Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2113 - Security Advisory
Issued:
2018-06-28
Updated:
2018-06-28

RHSA-2018:2113 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 60.1.0 ESR.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 (CVE-2018-5188)
  • Mozilla: Buffer overflow using computed size of canvas element (CVE-2018-12359)
  • Mozilla: Use-after-free using focus() (CVE-2018-12360)
  • Mozilla: Media recorder segmentation fault when track type is changed during capture (CVE-2018-5156)
  • Skia: Heap buffer overflow rasterizing paths in SVG (CVE-2018-6126)
  • Mozilla: Integer overflow in SSSE3 scaler (CVE-2018-12362)
  • Mozilla: Use-after-free when appending DOM nodes (CVE-2018-12363)
  • Mozilla: CSRF attacks through 307 redirects and NPAPI plugins (CVE-2018-12364)
  • Mozilla: address bar username and password spoofing in reader mode (CVE-2017-7762)
  • Mozilla: Compromised IPC child process can list local filenames (CVE-2018-12365)
  • Mozilla: Invalid data handling during QCMS transformations (CVE-2018-12366)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Alex Gaynor, Christoph Diehl, Christian Holler, Jason Kratzer, David Major, Jon Coppeard, Nicolas B. Pierron, Marcia Knous, Ronald Crane, Nils, F. Alonso (revskills), David Black, and OSS-Fuzz as the original reporters.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1584035 - CVE-2018-6126 Skia: Heap buffer overflow rasterizing paths in SVG
  • BZ - 1590493 - CVE-2017-7762 Mozilla: address bar username and password spoofing in reader mode
  • BZ - 1595024 - CVE-2018-12359 Mozilla: Buffer overflow using computed size of canvas element
  • BZ - 1595025 - CVE-2018-12360 Mozilla: Use-after-free using focus()
  • BZ - 1595027 - CVE-2018-12362 Mozilla: Integer overflow in SSSE3 scaler
  • BZ - 1595028 - CVE-2018-12363 Mozilla: Use-after-free when appending DOM nodes
  • BZ - 1595029 - CVE-2018-12364 Mozilla: CSRF attacks through 307 redirects and NPAPI plugins
  • BZ - 1595030 - CVE-2018-12365 Mozilla: Compromised IPC child process can list local filenames
  • BZ - 1595031 - CVE-2018-12366 Mozilla: Invalid data handling during QCMS transformations
  • BZ - 1595037 - CVE-2018-5156 Mozilla: Media recorder segmentation fault when track type is changed during capture
  • BZ - 1595040 - CVE-2018-5188 Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9

CVEs

  • CVE-2017-7762
  • CVE-2018-5156
  • CVE-2018-5188
  • CVE-2018-6126
  • CVE-2018-12359
  • CVE-2018-12360
  • CVE-2018-12362
  • CVE-2018-12363
  • CVE-2018-12364
  • CVE-2018-12365
  • CVE-2018-12366

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://www.mozilla.org/en-US/security/advisories/mfsa2018-16/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
x86_64
firefox-60.1.0-4.el7_5.i686.rpm SHA-256: 6dece92e5a2c86f63bfff0cd61badb7be637578e6a12af5d4c29085b38de3207
firefox-60.1.0-4.el7_5.x86_64.rpm SHA-256: a85cc75d592f673876512efaca0fa189ed41993a2e555a2370e248c3e3dc9735
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm SHA-256: 214ce03bf26203f3635d06619c8401dae970ab249b2ed6b173042ac45e3473e1
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm SHA-256: e3c275cc1a7b8b5531f5538891308221dae9018efa821d251ce7f355d3c4b439

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
x86_64
firefox-60.1.0-4.el7_5.i686.rpm SHA-256: 6dece92e5a2c86f63bfff0cd61badb7be637578e6a12af5d4c29085b38de3207
firefox-60.1.0-4.el7_5.x86_64.rpm SHA-256: a85cc75d592f673876512efaca0fa189ed41993a2e555a2370e248c3e3dc9735
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm SHA-256: 214ce03bf26203f3635d06619c8401dae970ab249b2ed6b173042ac45e3473e1
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm SHA-256: e3c275cc1a7b8b5531f5538891308221dae9018efa821d251ce7f355d3c4b439

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
x86_64
firefox-60.1.0-4.el7_5.i686.rpm SHA-256: 6dece92e5a2c86f63bfff0cd61badb7be637578e6a12af5d4c29085b38de3207
firefox-60.1.0-4.el7_5.x86_64.rpm SHA-256: a85cc75d592f673876512efaca0fa189ed41993a2e555a2370e248c3e3dc9735
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm SHA-256: 214ce03bf26203f3635d06619c8401dae970ab249b2ed6b173042ac45e3473e1
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm SHA-256: e3c275cc1a7b8b5531f5538891308221dae9018efa821d251ce7f355d3c4b439

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
x86_64
firefox-60.1.0-4.el7_5.i686.rpm SHA-256: 6dece92e5a2c86f63bfff0cd61badb7be637578e6a12af5d4c29085b38de3207
firefox-60.1.0-4.el7_5.x86_64.rpm SHA-256: a85cc75d592f673876512efaca0fa189ed41993a2e555a2370e248c3e3dc9735
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm SHA-256: 214ce03bf26203f3635d06619c8401dae970ab249b2ed6b173042ac45e3473e1
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm SHA-256: e3c275cc1a7b8b5531f5538891308221dae9018efa821d251ce7f355d3c4b439

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
x86_64
firefox-60.1.0-4.el7_5.i686.rpm SHA-256: 6dece92e5a2c86f63bfff0cd61badb7be637578e6a12af5d4c29085b38de3207
firefox-60.1.0-4.el7_5.x86_64.rpm SHA-256: a85cc75d592f673876512efaca0fa189ed41993a2e555a2370e248c3e3dc9735
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm SHA-256: 214ce03bf26203f3635d06619c8401dae970ab249b2ed6b173042ac45e3473e1
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm SHA-256: e3c275cc1a7b8b5531f5538891308221dae9018efa821d251ce7f355d3c4b439

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
x86_64
firefox-60.1.0-4.el7_5.i686.rpm SHA-256: 6dece92e5a2c86f63bfff0cd61badb7be637578e6a12af5d4c29085b38de3207
firefox-60.1.0-4.el7_5.x86_64.rpm SHA-256: a85cc75d592f673876512efaca0fa189ed41993a2e555a2370e248c3e3dc9735
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm SHA-256: 214ce03bf26203f3635d06619c8401dae970ab249b2ed6b173042ac45e3473e1
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm SHA-256: e3c275cc1a7b8b5531f5538891308221dae9018efa821d251ce7f355d3c4b439

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
x86_64
firefox-60.1.0-4.el7_5.i686.rpm SHA-256: 6dece92e5a2c86f63bfff0cd61badb7be637578e6a12af5d4c29085b38de3207
firefox-60.1.0-4.el7_5.x86_64.rpm SHA-256: a85cc75d592f673876512efaca0fa189ed41993a2e555a2370e248c3e3dc9735
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm SHA-256: 214ce03bf26203f3635d06619c8401dae970ab249b2ed6b173042ac45e3473e1
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm SHA-256: e3c275cc1a7b8b5531f5538891308221dae9018efa821d251ce7f355d3c4b439

Red Hat Enterprise Linux Workstation 7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
x86_64
firefox-60.1.0-4.el7_5.i686.rpm SHA-256: 6dece92e5a2c86f63bfff0cd61badb7be637578e6a12af5d4c29085b38de3207
firefox-60.1.0-4.el7_5.x86_64.rpm SHA-256: a85cc75d592f673876512efaca0fa189ed41993a2e555a2370e248c3e3dc9735
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm SHA-256: 214ce03bf26203f3635d06619c8401dae970ab249b2ed6b173042ac45e3473e1
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm SHA-256: e3c275cc1a7b8b5531f5538891308221dae9018efa821d251ce7f355d3c4b439

Red Hat Enterprise Linux Desktop 7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
x86_64
firefox-60.1.0-4.el7_5.i686.rpm SHA-256: 6dece92e5a2c86f63bfff0cd61badb7be637578e6a12af5d4c29085b38de3207
firefox-60.1.0-4.el7_5.x86_64.rpm SHA-256: a85cc75d592f673876512efaca0fa189ed41993a2e555a2370e248c3e3dc9735
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm SHA-256: 214ce03bf26203f3635d06619c8401dae970ab249b2ed6b173042ac45e3473e1
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm SHA-256: e3c275cc1a7b8b5531f5538891308221dae9018efa821d251ce7f355d3c4b439

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
s390x
firefox-60.1.0-4.el7_5.s390x.rpm SHA-256: 72179c0af0dfc0fe3fccc68dea9e8d008567f6b5f07eaae65a656f28a891c954
firefox-debuginfo-60.1.0-4.el7_5.s390x.rpm SHA-256: f1a38ce6e0da50f6763317299fdb7863d23bbe998cc67439ce7cc46ef361164c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
s390x
firefox-60.1.0-4.el7_5.s390x.rpm SHA-256: 72179c0af0dfc0fe3fccc68dea9e8d008567f6b5f07eaae65a656f28a891c954
firefox-debuginfo-60.1.0-4.el7_5.s390x.rpm SHA-256: f1a38ce6e0da50f6763317299fdb7863d23bbe998cc67439ce7cc46ef361164c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
s390x
firefox-60.1.0-4.el7_5.s390x.rpm SHA-256: 72179c0af0dfc0fe3fccc68dea9e8d008567f6b5f07eaae65a656f28a891c954
firefox-debuginfo-60.1.0-4.el7_5.s390x.rpm SHA-256: f1a38ce6e0da50f6763317299fdb7863d23bbe998cc67439ce7cc46ef361164c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
s390x
firefox-60.1.0-4.el7_5.s390x.rpm SHA-256: 72179c0af0dfc0fe3fccc68dea9e8d008567f6b5f07eaae65a656f28a891c954
firefox-debuginfo-60.1.0-4.el7_5.s390x.rpm SHA-256: f1a38ce6e0da50f6763317299fdb7863d23bbe998cc67439ce7cc46ef361164c

Red Hat Enterprise Linux for Power, big endian 7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
ppc64
firefox-60.1.0-4.el7_5.ppc64.rpm SHA-256: b0d382e9d7c768b46048b8a76cccf241cf62a8e0bc2ab6a591d2f8cd2e187fc9
firefox-debuginfo-60.1.0-4.el7_5.ppc64.rpm SHA-256: e8412e9a206a00e7b665a65943f046b08e811f4caf9b615006bd3cc950d0e93e

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
ppc64
firefox-60.1.0-4.el7_5.ppc64.rpm SHA-256: b0d382e9d7c768b46048b8a76cccf241cf62a8e0bc2ab6a591d2f8cd2e187fc9
firefox-debuginfo-60.1.0-4.el7_5.ppc64.rpm SHA-256: e8412e9a206a00e7b665a65943f046b08e811f4caf9b615006bd3cc950d0e93e

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
ppc64
firefox-60.1.0-4.el7_5.ppc64.rpm SHA-256: b0d382e9d7c768b46048b8a76cccf241cf62a8e0bc2ab6a591d2f8cd2e187fc9
firefox-debuginfo-60.1.0-4.el7_5.ppc64.rpm SHA-256: e8412e9a206a00e7b665a65943f046b08e811f4caf9b615006bd3cc950d0e93e

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
ppc64
firefox-60.1.0-4.el7_5.ppc64.rpm SHA-256: b0d382e9d7c768b46048b8a76cccf241cf62a8e0bc2ab6a591d2f8cd2e187fc9
firefox-debuginfo-60.1.0-4.el7_5.ppc64.rpm SHA-256: e8412e9a206a00e7b665a65943f046b08e811f4caf9b615006bd3cc950d0e93e

Red Hat Enterprise Linux for Power, little endian 7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
ppc64le
firefox-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 6a90a54bbe058682d88e3b50a8f7ca376ea9d786778e09725a45c9f3f0174a21
firefox-debuginfo-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 1d429f2eca870e5cc68142f5baf808a0f31c624491abf05571b4ade786579a7b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
ppc64le
firefox-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 6a90a54bbe058682d88e3b50a8f7ca376ea9d786778e09725a45c9f3f0174a21
firefox-debuginfo-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 1d429f2eca870e5cc68142f5baf808a0f31c624491abf05571b4ade786579a7b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
ppc64le
firefox-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 6a90a54bbe058682d88e3b50a8f7ca376ea9d786778e09725a45c9f3f0174a21
firefox-debuginfo-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 1d429f2eca870e5cc68142f5baf808a0f31c624491abf05571b4ade786579a7b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
ppc64le
firefox-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 6a90a54bbe058682d88e3b50a8f7ca376ea9d786778e09725a45c9f3f0174a21
firefox-debuginfo-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 1d429f2eca870e5cc68142f5baf808a0f31c624491abf05571b4ade786579a7b

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
x86_64
firefox-60.1.0-4.el7_5.i686.rpm SHA-256: 6dece92e5a2c86f63bfff0cd61badb7be637578e6a12af5d4c29085b38de3207
firefox-60.1.0-4.el7_5.x86_64.rpm SHA-256: a85cc75d592f673876512efaca0fa189ed41993a2e555a2370e248c3e3dc9735
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm SHA-256: 214ce03bf26203f3635d06619c8401dae970ab249b2ed6b173042ac45e3473e1
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm SHA-256: e3c275cc1a7b8b5531f5538891308221dae9018efa821d251ce7f355d3c4b439

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
x86_64
firefox-60.1.0-4.el7_5.i686.rpm SHA-256: 6dece92e5a2c86f63bfff0cd61badb7be637578e6a12af5d4c29085b38de3207
firefox-60.1.0-4.el7_5.x86_64.rpm SHA-256: a85cc75d592f673876512efaca0fa189ed41993a2e555a2370e248c3e3dc9735
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm SHA-256: 214ce03bf26203f3635d06619c8401dae970ab249b2ed6b173042ac45e3473e1
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm SHA-256: e3c275cc1a7b8b5531f5538891308221dae9018efa821d251ce7f355d3c4b439

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
s390x
firefox-60.1.0-4.el7_5.s390x.rpm SHA-256: 72179c0af0dfc0fe3fccc68dea9e8d008567f6b5f07eaae65a656f28a891c954
firefox-debuginfo-60.1.0-4.el7_5.s390x.rpm SHA-256: f1a38ce6e0da50f6763317299fdb7863d23bbe998cc67439ce7cc46ef361164c

Red Hat Enterprise Linux for ARM 64 7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
aarch64
firefox-60.1.0-4.el7_5.aarch64.rpm SHA-256: 70047da724ee6fc6b380d7e2a839d906acd477251ec00b9179eaddd82b61ad9d
firefox-debuginfo-60.1.0-4.el7_5.aarch64.rpm SHA-256: 86229c04ac38f58c591447d098e1aad7e3ca81e541b7619db0efeadf3af192f7

Red Hat Enterprise Linux for Power 9 7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
ppc64le
firefox-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 6a90a54bbe058682d88e3b50a8f7ca376ea9d786778e09725a45c9f3f0174a21
firefox-debuginfo-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 1d429f2eca870e5cc68142f5baf808a0f31c624491abf05571b4ade786579a7b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
ppc64le
firefox-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 6a90a54bbe058682d88e3b50a8f7ca376ea9d786778e09725a45c9f3f0174a21
firefox-debuginfo-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 1d429f2eca870e5cc68142f5baf808a0f31c624491abf05571b4ade786579a7b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
ppc64le
firefox-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 6a90a54bbe058682d88e3b50a8f7ca376ea9d786778e09725a45c9f3f0174a21
firefox-debuginfo-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 1d429f2eca870e5cc68142f5baf808a0f31c624491abf05571b4ade786579a7b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
x86_64
firefox-60.1.0-4.el7_5.i686.rpm SHA-256: 6dece92e5a2c86f63bfff0cd61badb7be637578e6a12af5d4c29085b38de3207
firefox-60.1.0-4.el7_5.x86_64.rpm SHA-256: a85cc75d592f673876512efaca0fa189ed41993a2e555a2370e248c3e3dc9735
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm SHA-256: 214ce03bf26203f3635d06619c8401dae970ab249b2ed6b173042ac45e3473e1
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm SHA-256: e3c275cc1a7b8b5531f5538891308221dae9018efa821d251ce7f355d3c4b439

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
x86_64
firefox-60.1.0-4.el7_5.i686.rpm SHA-256: 6dece92e5a2c86f63bfff0cd61badb7be637578e6a12af5d4c29085b38de3207
firefox-60.1.0-4.el7_5.x86_64.rpm SHA-256: a85cc75d592f673876512efaca0fa189ed41993a2e555a2370e248c3e3dc9735
firefox-debuginfo-60.1.0-4.el7_5.i686.rpm SHA-256: 214ce03bf26203f3635d06619c8401dae970ab249b2ed6b173042ac45e3473e1
firefox-debuginfo-60.1.0-4.el7_5.x86_64.rpm SHA-256: e3c275cc1a7b8b5531f5538891308221dae9018efa821d251ce7f355d3c4b439

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
s390x
firefox-60.1.0-4.el7_5.s390x.rpm SHA-256: 72179c0af0dfc0fe3fccc68dea9e8d008567f6b5f07eaae65a656f28a891c954
firefox-debuginfo-60.1.0-4.el7_5.s390x.rpm SHA-256: f1a38ce6e0da50f6763317299fdb7863d23bbe998cc67439ce7cc46ef361164c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
ppc64
firefox-60.1.0-4.el7_5.ppc64.rpm SHA-256: b0d382e9d7c768b46048b8a76cccf241cf62a8e0bc2ab6a591d2f8cd2e187fc9
firefox-debuginfo-60.1.0-4.el7_5.ppc64.rpm SHA-256: e8412e9a206a00e7b665a65943f046b08e811f4caf9b615006bd3cc950d0e93e

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
firefox-60.1.0-4.el7_5.src.rpm SHA-256: 3c6bc64c0bfd23af6c793cd947886d248890901bc181ea51a57c9d70181cf1de
ppc64le
firefox-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 6a90a54bbe058682d88e3b50a8f7ca376ea9d786778e09725a45c9f3f0174a21
firefox-debuginfo-60.1.0-4.el7_5.ppc64le.rpm SHA-256: 1d429f2eca870e5cc68142f5baf808a0f31c624491abf05571b4ade786579a7b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility