Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:0122 - Security Advisory
Issued:
2018-01-24
Updated:
2018-01-24

RHSA-2018:0122 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 52.6.0 ESR.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2018-5089, CVE-2018-5091, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097, CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5103, CVE-2018-5104, CVE-2018-5117)
  • To mitigate timing-based side-channel attacks similar to "Spectre" and "Meltdown", the resolution of performance.now() has been reduced from 5μs to 20μs.

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christian Holler, Jason Kratzer, Marcia Knous, Nathan Froyd, Oriol Brufau, Ronald Crane, Randell Jesup, Tyson Smith, Cobos Álvarez, Ryan VanderMeulen, Sebastian Hengst, Karl Tomlinson, Xidorn Quan, Ludovic Hirlimann, Jason Orendorff, Looben Yang, Anonymous, Nils, and Xisigr as the original reporters.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1537417 - CVE-2018-5089 Mozilla: Memory safety bugs fixed in Firefox 58 and Firefox ESR 52.6 (MFSA 2018-03)
  • BZ - 1537814 - CVE-2018-5091 Mozilla: Use-after-free with DTMF timers (MFSA 2018-03)
  • BZ - 1537817 - CVE-2018-5095 Mozilla: Integer overflow in Skia library during edge builder allocation (MFSA 2018-03)
  • BZ - 1537818 - CVE-2018-5096 Mozilla: Use-after-free while editing form elements (MFSA 2018-03)
  • BZ - 1537819 - CVE-2018-5097 Mozilla: Use-after-free when source document is manipulated during XSLT (MFSA 2018-03)
  • BZ - 1537820 - CVE-2018-5098 Mozilla: Use-after-free while manipulating form input elements (MFSA 2018-03)
  • BZ - 1537821 - CVE-2018-5099 Mozilla: Use-after-free with widget listener (MFSA 2018-03)
  • BZ - 1537822 - CVE-2018-5102 Mozilla: Use-after-free in HTML media elements (MFSA 2018-03)
  • BZ - 1537823 - CVE-2018-5103 Mozilla: Use-after-free during mouse event handling (MFSA 2018-03)
  • BZ - 1537824 - CVE-2018-5104 Mozilla: Use-after-free during font face manipulation (MFSA 2018-03)
  • BZ - 1537825 - CVE-2018-5117 Mozilla: URL spoofing with right-to-left text aligned left-to-right (MFSA 2018-03)

CVEs

  • CVE-2018-5089
  • CVE-2018-5091
  • CVE-2018-5095
  • CVE-2018-5096
  • CVE-2018-5097
  • CVE-2018-5098
  • CVE-2018-5099
  • CVE-2018-5102
  • CVE-2018-5103
  • CVE-2018-5104
  • CVE-2018-5117

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://www.mozilla.org/en-US/security/advisories/mfsa2018-03/
  • https://www.mozilla.org/en-US/security/advisories/mfsa2018-01/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux Server 6

SRPM
firefox-52.6.0-1.el6_9.src.rpm SHA-256: 8833a136ecabbbebb6b283a5bc30ab91c738ddf4979969643638599f959aa4db
x86_64
firefox-52.6.0-1.el6_9.i686.rpm SHA-256: 161a7073f145b44c515a41fb89b7d3abaf703d44be581f5282e25f21bda94255
firefox-52.6.0-1.el6_9.i686.rpm SHA-256: 161a7073f145b44c515a41fb89b7d3abaf703d44be581f5282e25f21bda94255
firefox-52.6.0-1.el6_9.x86_64.rpm SHA-256: 82839347553322f753cea030b2eba46dad6c4f7cd790bdf1ac878c8eb2b23bca
firefox-52.6.0-1.el6_9.x86_64.rpm SHA-256: 82839347553322f753cea030b2eba46dad6c4f7cd790bdf1ac878c8eb2b23bca
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm SHA-256: 307f97df8100f638e9f8e2bb940407fe41e5dd4e2657dae8d56ab9b32e1a2319
firefox-debuginfo-52.6.0-1.el6_9.x86_64.rpm SHA-256: d1c17e0542dbf7cae8db272768dc09527f418dc335babcd9429adff02ec920c1
firefox-debuginfo-52.6.0-1.el6_9.x86_64.rpm SHA-256: d1c17e0542dbf7cae8db272768dc09527f418dc335babcd9429adff02ec920c1
i386
firefox-52.6.0-1.el6_9.i686.rpm SHA-256: 161a7073f145b44c515a41fb89b7d3abaf703d44be581f5282e25f21bda94255
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm SHA-256: 307f97df8100f638e9f8e2bb940407fe41e5dd4e2657dae8d56ab9b32e1a2319

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
firefox-52.6.0-1.el6_9.src.rpm SHA-256: 8833a136ecabbbebb6b283a5bc30ab91c738ddf4979969643638599f959aa4db
x86_64
firefox-52.6.0-1.el6_9.i686.rpm SHA-256: 161a7073f145b44c515a41fb89b7d3abaf703d44be581f5282e25f21bda94255
firefox-52.6.0-1.el6_9.x86_64.rpm SHA-256: 82839347553322f753cea030b2eba46dad6c4f7cd790bdf1ac878c8eb2b23bca
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm SHA-256: 307f97df8100f638e9f8e2bb940407fe41e5dd4e2657dae8d56ab9b32e1a2319
firefox-debuginfo-52.6.0-1.el6_9.x86_64.rpm SHA-256: d1c17e0542dbf7cae8db272768dc09527f418dc335babcd9429adff02ec920c1
i386
firefox-52.6.0-1.el6_9.i686.rpm SHA-256: 161a7073f145b44c515a41fb89b7d3abaf703d44be581f5282e25f21bda94255
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm SHA-256: 307f97df8100f638e9f8e2bb940407fe41e5dd4e2657dae8d56ab9b32e1a2319

Red Hat Enterprise Linux Workstation 7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux Workstation 6

SRPM
firefox-52.6.0-1.el6_9.src.rpm SHA-256: 8833a136ecabbbebb6b283a5bc30ab91c738ddf4979969643638599f959aa4db
x86_64
firefox-52.6.0-1.el6_9.i686.rpm SHA-256: 161a7073f145b44c515a41fb89b7d3abaf703d44be581f5282e25f21bda94255
firefox-52.6.0-1.el6_9.x86_64.rpm SHA-256: 82839347553322f753cea030b2eba46dad6c4f7cd790bdf1ac878c8eb2b23bca
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm SHA-256: 307f97df8100f638e9f8e2bb940407fe41e5dd4e2657dae8d56ab9b32e1a2319
firefox-debuginfo-52.6.0-1.el6_9.x86_64.rpm SHA-256: d1c17e0542dbf7cae8db272768dc09527f418dc335babcd9429adff02ec920c1
i386
firefox-52.6.0-1.el6_9.i686.rpm SHA-256: 161a7073f145b44c515a41fb89b7d3abaf703d44be581f5282e25f21bda94255
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm SHA-256: 307f97df8100f638e9f8e2bb940407fe41e5dd4e2657dae8d56ab9b32e1a2319

Red Hat Enterprise Linux Desktop 7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux Desktop 6

SRPM
firefox-52.6.0-1.el6_9.src.rpm SHA-256: 8833a136ecabbbebb6b283a5bc30ab91c738ddf4979969643638599f959aa4db
x86_64
firefox-52.6.0-1.el6_9.i686.rpm SHA-256: 161a7073f145b44c515a41fb89b7d3abaf703d44be581f5282e25f21bda94255
firefox-52.6.0-1.el6_9.x86_64.rpm SHA-256: 82839347553322f753cea030b2eba46dad6c4f7cd790bdf1ac878c8eb2b23bca
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm SHA-256: 307f97df8100f638e9f8e2bb940407fe41e5dd4e2657dae8d56ab9b32e1a2319
firefox-debuginfo-52.6.0-1.el6_9.x86_64.rpm SHA-256: d1c17e0542dbf7cae8db272768dc09527f418dc335babcd9429adff02ec920c1
i386
firefox-52.6.0-1.el6_9.i686.rpm SHA-256: 161a7073f145b44c515a41fb89b7d3abaf703d44be581f5282e25f21bda94255
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm SHA-256: 307f97df8100f638e9f8e2bb940407fe41e5dd4e2657dae8d56ab9b32e1a2319

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
s390x
firefox-52.6.0-1.el7_4.s390.rpm SHA-256: 23239d0fd87b8cccbe9355d6b135e56f81717fd5ce0b4ba4f58e7d394aae4b8a
firefox-52.6.0-1.el7_4.s390x.rpm SHA-256: 279c5ad35a60a371558cfb3315ec027fde3676293f3bf1c1527e099334e530c1
firefox-debuginfo-52.6.0-1.el7_4.s390.rpm SHA-256: 109d2788a92b163043592d0e3ddd4fd509e42b662e555a51b77b13bacd0836a2
firefox-debuginfo-52.6.0-1.el7_4.s390x.rpm SHA-256: 56264d8d37bd1e08813f738dafa99d1928859b2a9a0ac592a1174b0b1061aeb4

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
firefox-52.6.0-1.el6_9.src.rpm SHA-256: 8833a136ecabbbebb6b283a5bc30ab91c738ddf4979969643638599f959aa4db
s390x
firefox-52.6.0-1.el6_9.s390.rpm SHA-256: d8068cbf97af575c5b10de9cddea77904c17a08d32a51c2d4776beeba1920404
firefox-52.6.0-1.el6_9.s390x.rpm SHA-256: f096bfa5eb88e4009493f6f75bc415d0ca479d5e9ce47cab0da269d85caefdf0
firefox-debuginfo-52.6.0-1.el6_9.s390.rpm SHA-256: 7fdf59f7b3b5fa84f0a1cb124772fd7b188600d30edfbbc5a25419414183f2fa
firefox-debuginfo-52.6.0-1.el6_9.s390x.rpm SHA-256: 73ef7bc6ec9ade5f9910a2b3d86019ac3eec157d2a1e8a3025f90161050b2e6e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
s390x
firefox-52.6.0-1.el7_4.s390.rpm SHA-256: 23239d0fd87b8cccbe9355d6b135e56f81717fd5ce0b4ba4f58e7d394aae4b8a
firefox-52.6.0-1.el7_4.s390x.rpm SHA-256: 279c5ad35a60a371558cfb3315ec027fde3676293f3bf1c1527e099334e530c1
firefox-debuginfo-52.6.0-1.el7_4.s390.rpm SHA-256: 109d2788a92b163043592d0e3ddd4fd509e42b662e555a51b77b13bacd0836a2
firefox-debuginfo-52.6.0-1.el7_4.s390x.rpm SHA-256: 56264d8d37bd1e08813f738dafa99d1928859b2a9a0ac592a1174b0b1061aeb4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
s390x
firefox-52.6.0-1.el7_4.s390.rpm SHA-256: 23239d0fd87b8cccbe9355d6b135e56f81717fd5ce0b4ba4f58e7d394aae4b8a
firefox-52.6.0-1.el7_4.s390x.rpm SHA-256: 279c5ad35a60a371558cfb3315ec027fde3676293f3bf1c1527e099334e530c1
firefox-debuginfo-52.6.0-1.el7_4.s390.rpm SHA-256: 109d2788a92b163043592d0e3ddd4fd509e42b662e555a51b77b13bacd0836a2
firefox-debuginfo-52.6.0-1.el7_4.s390x.rpm SHA-256: 56264d8d37bd1e08813f738dafa99d1928859b2a9a0ac592a1174b0b1061aeb4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
s390x
firefox-52.6.0-1.el7_4.s390.rpm SHA-256: 23239d0fd87b8cccbe9355d6b135e56f81717fd5ce0b4ba4f58e7d394aae4b8a
firefox-52.6.0-1.el7_4.s390x.rpm SHA-256: 279c5ad35a60a371558cfb3315ec027fde3676293f3bf1c1527e099334e530c1
firefox-debuginfo-52.6.0-1.el7_4.s390.rpm SHA-256: 109d2788a92b163043592d0e3ddd4fd509e42b662e555a51b77b13bacd0836a2
firefox-debuginfo-52.6.0-1.el7_4.s390x.rpm SHA-256: 56264d8d37bd1e08813f738dafa99d1928859b2a9a0ac592a1174b0b1061aeb4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
s390x
firefox-52.6.0-1.el7_4.s390.rpm SHA-256: 23239d0fd87b8cccbe9355d6b135e56f81717fd5ce0b4ba4f58e7d394aae4b8a
firefox-52.6.0-1.el7_4.s390x.rpm SHA-256: 279c5ad35a60a371558cfb3315ec027fde3676293f3bf1c1527e099334e530c1
firefox-debuginfo-52.6.0-1.el7_4.s390.rpm SHA-256: 109d2788a92b163043592d0e3ddd4fd509e42b662e555a51b77b13bacd0836a2
firefox-debuginfo-52.6.0-1.el7_4.s390x.rpm SHA-256: 56264d8d37bd1e08813f738dafa99d1928859b2a9a0ac592a1174b0b1061aeb4

Red Hat Enterprise Linux for Power, big endian 7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64
firefox-52.6.0-1.el7_4.ppc.rpm SHA-256: 234bb1f66a349ad0f58e3d60c5c456f324f3c30a8f79ae9475e47d2153e38939
firefox-52.6.0-1.el7_4.ppc64.rpm SHA-256: 8370972fb84a9c27497f7ba463ef249f6787d27be34256b1e2f8adca5b8afab0
firefox-debuginfo-52.6.0-1.el7_4.ppc.rpm SHA-256: c80c14cc6bea5ba7a9cc9c7643d3fb2c5d27ddfd32bb02be72fb2ac0b008b237
firefox-debuginfo-52.6.0-1.el7_4.ppc64.rpm SHA-256: ed9adfb13044c8af090d96538a717645d9914bfcc2d89058973375c89ccf0021

Red Hat Enterprise Linux for Power, big endian 6

SRPM
firefox-52.6.0-1.el6_9.src.rpm SHA-256: 8833a136ecabbbebb6b283a5bc30ab91c738ddf4979969643638599f959aa4db
ppc64
firefox-52.6.0-1.el6_9.ppc.rpm SHA-256: 248278fecd2facdc564f05daac2849218799c98314b45ce6def285e5fbc96b77
firefox-52.6.0-1.el6_9.ppc64.rpm SHA-256: 63fd792e891d6760ccb8324c6e8e64f83c288836a90e0a3553501759d207acaa
firefox-debuginfo-52.6.0-1.el6_9.ppc.rpm SHA-256: bc82fd8a3b8cf4bedd167acdeff386f198d4bd48b2b5d1ca94fa72c95933a047
firefox-debuginfo-52.6.0-1.el6_9.ppc64.rpm SHA-256: 448ce0161adf174a50d77c9a5446351d594652a95092ff6cd3b3741e0cb03004

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64
firefox-52.6.0-1.el7_4.ppc.rpm SHA-256: 234bb1f66a349ad0f58e3d60c5c456f324f3c30a8f79ae9475e47d2153e38939
firefox-52.6.0-1.el7_4.ppc64.rpm SHA-256: 8370972fb84a9c27497f7ba463ef249f6787d27be34256b1e2f8adca5b8afab0
firefox-debuginfo-52.6.0-1.el7_4.ppc.rpm SHA-256: c80c14cc6bea5ba7a9cc9c7643d3fb2c5d27ddfd32bb02be72fb2ac0b008b237
firefox-debuginfo-52.6.0-1.el7_4.ppc64.rpm SHA-256: ed9adfb13044c8af090d96538a717645d9914bfcc2d89058973375c89ccf0021

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64
firefox-52.6.0-1.el7_4.ppc.rpm SHA-256: 234bb1f66a349ad0f58e3d60c5c456f324f3c30a8f79ae9475e47d2153e38939
firefox-52.6.0-1.el7_4.ppc64.rpm SHA-256: 8370972fb84a9c27497f7ba463ef249f6787d27be34256b1e2f8adca5b8afab0
firefox-debuginfo-52.6.0-1.el7_4.ppc.rpm SHA-256: c80c14cc6bea5ba7a9cc9c7643d3fb2c5d27ddfd32bb02be72fb2ac0b008b237
firefox-debuginfo-52.6.0-1.el7_4.ppc64.rpm SHA-256: ed9adfb13044c8af090d96538a717645d9914bfcc2d89058973375c89ccf0021

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64
firefox-52.6.0-1.el7_4.ppc.rpm SHA-256: 234bb1f66a349ad0f58e3d60c5c456f324f3c30a8f79ae9475e47d2153e38939
firefox-52.6.0-1.el7_4.ppc64.rpm SHA-256: 8370972fb84a9c27497f7ba463ef249f6787d27be34256b1e2f8adca5b8afab0
firefox-debuginfo-52.6.0-1.el7_4.ppc.rpm SHA-256: c80c14cc6bea5ba7a9cc9c7643d3fb2c5d27ddfd32bb02be72fb2ac0b008b237
firefox-debuginfo-52.6.0-1.el7_4.ppc64.rpm SHA-256: ed9adfb13044c8af090d96538a717645d9914bfcc2d89058973375c89ccf0021

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64
firefox-52.6.0-1.el7_4.ppc.rpm SHA-256: 234bb1f66a349ad0f58e3d60c5c456f324f3c30a8f79ae9475e47d2153e38939
firefox-52.6.0-1.el7_4.ppc64.rpm SHA-256: 8370972fb84a9c27497f7ba463ef249f6787d27be34256b1e2f8adca5b8afab0
firefox-debuginfo-52.6.0-1.el7_4.ppc.rpm SHA-256: c80c14cc6bea5ba7a9cc9c7643d3fb2c5d27ddfd32bb02be72fb2ac0b008b237
firefox-debuginfo-52.6.0-1.el7_4.ppc64.rpm SHA-256: ed9adfb13044c8af090d96538a717645d9914bfcc2d89058973375c89ccf0021

Red Hat Enterprise Linux for Power, little endian 7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64le
firefox-52.6.0-1.el7_4.ppc64le.rpm SHA-256: 9d9deef618156328a10ddf0f367749707cdccee1f30c0aff8da2150b2d194cbb
firefox-debuginfo-52.6.0-1.el7_4.ppc64le.rpm SHA-256: cad64274b755d1499783e54e6139edd03ef4863481cbf3a417abe8e4b01726d8

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
firefox-52.6.0-1.el6_9.src.rpm SHA-256: 8833a136ecabbbebb6b283a5bc30ab91c738ddf4979969643638599f959aa4db
x86_64
firefox-52.6.0-1.el6_9.i686.rpm SHA-256: 161a7073f145b44c515a41fb89b7d3abaf703d44be581f5282e25f21bda94255
firefox-52.6.0-1.el6_9.x86_64.rpm SHA-256: 82839347553322f753cea030b2eba46dad6c4f7cd790bdf1ac878c8eb2b23bca
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm SHA-256: 307f97df8100f638e9f8e2bb940407fe41e5dd4e2657dae8d56ab9b32e1a2319
firefox-debuginfo-52.6.0-1.el6_9.x86_64.rpm SHA-256: d1c17e0542dbf7cae8db272768dc09527f418dc335babcd9429adff02ec920c1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64le
firefox-52.6.0-1.el7_4.ppc64le.rpm SHA-256: 9d9deef618156328a10ddf0f367749707cdccee1f30c0aff8da2150b2d194cbb
firefox-debuginfo-52.6.0-1.el7_4.ppc64le.rpm SHA-256: cad64274b755d1499783e54e6139edd03ef4863481cbf3a417abe8e4b01726d8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64le
firefox-52.6.0-1.el7_4.ppc64le.rpm SHA-256: 9d9deef618156328a10ddf0f367749707cdccee1f30c0aff8da2150b2d194cbb
firefox-debuginfo-52.6.0-1.el7_4.ppc64le.rpm SHA-256: cad64274b755d1499783e54e6139edd03ef4863481cbf3a417abe8e4b01726d8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64le
firefox-52.6.0-1.el7_4.ppc64le.rpm SHA-256: 9d9deef618156328a10ddf0f367749707cdccee1f30c0aff8da2150b2d194cbb
firefox-debuginfo-52.6.0-1.el7_4.ppc64le.rpm SHA-256: cad64274b755d1499783e54e6139edd03ef4863481cbf3a417abe8e4b01726d8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64le
firefox-52.6.0-1.el7_4.ppc64le.rpm SHA-256: 9d9deef618156328a10ddf0f367749707cdccee1f30c0aff8da2150b2d194cbb
firefox-debuginfo-52.6.0-1.el7_4.ppc64le.rpm SHA-256: cad64274b755d1499783e54e6139edd03ef4863481cbf3a417abe8e4b01726d8

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
s390x
firefox-52.6.0-1.el7_4.s390.rpm SHA-256: 23239d0fd87b8cccbe9355d6b135e56f81717fd5ce0b4ba4f58e7d394aae4b8a
firefox-52.6.0-1.el7_4.s390x.rpm SHA-256: 279c5ad35a60a371558cfb3315ec027fde3676293f3bf1c1527e099334e530c1
firefox-debuginfo-52.6.0-1.el7_4.s390.rpm SHA-256: 109d2788a92b163043592d0e3ddd4fd509e42b662e555a51b77b13bacd0836a2
firefox-debuginfo-52.6.0-1.el7_4.s390x.rpm SHA-256: 56264d8d37bd1e08813f738dafa99d1928859b2a9a0ac592a1174b0b1061aeb4

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
firefox-52.6.0-1.el6_9.src.rpm SHA-256: 8833a136ecabbbebb6b283a5bc30ab91c738ddf4979969643638599f959aa4db
s390x
firefox-52.6.0-1.el6_9.s390.rpm SHA-256: d8068cbf97af575c5b10de9cddea77904c17a08d32a51c2d4776beeba1920404
firefox-52.6.0-1.el6_9.s390x.rpm SHA-256: f096bfa5eb88e4009493f6f75bc415d0ca479d5e9ce47cab0da269d85caefdf0
firefox-debuginfo-52.6.0-1.el6_9.s390.rpm SHA-256: 7fdf59f7b3b5fa84f0a1cb124772fd7b188600d30edfbbc5a25419414183f2fa
firefox-debuginfo-52.6.0-1.el6_9.s390x.rpm SHA-256: 73ef7bc6ec9ade5f9910a2b3d86019ac3eec157d2a1e8a3025f90161050b2e6e

Red Hat Enterprise Linux for ARM 64 7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
aarch64
firefox-52.6.0-1.el7_4.aarch64.rpm SHA-256: 1e2e07e3a057d6542c33e60958b4d8aeaec92112be1dc8af0f81a7bffdaf9e71
firefox-debuginfo-52.6.0-1.el7_4.aarch64.rpm SHA-256: 89184b9f1c4a85130b5e8b90c9719b48c90ab4ce345eaa54b2ed1a52d688c4eb

Red Hat Enterprise Linux for Power 9 7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64le
firefox-52.6.0-1.el7_4.ppc64le.rpm SHA-256: 9d9deef618156328a10ddf0f367749707cdccee1f30c0aff8da2150b2d194cbb
firefox-debuginfo-52.6.0-1.el7_4.ppc64le.rpm SHA-256: cad64274b755d1499783e54e6139edd03ef4863481cbf3a417abe8e4b01726d8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64le
firefox-52.6.0-1.el7_4.ppc64le.rpm SHA-256: 9d9deef618156328a10ddf0f367749707cdccee1f30c0aff8da2150b2d194cbb
firefox-debuginfo-52.6.0-1.el7_4.ppc64le.rpm SHA-256: cad64274b755d1499783e54e6139edd03ef4863481cbf3a417abe8e4b01726d8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64le
firefox-52.6.0-1.el7_4.ppc64le.rpm SHA-256: 9d9deef618156328a10ddf0f367749707cdccee1f30c0aff8da2150b2d194cbb
firefox-debuginfo-52.6.0-1.el7_4.ppc64le.rpm SHA-256: cad64274b755d1499783e54e6139edd03ef4863481cbf3a417abe8e4b01726d8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64le
firefox-52.6.0-1.el7_4.ppc64le.rpm SHA-256: 9d9deef618156328a10ddf0f367749707cdccee1f30c0aff8da2150b2d194cbb
firefox-debuginfo-52.6.0-1.el7_4.ppc64le.rpm SHA-256: cad64274b755d1499783e54e6139edd03ef4863481cbf3a417abe8e4b01726d8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
x86_64
firefox-52.6.0-1.el7_4.i686.rpm SHA-256: 5737d58c2a32e9f45bb2d6fa0f0cc226de9ecf2fed284d48b8caca3fdf6f1e98
firefox-52.6.0-1.el7_4.x86_64.rpm SHA-256: c001003c6497a2dec30a573f935e543a9ff8c9fe2c7cac52692860e2124de439
firefox-debuginfo-52.6.0-1.el7_4.i686.rpm SHA-256: a6726ca140940208588d46ac8bd353bd5eb31efa8d10405b9f3a96f4fe55a297
firefox-debuginfo-52.6.0-1.el7_4.x86_64.rpm SHA-256: 91ef682f67c61976f0a62066f0ebda4dcaa30c571a6fe4fa1841943615983d05

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64
firefox-52.6.0-1.el7_4.ppc.rpm SHA-256: 234bb1f66a349ad0f58e3d60c5c456f324f3c30a8f79ae9475e47d2153e38939
firefox-52.6.0-1.el7_4.ppc64.rpm SHA-256: 8370972fb84a9c27497f7ba463ef249f6787d27be34256b1e2f8adca5b8afab0
firefox-debuginfo-52.6.0-1.el7_4.ppc.rpm SHA-256: c80c14cc6bea5ba7a9cc9c7643d3fb2c5d27ddfd32bb02be72fb2ac0b008b237
firefox-debuginfo-52.6.0-1.el7_4.ppc64.rpm SHA-256: ed9adfb13044c8af090d96538a717645d9914bfcc2d89058973375c89ccf0021

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
firefox-52.6.0-1.el7_4.src.rpm SHA-256: cbdabfa150977872619fca3c6028298fbcb43429008eb9721b7b229cfcbe5e96
ppc64le
firefox-52.6.0-1.el7_4.ppc64le.rpm SHA-256: 9d9deef618156328a10ddf0f367749707cdccee1f30c0aff8da2150b2d194cbb
firefox-debuginfo-52.6.0-1.el7_4.ppc64le.rpm SHA-256: cad64274b755d1499783e54e6139edd03ef4863481cbf3a417abe8e4b01726d8

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
firefox-52.6.0-1.el6_9.src.rpm SHA-256: 8833a136ecabbbebb6b283a5bc30ab91c738ddf4979969643638599f959aa4db
x86_64
firefox-52.6.0-1.el6_9.i686.rpm SHA-256: 161a7073f145b44c515a41fb89b7d3abaf703d44be581f5282e25f21bda94255
firefox-52.6.0-1.el6_9.x86_64.rpm SHA-256: 82839347553322f753cea030b2eba46dad6c4f7cd790bdf1ac878c8eb2b23bca
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm SHA-256: 307f97df8100f638e9f8e2bb940407fe41e5dd4e2657dae8d56ab9b32e1a2319
firefox-debuginfo-52.6.0-1.el6_9.x86_64.rpm SHA-256: d1c17e0542dbf7cae8db272768dc09527f418dc335babcd9429adff02ec920c1
i386
firefox-52.6.0-1.el6_9.i686.rpm SHA-256: 161a7073f145b44c515a41fb89b7d3abaf703d44be581f5282e25f21bda94255
firefox-debuginfo-52.6.0-1.el6_9.i686.rpm SHA-256: 307f97df8100f638e9f8e2bb940407fe41e5dd4e2657dae8d56ab9b32e1a2319

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
firefox-52.6.0-1.el6_9.src.rpm SHA-256: 8833a136ecabbbebb6b283a5bc30ab91c738ddf4979969643638599f959aa4db
s390x
firefox-52.6.0-1.el6_9.s390.rpm SHA-256: d8068cbf97af575c5b10de9cddea77904c17a08d32a51c2d4776beeba1920404
firefox-52.6.0-1.el6_9.s390x.rpm SHA-256: f096bfa5eb88e4009493f6f75bc415d0ca479d5e9ce47cab0da269d85caefdf0
firefox-debuginfo-52.6.0-1.el6_9.s390.rpm SHA-256: 7fdf59f7b3b5fa84f0a1cb124772fd7b188600d30edfbbc5a25419414183f2fa
firefox-debuginfo-52.6.0-1.el6_9.s390x.rpm SHA-256: 73ef7bc6ec9ade5f9910a2b3d86019ac3eec157d2a1e8a3025f90161050b2e6e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility