe7693d6f66bac14adb6a06e95abc2
firefox-debuginfo-52.4.0-1.el7_4.s390.rpm SHA-256: c59109be952a2acd78e13d68bcfb37cdb73d6364740124a751bf6376f04ba05b
firefox-debuginfo-52.4.0-1.el7_4.s390x.rpm SHA-256: eac20c5c036ba07a8cdc586b067cedcb10ce92221a8a4d0b4d4aaf0265e2d071

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
firefox-52.4.0-1.el6_9.src.rpm SHA-256: 95d2d4a76dfd54d6f107803ec10f94f2aa758648107af863be1c114516907ce8
s390x
firefox-52.4.0-1.el6_9.s390.rpm SHA-256: 2fbc1df37d335c5de33496867e986b95381dd186c319d5d537d418d41b908fd8
firefox-52.4.0-1.el6_9.s390x.rpm SHA-256: 3b3ace70f54562da65e0d4ed7aca88874e8fb4d186f3c26797efb83b9a1e76cf
firefox-debuginfo-52.4.0-1.el6_9.s390.rpm SHA-256: a59eae14b4674922320ef94f72b77ee83d3eac3c6b5b4d97f2f6f43d831e37fd
firefox-debuginfo-52.4.0-1.el6_9.s390x.rpm SHA-256: ac81cafdc086ed5888545f2977a536fcf1c5d590ea76bb57aae2fd0bd2e9142e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
s390x
firefox-52.4.0-1.el7_4.s390.rpm SHA-256: 3ad7f7b14853d8515a20a1ed3fd87a56c083df180fa09b0d276abbfa84bd1197
firefox-52.4.0-1.el7_4.s390x.rpm SHA-256: 3c1e313a50eb836947116c2381734bc618fe7693d6f66bac14adb6a06e95abc2
firefox-debuginfo-52.4.0-1.el7_4.s390.rpm SHA-256: c59109be952a2acd78e13d68bcfb37cdb73d6364740124a751bf6376f04ba05b
firefox-debuginfo-52.4.0-1.el7_4.s390x.rpm SHA-256: eac20c5c036ba07a8cdc586b067cedcb10ce92221a8a4d0b4d4aaf0265e2d071

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
s390x
firefox-52.4.0-1.el7_4.s390.rpm SHA-256: 3ad7f7b14853d8515a20a1ed3fd87a56c083df180fa09b0d276abbfa84bd1197
firefox-52.4.0-1.el7_4.s390x.rpm SHA-256: 3c1e313a50eb836947116c2381734bc618fe7693d6f66bac14adb6a06e95abc2
firefox-debuginfo-52.4.0-1.el7_4.s390.rpm SHA-256: c59109be952a2acd78e13d68bcfb37cdb73d6364740124a751bf6376f04ba05b
firefox-debuginfo-52.4.0-1.el7_4.s390x.rpm SHA-256: eac20c5c036ba07a8cdc586b067cedcb10ce92221a8a4d0b4d4aaf0265e2d071

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
s390x
firefox-52.4.0-1.el7_4.s390.rpm SHA-256: 3ad7f7b14853d8515a20a1ed3fd87a56c083df180fa09b0d276abbfa84bd1197
firefox-52.4.0-1.el7_4.s390x.rpm SHA-256: 3c1e313a50eb836947116c2381734bc618fe7693d6f66bac14adb6a06e95abc2
firefox-debuginfo-52.4.0-1.el7_4.s390.rpm SHA-256: c59109be952a2acd78e13d68bcfb37cdb73d6364740124a751bf6376f04ba05b
firefox-debuginfo-52.4.0-1.el7_4.s390x.rpm SHA-256: eac20c5c036ba07a8cdc586b067cedcb10ce92221a8a4d0b4d4aaf0265e2d071

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
s390x
firefox-52.4.0-1.el7_4.s390.rpm SHA-256: 3ad7f7b14853d8515a20a1ed3fd87a56c083df180fa09b0d276abbfa84bd1197
firefox-52.4.0-1.el7_4.s390x.rpm SHA-256: 3c1e313a50eb836947116c2381734bc618fe7693d6f66bac14adb6a06e95abc2
firefox-debuginfo-52.4.0-1.el7_4.s390.rpm SHA-256: c59109be952a2acd78e13d68bcfb37cdb73d6364740124a751bf6376f04ba05b
firefox-debuginfo-52.4.0-1.el7_4.s390x.rpm SHA-256: eac20c5c036ba07a8cdc586b067cedcb10ce92221a8a4d0b4d4aaf0265e2d071

Red Hat Enterprise Linux for Power, big endian 7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64
firefox-52.4.0-1.el7_4.ppc.rpm SHA-256: eac9c43d5504c0878b2e78bd6afdf25aa097000e603965509e33dc27ad52ecbe
firefox-52.4.0-1.el7_4.ppc64.rpm SHA-256: f7bbc25cf573b98e3aaaa5fd2c2268e4d6343655fd8c56bccf0e13c73e50504a
firefox-debuginfo-52.4.0-1.el7_4.ppc.rpm SHA-256: 7366bf968248083adaba910e66259fb23a5d1d900b4b9b7740d28815e42dbd8a
firefox-debuginfo-52.4.0-1.el7_4.ppc64.rpm SHA-256: b2c096a0762aa124c8f930aba514bcb4234cc4edcd2b7296cc17b3ec6b4208fd

Red Hat Enterprise Linux for Power, big endian 6

SRPM
firefox-52.4.0-1.el6_9.src.rpm SHA-256: 95d2d4a76dfd54d6f107803ec10f94f2aa758648107af863be1c114516907ce8
ppc64
firefox-52.4.0-1.el6_9.ppc.rpm SHA-256: 464c59e65b2399057a386f5b08f9a743c45f92200533cefe85d0e133d85d48d2
firefox-52.4.0-1.el6_9.ppc64.rpm SHA-256: 84416ee048e29cf31cf1e40de3f38ad08246ec72d1ce321fc0a2b0df1bc12efc
firefox-debuginfo-52.4.0-1.el6_9.ppc.rpm SHA-256: f723cd8e097e07b27ba9c3098036a7a31e25f1cfa487aa70561aa8ba015fe572
firefox-debuginfo-52.4.0-1.el6_9.ppc64.rpm SHA-256: 51cf0cd31e3c6746bb3da587359ff2f75cab14edab23be4a71c716fe6cb217ac

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64
firefox-52.4.0-1.el7_4.ppc.rpm SHA-256: eac9c43d5504c0878b2e78bd6afdf25aa097000e603965509e33dc27ad52ecbe
firefox-52.4.0-1.el7_4.ppc64.rpm SHA-256: f7bbc25cf573b98e3aaaa5fd2c2268e4d6343655fd8c56bccf0e13c73e50504a
firefox-debuginfo-52.4.0-1.el7_4.ppc.rpm SHA-256: 7366bf968248083adaba910e66259fb23a5d1d900b4b9b7740d28815e42dbd8a
firefox-debuginfo-52.4.0-1.el7_4.ppc64.rpm SHA-256: b2c096a0762aa124c8f930aba514bcb4234cc4edcd2b7296cc17b3ec6b4208fd

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64
firefox-52.4.0-1.el7_4.ppc.rpm SHA-256: eac9c43d5504c0878b2e78bd6afdf25aa097000e603965509e33dc27ad52ecbe
firefox-52.4.0-1.el7_4.ppc64.rpm SHA-256: f7bbc25cf573b98e3aaaa5fd2c2268e4d6343655fd8c56bccf0e13c73e50504a
firefox-debuginfo-52.4.0-1.el7_4.ppc.rpm SHA-256: 7366bf968248083adaba910e66259fb23a5d1d900b4b9b7740d28815e42dbd8a
firefox-debuginfo-52.4.0-1.el7_4.ppc64.rpm SHA-256: b2c096a0762aa124c8f930aba514bcb4234cc4edcd2b7296cc17b3ec6b4208fd

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64
firefox-52.4.0-1.el7_4.ppc.rpm SHA-256: eac9c43d5504c0878b2e78bd6afdf25aa097000e603965509e33dc27ad52ecbe
firefox-52.4.0-1.el7_4.ppc64.rpm SHA-256: f7bbc25cf573b98e3aaaa5fd2c2268e4d6343655fd8c56bccf0e13c73e50504a
firefox-debuginfo-52.4.0-1.el7_4.ppc.rpm SHA-256: 7366bf968248083adaba910e66259fb23a5d1d900b4b9b7740d28815e42dbd8a
firefox-debuginfo-52.4.0-1.el7_4.ppc64.rpm SHA-256: b2c096a0762aa124c8f930aba514bcb4234cc4edcd2b7296cc17b3ec6b4208fd

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64
firefox-52.4.0-1.el7_4.ppc.rpm SHA-256: eac9c43d5504c0878b2e78bd6afdf25aa097000e603965509e33dc27ad52ecbe
firefox-52.4.0-1.el7_4.ppc64.rpm SHA-256: f7bbc25cf573b98e3aaaa5fd2c2268e4d6343655fd8c56bccf0e13c73e50504a
firefox-debuginfo-52.4.0-1.el7_4.ppc.rpm SHA-256: 7366bf968248083adaba910e66259fb23a5d1d900b4b9b7740d28815e42dbd8a
firefox-debuginfo-52.4.0-1.el7_4.ppc64.rpm SHA-256: b2c096a0762aa124c8f930aba514bcb4234cc4edcd2b7296cc17b3ec6b4208fd

Red Hat Enterprise Linux for Power, little endian 7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64le
firefox-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c4afedba60e716a8fcef2e1704e5e1749ba36752f7bb35817e22e43958e87772
firefox-debuginfo-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c1a8abf884ddc17716984f1994dd914aaa97449aca5305d0fa2aa332ef430d75

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
firefox-52.4.0-1.el6_9.src.rpm SHA-256: 95d2d4a76dfd54d6f107803ec10f94f2aa758648107af863be1c114516907ce8
x86_64
firefox-52.4.0-1.el6_9.i686.rpm SHA-256: 623a631f851306257189762d91f04f582d01c8ed43c58a8e2ce50646105aa041
firefox-52.4.0-1.el6_9.x86_64.rpm SHA-256: 21d5c99d1b1cd64dc3538f62b2eedcd78020d643fc3ed408db77bb91867ce54d
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm SHA-256: e94635c874ce5fcfc623afaa8a8f645014e69ce920c658913a26197929b0eaf3
firefox-debuginfo-52.4.0-1.el6_9.x86_64.rpm SHA-256: 476c17ed8a8a3124f1996eac5bb788e0d1fb542cb25b6cb2a81a724d4048202d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64le
firefox-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c4afedba60e716a8fcef2e1704e5e1749ba36752f7bb35817e22e43958e87772
firefox-debuginfo-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c1a8abf884ddc17716984f1994dd914aaa97449aca5305d0fa2aa332ef430d75

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64le
firefox-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c4afedba60e716a8fcef2e1704e5e1749ba36752f7bb35817e22e43958e87772
firefox-debuginfo-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c1a8abf884ddc17716984f1994dd914aaa97449aca5305d0fa2aa332ef430d75

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64le
firefox-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c4afedba60e716a8fcef2e1704e5e1749ba36752f7bb35817e22e43958e87772
firefox-debuginfo-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c1a8abf884ddc17716984f1994dd914aaa97449aca5305d0fa2aa332ef430d75

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64le
firefox-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c4afedba60e716a8fcef2e1704e5e1749ba36752f7bb35817e22e43958e87772
firefox-debuginfo-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c1a8abf884ddc17716984f1994dd914aaa97449aca5305d0fa2aa332ef430d75

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
s390x
firefox-52.4.0-1.el7_4.s390.rpm SHA-256: 3ad7f7b14853d8515a20a1ed3fd87a56c083df180fa09b0d276abbfa84bd1197
firefox-52.4.0-1.el7_4.s390x.rpm SHA-256: 3c1e313a50eb836947116c2381734bc618fe7693d6f66bac14adb6a06e95abc2
firefox-debuginfo-52.4.0-1.el7_4.s390.rpm SHA-256: c59109be952a2acd78e13d68bcfb37cdb73d6364740124a751bf6376f04ba05b
firefox-debuginfo-52.4.0-1.el7_4.s390x.rpm SHA-256: eac20c5c036ba07a8cdc586b067cedcb10ce92221a8a4d0b4d4aaf0265e2d071

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
firefox-52.4.0-1.el6_9.src.rpm SHA-256: 95d2d4a76dfd54d6f107803ec10f94f2aa758648107af863be1c114516907ce8
s390x
firefox-52.4.0-1.el6_9.s390.rpm SHA-256: 2fbc1df37d335c5de33496867e986b95381dd186c319d5d537d418d41b908fd8
firefox-52.4.0-1.el6_9.s390x.rpm SHA-256: 3b3ace70f54562da65e0d4ed7aca88874e8fb4d186f3c26797efb83b9a1e76cf
firefox-debuginfo-52.4.0-1.el6_9.s390.rpm SHA-256: a59eae14b4674922320ef94f72b77ee83d3eac3c6b5b4d97f2f6f43d831e37fd
firefox-debuginfo-52.4.0-1.el6_9.s390x.rpm SHA-256: ac81cafdc086ed5888545f2977a536fcf1c5d590ea76bb57aae2fd0bd2e9142e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64le
firefox-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c4afedba60e716a8fcef2e1704e5e1749ba36752f7bb35817e22e43958e87772
firefox-debuginfo-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c1a8abf884ddc17716984f1994dd914aaa97449aca5305d0fa2aa332ef430d75

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64le
firefox-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c4afedba60e716a8fcef2e1704e5e1749ba36752f7bb35817e22e43958e87772
firefox-debuginfo-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c1a8abf884ddc17716984f1994dd914aaa97449aca5305d0fa2aa332ef430d75

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64le
firefox-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c4afedba60e716a8fcef2e1704e5e1749ba36752f7bb35817e22e43958e87772
firefox-debuginfo-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c1a8abf884ddc17716984f1994dd914aaa97449aca5305d0fa2aa332ef430d75

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
x86_64
firefox-52.4.0-1.el7_4.i686.rpm SHA-256: f2827441d20d5d354642cf3416185af52f6bd852ba2f737b36f2abe80f058061
firefox-52.4.0-1.el7_4.x86_64.rpm SHA-256: 7b81b37bf969534bee0152bc13db56ae410eee06120a78d8da261c10c73c0514
firefox-debuginfo-52.4.0-1.el7_4.i686.rpm SHA-256: bb3852267b5f4f27258226c89f0c56ed036a21eba02bcd550670c479cf42a87e
firefox-debuginfo-52.4.0-1.el7_4.x86_64.rpm SHA-256: 2aa1b066945802212f6b047dabcdc6b0046b7d1ed8f6ed13cee2cb5cf8fc6138

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64
firefox-52.4.0-1.el7_4.ppc.rpm SHA-256: eac9c43d5504c0878b2e78bd6afdf25aa097000e603965509e33dc27ad52ecbe
firefox-52.4.0-1.el7_4.ppc64.rpm SHA-256: f7bbc25cf573b98e3aaaa5fd2c2268e4d6343655fd8c56bccf0e13c73e50504a
firefox-debuginfo-52.4.0-1.el7_4.ppc.rpm SHA-256: 7366bf968248083adaba910e66259fb23a5d1d900b4b9b7740d28815e42dbd8a
firefox-debuginfo-52.4.0-1.el7_4.ppc64.rpm SHA-256: b2c096a0762aa124c8f930aba514bcb4234cc4edcd2b7296cc17b3ec6b4208fd

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
firefox-52.4.0-1.el7_4.src.rpm SHA-256: f04238a95b5df2883856c98f85891b843260be5dd00ada8436cc9ceea85d7153
ppc64le
firefox-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c4afedba60e716a8fcef2e1704e5e1749ba36752f7bb35817e22e43958e87772
firefox-debuginfo-52.4.0-1.el7_4.ppc64le.rpm SHA-256: c1a8abf884ddc17716984f1994dd914aaa97449aca5305d0fa2aa332ef430d75

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
firefox-52.4.0-1.el6_9.src.rpm SHA-256: 95d2d4a76dfd54d6f107803ec10f94f2aa758648107af863be1c114516907ce8
x86_64
firefox-52.4.0-1.el6_9.i686.rpm SHA-256: 623a631f851306257189762d91f04f582d01c8ed43c58a8e2ce50646105aa041
firefox-52.4.0-1.el6_9.x86_64.rpm SHA-256: 21d5c99d1b1cd64dc3538f62b2eedcd78020d643fc3ed408db77bb91867ce54d
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm SHA-256: e94635c874ce5fcfc623afaa8a8f645014e69ce920c658913a26197929b0eaf3
firefox-debuginfo-52.4.0-1.el6_9.x86_64.rpm SHA-256: 476c17ed8a8a3124f1996eac5bb788e0d1fb542cb25b6cb2a81a724d4048202d
i386
firefox-52.4.0-1.el6_9.i686.rpm SHA-256: 623a631f851306257189762d91f04f582d01c8ed43c58a8e2ce50646105aa041
firefox-debuginfo-52.4.0-1.el6_9.i686.rpm SHA-256: e94635c874ce5fcfc623afaa8a8f645014e69ce920c658913a26197929b0eaf3

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
firefox-52.4.0-1.el6_9.src.rpm SHA-256: 95d2d4a76dfd54d6f107803ec10f94f2aa758648107af863be1c114516907ce8
s390x
firefox-52.4.0-1.el6_9.s390.rpm SHA-256: 2fbc1df37d335c5de33496867e986b95381dd186c319d5d537d418d41b908fd8
firefox-52.4.0-1.el6_9.s390x.rpm SHA-256: 3b3ace70f54562da65e0d4ed7aca88874e8fb4d186f3c26797efb83b9a1e76cf
firefox-debuginfo-52.4.0-1.el6_9.s390.rpm SHA-256: a59eae14b4674922320ef94f72b77ee83d3eac3c6b5b4d97f2f6f43d831e37fd
firefox-debuginfo-52.4.0-1.el6_9.s390x.rpm SHA-256: ac81cafdc086ed5888545f2977a536fcf1c5d590ea76bb57aae2fd0bd2e9142e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility