Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0288 - Security Advisory
Issued:
2021-01-27
Updated:
2021-01-27

RHSA-2021:0288 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 78.7.0 ESR.

Security Fix(es):

  • Mozilla: Cross-origin information leakage via redirected PDF requests (CVE-2021-23953)
  • Mozilla: Type confusion when using logical assignment operators in JavaScript switch statements (CVE-2021-23954)
  • Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7 (CVE-2021-23964)
  • Mozilla: HTTPS pages could have been intercepted by a registered service worker when they should not have been (CVE-2020-26976)
  • Mozilla: Use-after-poison for incorrectly redeclared JavaScript variables during GC (CVE-2021-23960)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1920646 - CVE-2021-23953 Mozilla: Cross-origin information leakage via redirected PDF requests
  • BZ - 1920648 - CVE-2021-23954 Mozilla: Type confusion when using logical assignment operators in JavaScript switch statements
  • BZ - 1920649 - CVE-2020-26976 Mozilla: HTTPS pages could have been intercepted by a registered service worker when they should not have been
  • BZ - 1920650 - CVE-2021-23960 Mozilla: Use-after-poison for incorrectly redeclared JavaScript variables during GC
  • BZ - 1920651 - CVE-2021-23964 Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7

CVEs

  • CVE-2020-26976
  • CVE-2021-23953
  • CVE-2021-23954
  • CVE-2021-23960
  • CVE-2021-23964

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
s390x
firefox-78.7.0-2.el8_3.s390x.rpm SHA-256: 3f4f5f65c3f5645f1f677bad0e0d9a46ba50eeab2ed0de54f89d3baf8230bb6e
firefox-debuginfo-78.7.0-2.el8_3.s390x.rpm SHA-256: 4e374ee9c56112707b277289c0405e4ef8769c8cf0fd3139a211bf26946766cb
firefox-debugsource-78.7.0-2.el8_3.s390x.rpm SHA-256: 990c9347231039a090b3363d0a40ce8666bda07e90c231b0baf2df4093f30c38

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
s390x
firefox-78.7.0-2.el8_3.s390x.rpm SHA-256: 3f4f5f65c3f5645f1f677bad0e0d9a46ba50eeab2ed0de54f89d3baf8230bb6e
firefox-debuginfo-78.7.0-2.el8_3.s390x.rpm SHA-256: 4e374ee9c56112707b277289c0405e4ef8769c8cf0fd3139a211bf26946766cb
firefox-debugsource-78.7.0-2.el8_3.s390x.rpm SHA-256: 990c9347231039a090b3363d0a40ce8666bda07e90c231b0baf2df4093f30c38

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
s390x
firefox-78.7.0-2.el8_3.s390x.rpm SHA-256: 3f4f5f65c3f5645f1f677bad0e0d9a46ba50eeab2ed0de54f89d3baf8230bb6e
firefox-debuginfo-78.7.0-2.el8_3.s390x.rpm SHA-256: 4e374ee9c56112707b277289c0405e4ef8769c8cf0fd3139a211bf26946766cb
firefox-debugsource-78.7.0-2.el8_3.s390x.rpm SHA-256: 990c9347231039a090b3363d0a40ce8666bda07e90c231b0baf2df4093f30c38

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
s390x
firefox-78.7.0-2.el8_3.s390x.rpm SHA-256: 3f4f5f65c3f5645f1f677bad0e0d9a46ba50eeab2ed0de54f89d3baf8230bb6e
firefox-debuginfo-78.7.0-2.el8_3.s390x.rpm SHA-256: 4e374ee9c56112707b277289c0405e4ef8769c8cf0fd3139a211bf26946766cb
firefox-debugsource-78.7.0-2.el8_3.s390x.rpm SHA-256: 990c9347231039a090b3363d0a40ce8666bda07e90c231b0baf2df4093f30c38

Red Hat Enterprise Linux for Power, little endian 8

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
ppc64le
firefox-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 51f3dc659c244c096a30b596a029de9b8b67d766cbaa704024fcb4ca4b807dd2
firefox-debuginfo-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 31b8d2b1f6fc791048afbd10b88cceb15b45aa2501a57559da3ac0b4428c7ff4
firefox-debugsource-78.7.0-2.el8_3.ppc64le.rpm SHA-256: ba46bcfc9c651d3f72b6a7cef0a28b9d482730a34ade17c79d8a6236a3904894

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
ppc64le
firefox-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 51f3dc659c244c096a30b596a029de9b8b67d766cbaa704024fcb4ca4b807dd2
firefox-debuginfo-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 31b8d2b1f6fc791048afbd10b88cceb15b45aa2501a57559da3ac0b4428c7ff4
firefox-debugsource-78.7.0-2.el8_3.ppc64le.rpm SHA-256: ba46bcfc9c651d3f72b6a7cef0a28b9d482730a34ade17c79d8a6236a3904894

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
ppc64le
firefox-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 51f3dc659c244c096a30b596a029de9b8b67d766cbaa704024fcb4ca4b807dd2
firefox-debuginfo-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 31b8d2b1f6fc791048afbd10b88cceb15b45aa2501a57559da3ac0b4428c7ff4
firefox-debugsource-78.7.0-2.el8_3.ppc64le.rpm SHA-256: ba46bcfc9c651d3f72b6a7cef0a28b9d482730a34ade17c79d8a6236a3904894

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
ppc64le
firefox-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 51f3dc659c244c096a30b596a029de9b8b67d766cbaa704024fcb4ca4b807dd2
firefox-debuginfo-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 31b8d2b1f6fc791048afbd10b88cceb15b45aa2501a57559da3ac0b4428c7ff4
firefox-debugsource-78.7.0-2.el8_3.ppc64le.rpm SHA-256: ba46bcfc9c651d3f72b6a7cef0a28b9d482730a34ade17c79d8a6236a3904894

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux for ARM 64 8

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
aarch64
firefox-78.7.0-2.el8_3.aarch64.rpm SHA-256: a9af8f9c912d836c9db72324850083f7dbe7df18d9de45c7c3011b5390f38030
firefox-debuginfo-78.7.0-2.el8_3.aarch64.rpm SHA-256: e636386c219f7edf9fa197971089aefce6faa2cab655df862e1adf84a29c6206
firefox-debugsource-78.7.0-2.el8_3.aarch64.rpm SHA-256: e30f794532646a73c693e830c38390e74bdd81435c72c757c21b485f998f1e7f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
aarch64
firefox-78.7.0-2.el8_3.aarch64.rpm SHA-256: a9af8f9c912d836c9db72324850083f7dbe7df18d9de45c7c3011b5390f38030
firefox-debuginfo-78.7.0-2.el8_3.aarch64.rpm SHA-256: e636386c219f7edf9fa197971089aefce6faa2cab655df862e1adf84a29c6206
firefox-debugsource-78.7.0-2.el8_3.aarch64.rpm SHA-256: e30f794532646a73c693e830c38390e74bdd81435c72c757c21b485f998f1e7f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
aarch64
firefox-78.7.0-2.el8_3.aarch64.rpm SHA-256: a9af8f9c912d836c9db72324850083f7dbe7df18d9de45c7c3011b5390f38030
firefox-debuginfo-78.7.0-2.el8_3.aarch64.rpm SHA-256: e636386c219f7edf9fa197971089aefce6faa2cab655df862e1adf84a29c6206
firefox-debugsource-78.7.0-2.el8_3.aarch64.rpm SHA-256: e30f794532646a73c693e830c38390e74bdd81435c72c757c21b485f998f1e7f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
aarch64
firefox-78.7.0-2.el8_3.aarch64.rpm SHA-256: a9af8f9c912d836c9db72324850083f7dbe7df18d9de45c7c3011b5390f38030
firefox-debuginfo-78.7.0-2.el8_3.aarch64.rpm SHA-256: e636386c219f7edf9fa197971089aefce6faa2cab655df862e1adf84a29c6206
firefox-debugsource-78.7.0-2.el8_3.aarch64.rpm SHA-256: e30f794532646a73c693e830c38390e74bdd81435c72c757c21b485f998f1e7f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
ppc64le
firefox-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 51f3dc659c244c096a30b596a029de9b8b67d766cbaa704024fcb4ca4b807dd2
firefox-debuginfo-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 31b8d2b1f6fc791048afbd10b88cceb15b45aa2501a57559da3ac0b4428c7ff4
firefox-debugsource-78.7.0-2.el8_3.ppc64le.rpm SHA-256: ba46bcfc9c651d3f72b6a7cef0a28b9d482730a34ade17c79d8a6236a3904894

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
ppc64le
firefox-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 51f3dc659c244c096a30b596a029de9b8b67d766cbaa704024fcb4ca4b807dd2
firefox-debuginfo-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 31b8d2b1f6fc791048afbd10b88cceb15b45aa2501a57559da3ac0b4428c7ff4
firefox-debugsource-78.7.0-2.el8_3.ppc64le.rpm SHA-256: ba46bcfc9c651d3f72b6a7cef0a28b9d482730a34ade17c79d8a6236a3904894

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
ppc64le
firefox-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 51f3dc659c244c096a30b596a029de9b8b67d766cbaa704024fcb4ca4b807dd2
firefox-debuginfo-78.7.0-2.el8_3.ppc64le.rpm SHA-256: 31b8d2b1f6fc791048afbd10b88cceb15b45aa2501a57559da3ac0b4428c7ff4
firefox-debugsource-78.7.0-2.el8_3.ppc64le.rpm SHA-256: ba46bcfc9c651d3f72b6a7cef0a28b9d482730a34ade17c79d8a6236a3904894

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
firefox-78.7.0-2.el8_3.src.rpm SHA-256: 3b936016c379f433ef4311a417e562e65c27dff81fa4d221e7715c1ddb0d5f7d
x86_64
firefox-78.7.0-2.el8_3.x86_64.rpm SHA-256: b2cb88889200ef76e735d9986023be54548180f0bd8da8eb06440931bdcc1e43
firefox-debuginfo-78.7.0-2.el8_3.x86_64.rpm SHA-256: d5a86785269014e77cdd88b8542674cc42d5e090f1e3d778a76e1a1a66f2f4fb
firefox-debugsource-78.7.0-2.el8_3.x86_64.rpm SHA-256: f747a7b9e542f4f65bcecca10b07f31c1b57d8d1b418140820ba625cd30b195f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility