Synopsis
Important: firefox security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.10.0 ESR.
Security Fix(es):
- Mozilla: Cross-Origin resource's length leaked (CVE-2022-31736)
- Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737)
- Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738)
- Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740)
- Mozilla: Uninitialized variable leads to invalid memory read (CVE-2022-31741)
- Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10 (CVE-2022-31747)
- Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information (CVE-2022-31742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.2 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x
Fixes
-
BZ - 2092018
- CVE-2022-31736 Mozilla: Cross-Origin resource's length leaked
-
BZ - 2092019
- CVE-2022-31737 Mozilla: Heap buffer overflow in WebGL
-
BZ - 2092021
- CVE-2022-31738 Mozilla: Browser window spoof using fullscreen mode
-
BZ - 2092023
- CVE-2022-31740 Mozilla: Register allocation problem in WASM on arm64
-
BZ - 2092024
- CVE-2022-31741 Mozilla: Uninitialized variable leads to invalid memory read
-
BZ - 2092025
- CVE-2022-31742 Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information
-
BZ - 2092026
- CVE-2022-31747 Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
x86_64 |
firefox-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: ea6410d1dc47ad9c4952c4780ec8efa1ec1483396d17e9bdbe44573cc39a8139 |
firefox-debuginfo-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 3e945376f89c008883cdc014d7a48cc328947aac6716ba5fd2edaf5949d575c4 |
firefox-debugsource-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 4b6fbf4f551b96caf7cbc67de04106ca9f7056bfb463cfaf9b72ba53ff66ed7b |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
x86_64 |
firefox-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: ea6410d1dc47ad9c4952c4780ec8efa1ec1483396d17e9bdbe44573cc39a8139 |
firefox-debuginfo-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 3e945376f89c008883cdc014d7a48cc328947aac6716ba5fd2edaf5949d575c4 |
firefox-debugsource-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 4b6fbf4f551b96caf7cbc67de04106ca9f7056bfb463cfaf9b72ba53ff66ed7b |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
x86_64 |
firefox-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: ea6410d1dc47ad9c4952c4780ec8efa1ec1483396d17e9bdbe44573cc39a8139 |
firefox-debuginfo-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 3e945376f89c008883cdc014d7a48cc328947aac6716ba5fd2edaf5949d575c4 |
firefox-debugsource-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 4b6fbf4f551b96caf7cbc67de04106ca9f7056bfb463cfaf9b72ba53ff66ed7b |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
x86_64 |
firefox-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: ea6410d1dc47ad9c4952c4780ec8efa1ec1483396d17e9bdbe44573cc39a8139 |
firefox-debuginfo-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 3e945376f89c008883cdc014d7a48cc328947aac6716ba5fd2edaf5949d575c4 |
firefox-debugsource-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 4b6fbf4f551b96caf7cbc67de04106ca9f7056bfb463cfaf9b72ba53ff66ed7b |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
x86_64 |
firefox-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: ea6410d1dc47ad9c4952c4780ec8efa1ec1483396d17e9bdbe44573cc39a8139 |
firefox-debuginfo-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 3e945376f89c008883cdc014d7a48cc328947aac6716ba5fd2edaf5949d575c4 |
firefox-debugsource-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 4b6fbf4f551b96caf7cbc67de04106ca9f7056bfb463cfaf9b72ba53ff66ed7b |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
x86_64 |
firefox-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: ea6410d1dc47ad9c4952c4780ec8efa1ec1483396d17e9bdbe44573cc39a8139 |
firefox-debuginfo-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 3e945376f89c008883cdc014d7a48cc328947aac6716ba5fd2edaf5949d575c4 |
firefox-debugsource-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 4b6fbf4f551b96caf7cbc67de04106ca9f7056bfb463cfaf9b72ba53ff66ed7b |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
s390x |
firefox-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 4fef3bc8540c2469265c389cfcc281f89df35f14b4a62f2bc7d60aa425265c1d |
firefox-debuginfo-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 3f17d1b21bddd47fd81e97979de655c8b9613ddf04ef86ecc775f07d8acc9f61 |
firefox-debugsource-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 118a1897586551073e565cc7837ba07ec91066fc2187371be7f8a42465577958 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
s390x |
firefox-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 4fef3bc8540c2469265c389cfcc281f89df35f14b4a62f2bc7d60aa425265c1d |
firefox-debuginfo-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 3f17d1b21bddd47fd81e97979de655c8b9613ddf04ef86ecc775f07d8acc9f61 |
firefox-debugsource-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 118a1897586551073e565cc7837ba07ec91066fc2187371be7f8a42465577958 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
s390x |
firefox-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 4fef3bc8540c2469265c389cfcc281f89df35f14b4a62f2bc7d60aa425265c1d |
firefox-debuginfo-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 3f17d1b21bddd47fd81e97979de655c8b9613ddf04ef86ecc775f07d8acc9f61 |
firefox-debugsource-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 118a1897586551073e565cc7837ba07ec91066fc2187371be7f8a42465577958 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
s390x |
firefox-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 4fef3bc8540c2469265c389cfcc281f89df35f14b4a62f2bc7d60aa425265c1d |
firefox-debuginfo-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 3f17d1b21bddd47fd81e97979de655c8b9613ddf04ef86ecc775f07d8acc9f61 |
firefox-debugsource-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 118a1897586551073e565cc7837ba07ec91066fc2187371be7f8a42465577958 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
ppc64le |
firefox-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: 01f7b8c60a2c6bb195e5bbe2d0bf23b85a1a5fc10e02482720dd3eb69854e994 |
firefox-debuginfo-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e0d3e90593fe993d51196cca36c9fde2fbc152bf3d7a020709c0c34d5881b3f5 |
firefox-debugsource-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e411f81ed96feca754fb2070558678b877b3d1328a5275d0bda5dcb6e292af58 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
ppc64le |
firefox-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: 01f7b8c60a2c6bb195e5bbe2d0bf23b85a1a5fc10e02482720dd3eb69854e994 |
firefox-debuginfo-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e0d3e90593fe993d51196cca36c9fde2fbc152bf3d7a020709c0c34d5881b3f5 |
firefox-debugsource-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e411f81ed96feca754fb2070558678b877b3d1328a5275d0bda5dcb6e292af58 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
ppc64le |
firefox-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: 01f7b8c60a2c6bb195e5bbe2d0bf23b85a1a5fc10e02482720dd3eb69854e994 |
firefox-debuginfo-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e0d3e90593fe993d51196cca36c9fde2fbc152bf3d7a020709c0c34d5881b3f5 |
firefox-debugsource-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e411f81ed96feca754fb2070558678b877b3d1328a5275d0bda5dcb6e292af58 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
ppc64le |
firefox-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: 01f7b8c60a2c6bb195e5bbe2d0bf23b85a1a5fc10e02482720dd3eb69854e994 |
firefox-debuginfo-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e0d3e90593fe993d51196cca36c9fde2fbc152bf3d7a020709c0c34d5881b3f5 |
firefox-debugsource-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e411f81ed96feca754fb2070558678b877b3d1328a5275d0bda5dcb6e292af58 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
aarch64 |
firefox-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 73d7d1cdd969f00f7b63f0dc4e31ecf81cd65a6a144dded8bd30b5d2905e1c27 |
firefox-debuginfo-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 46ce1fe8219bdb4a6b4d871e78cdf57d62928548b4977486cf2cbb8705698707 |
firefox-debugsource-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 28a9c38c515a097ffcfab198a9d102c7c404f07eb8f8eb175e52d9c6edbc1dc3 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
aarch64 |
firefox-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 73d7d1cdd969f00f7b63f0dc4e31ecf81cd65a6a144dded8bd30b5d2905e1c27 |
firefox-debuginfo-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 46ce1fe8219bdb4a6b4d871e78cdf57d62928548b4977486cf2cbb8705698707 |
firefox-debugsource-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 28a9c38c515a097ffcfab198a9d102c7c404f07eb8f8eb175e52d9c6edbc1dc3 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
aarch64 |
firefox-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 73d7d1cdd969f00f7b63f0dc4e31ecf81cd65a6a144dded8bd30b5d2905e1c27 |
firefox-debuginfo-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 46ce1fe8219bdb4a6b4d871e78cdf57d62928548b4977486cf2cbb8705698707 |
firefox-debugsource-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 28a9c38c515a097ffcfab198a9d102c7c404f07eb8f8eb175e52d9c6edbc1dc3 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
aarch64 |
firefox-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 73d7d1cdd969f00f7b63f0dc4e31ecf81cd65a6a144dded8bd30b5d2905e1c27 |
firefox-debuginfo-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 46ce1fe8219bdb4a6b4d871e78cdf57d62928548b4977486cf2cbb8705698707 |
firefox-debugsource-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 28a9c38c515a097ffcfab198a9d102c7c404f07eb8f8eb175e52d9c6edbc1dc3 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
ppc64le |
firefox-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: 01f7b8c60a2c6bb195e5bbe2d0bf23b85a1a5fc10e02482720dd3eb69854e994 |
firefox-debuginfo-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e0d3e90593fe993d51196cca36c9fde2fbc152bf3d7a020709c0c34d5881b3f5 |
firefox-debugsource-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e411f81ed96feca754fb2070558678b877b3d1328a5275d0bda5dcb6e292af58 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
ppc64le |
firefox-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: 01f7b8c60a2c6bb195e5bbe2d0bf23b85a1a5fc10e02482720dd3eb69854e994 |
firefox-debuginfo-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e0d3e90593fe993d51196cca36c9fde2fbc152bf3d7a020709c0c34d5881b3f5 |
firefox-debugsource-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e411f81ed96feca754fb2070558678b877b3d1328a5275d0bda5dcb6e292af58 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
ppc64le |
firefox-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: 01f7b8c60a2c6bb195e5bbe2d0bf23b85a1a5fc10e02482720dd3eb69854e994 |
firefox-debuginfo-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e0d3e90593fe993d51196cca36c9fde2fbc152bf3d7a020709c0c34d5881b3f5 |
firefox-debugsource-91.10.0-1.el9_0.ppc64le.rpm
|
SHA-256: e411f81ed96feca754fb2070558678b877b3d1328a5275d0bda5dcb6e292af58 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
x86_64 |
firefox-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: ea6410d1dc47ad9c4952c4780ec8efa1ec1483396d17e9bdbe44573cc39a8139 |
firefox-debuginfo-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 3e945376f89c008883cdc014d7a48cc328947aac6716ba5fd2edaf5949d575c4 |
firefox-debugsource-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 4b6fbf4f551b96caf7cbc67de04106ca9f7056bfb463cfaf9b72ba53ff66ed7b |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
x86_64 |
firefox-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: ea6410d1dc47ad9c4952c4780ec8efa1ec1483396d17e9bdbe44573cc39a8139 |
firefox-debuginfo-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 3e945376f89c008883cdc014d7a48cc328947aac6716ba5fd2edaf5949d575c4 |
firefox-debugsource-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 4b6fbf4f551b96caf7cbc67de04106ca9f7056bfb463cfaf9b72ba53ff66ed7b |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
x86_64 |
firefox-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: ea6410d1dc47ad9c4952c4780ec8efa1ec1483396d17e9bdbe44573cc39a8139 |
firefox-debuginfo-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 3e945376f89c008883cdc014d7a48cc328947aac6716ba5fd2edaf5949d575c4 |
firefox-debugsource-91.10.0-1.el9_0.x86_64.rpm
|
SHA-256: 4b6fbf4f551b96caf7cbc67de04106ca9f7056bfb463cfaf9b72ba53ff66ed7b |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
aarch64 |
firefox-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 73d7d1cdd969f00f7b63f0dc4e31ecf81cd65a6a144dded8bd30b5d2905e1c27 |
firefox-debuginfo-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 46ce1fe8219bdb4a6b4d871e78cdf57d62928548b4977486cf2cbb8705698707 |
firefox-debugsource-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 28a9c38c515a097ffcfab198a9d102c7c404f07eb8f8eb175e52d9c6edbc1dc3 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
aarch64 |
firefox-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 73d7d1cdd969f00f7b63f0dc4e31ecf81cd65a6a144dded8bd30b5d2905e1c27 |
firefox-debuginfo-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 46ce1fe8219bdb4a6b4d871e78cdf57d62928548b4977486cf2cbb8705698707 |
firefox-debugsource-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 28a9c38c515a097ffcfab198a9d102c7c404f07eb8f8eb175e52d9c6edbc1dc3 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
aarch64 |
firefox-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 73d7d1cdd969f00f7b63f0dc4e31ecf81cd65a6a144dded8bd30b5d2905e1c27 |
firefox-debuginfo-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 46ce1fe8219bdb4a6b4d871e78cdf57d62928548b4977486cf2cbb8705698707 |
firefox-debugsource-91.10.0-1.el9_0.aarch64.rpm
|
SHA-256: 28a9c38c515a097ffcfab198a9d102c7c404f07eb8f8eb175e52d9c6edbc1dc3 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
s390x |
firefox-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 4fef3bc8540c2469265c389cfcc281f89df35f14b4a62f2bc7d60aa425265c1d |
firefox-debuginfo-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 3f17d1b21bddd47fd81e97979de655c8b9613ddf04ef86ecc775f07d8acc9f61 |
firefox-debugsource-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 118a1897586551073e565cc7837ba07ec91066fc2187371be7f8a42465577958 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
s390x |
firefox-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 4fef3bc8540c2469265c389cfcc281f89df35f14b4a62f2bc7d60aa425265c1d |
firefox-debuginfo-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 3f17d1b21bddd47fd81e97979de655c8b9613ddf04ef86ecc775f07d8acc9f61 |
firefox-debugsource-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 118a1897586551073e565cc7837ba07ec91066fc2187371be7f8a42465577958 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0
SRPM |
firefox-91.10.0-1.el9_0.src.rpm
|
SHA-256: cdee04c101c6361fefb7accc2b6403b1e40d9d9017e18dc91836056c4a3962dd |
s390x |
firefox-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 4fef3bc8540c2469265c389cfcc281f89df35f14b4a62f2bc7d60aa425265c1d |
firefox-debuginfo-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 3f17d1b21bddd47fd81e97979de655c8b9613ddf04ef86ecc775f07d8acc9f61 |
firefox-debugsource-91.10.0-1.el9_0.s390x.rpm
|
SHA-256: 118a1897586551073e565cc7837ba07ec91066fc2187371be7f8a42465577958 |