Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0238 - Security Advisory
Issued:
2017-02-02
Updated:
2017-02-02

RHSA-2017:0238 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 5, Red
Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 45.7.0.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web

page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2017-5373, CVE-2017-5375, CVE-2017-5376, CVE-2017-5378,
CVE-2017-5380, CVE-2017-5383, CVE-2017-5390, CVE-2017-5396)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Jann Horn, Filipe Gomes, Nils, Armin Razmjou, Christian
Holler, Gary Kwong, Andre Bargull, Jan de Mooij, Tom Schuster, Oriol, Rh0,
Nicolas Gregoire, and Jerri Rice as the original reporters.

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take
effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1415924 - CVE-2017-5373 Mozilla: Memory safety bugs fixed in Firefox 51 and Firefox ESR 45.7 (MFSA 2017-01)
  • BZ - 1416271 - CVE-2017-5375 Mozilla: Excessive JIT code allocation allows bypass of ASLR and DEP (MFSA 2017-02)
  • BZ - 1416272 - CVE-2017-5376 Mozilla: Use-after-free in XSL (MFSA 2017-02)
  • BZ - 1416273 - CVE-2017-5378 Mozilla: Pointer and frame data leakage of Javascript objects (MFSA 2017-02)
  • BZ - 1416274 - CVE-2017-5380 Mozilla: Potential use-after-free during DOM manipulations (MFSA 2017-02)
  • BZ - 1416279 - CVE-2017-5390 Mozilla: Insecure communication methods in Developer Tools JSON viewer (MFSA 2017-02)
  • BZ - 1416280 - CVE-2017-5396 Mozilla: Use-after-free with Media Decoder (MFSA 2017-02)
  • BZ - 1416281 - CVE-2017-5383 Mozilla: Location bar spoofing with unicode characters (MFSA 2017-02)

CVEs

  • CVE-2017-5378
  • CVE-2017-5396
  • CVE-2017-5380
  • CVE-2017-5383
  • CVE-2017-5373
  • CVE-2017-5375
  • CVE-2017-5376
  • CVE-2017-5390

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://www.mozilla.org/en-US/security/advisories/mfsa2017-03/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux Server 6

SRPM
thunderbird-45.7.0-1.el6_8.src.rpm SHA-256: 96f9bc2fec0bab8970e1313310b1c9e8a9b93836ac1a0d0e15d95355b7c5e3d1
x86_64
thunderbird-45.7.0-1.el6_8.x86_64.rpm SHA-256: 613ba2e9770abc9f3d21672b8d6760447cf697d6e23e69353dfc0733a8a8fe61
thunderbird-45.7.0-1.el6_8.x86_64.rpm SHA-256: 613ba2e9770abc9f3d21672b8d6760447cf697d6e23e69353dfc0733a8a8fe61
thunderbird-debuginfo-45.7.0-1.el6_8.x86_64.rpm SHA-256: e16eb742a76c9341798acf6e9de83c0f8d166b7b9d6b310d5324d3308f15c498
i386
thunderbird-45.7.0-1.el6_8.i686.rpm SHA-256: 0bce8b7fbeaa1c560a2cb4970937e07bb18106edbb46cfa8f3adb486c2752cb0
thunderbird-debuginfo-45.7.0-1.el6_8.i686.rpm SHA-256: 57e47ebce90bc93b78fb2b6cf557330dedc45e5dcf3a4a2d56a1df61f2c50404

Red Hat Enterprise Linux Server 5

SRPM
thunderbird-45.7.0-1.el5_11.src.rpm SHA-256: 8e016a24f0ed29cbd7b1e70ed143e8b747a25724812bd44a44b1ddde9e1b8692
x86_64
thunderbird-45.7.0-1.el5_11.x86_64.rpm SHA-256: 6188b1b14315c08bcc88dca0eaa04bac6d5504ebbf3deadc26c3bd1882bce6ed
thunderbird-debuginfo-45.7.0-1.el5_11.x86_64.rpm SHA-256: 02390ea8a461db6b211a008742718790ae3b0d34c3755042fedd3081be9da868
i386
thunderbird-45.7.0-1.el5_11.i386.rpm SHA-256: 4879664cd5714de7479101ce1acde4294aa5caab8e98345036372c214ea375d7
thunderbird-debuginfo-45.7.0-1.el5_11.i386.rpm SHA-256: d9e724da5affa7b4aa1d6b36729840f4e1b28744fd6dbbde0a598f142d5a1b68

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
thunderbird-45.7.0-1.el6_8.src.rpm SHA-256: 96f9bc2fec0bab8970e1313310b1c9e8a9b93836ac1a0d0e15d95355b7c5e3d1
x86_64
thunderbird-45.7.0-1.el6_8.x86_64.rpm SHA-256: 613ba2e9770abc9f3d21672b8d6760447cf697d6e23e69353dfc0733a8a8fe61
thunderbird-debuginfo-45.7.0-1.el6_8.x86_64.rpm SHA-256: e16eb742a76c9341798acf6e9de83c0f8d166b7b9d6b310d5324d3308f15c498
i386
thunderbird-45.7.0-1.el6_8.i686.rpm SHA-256: 0bce8b7fbeaa1c560a2cb4970937e07bb18106edbb46cfa8f3adb486c2752cb0
thunderbird-debuginfo-45.7.0-1.el6_8.i686.rpm SHA-256: 57e47ebce90bc93b78fb2b6cf557330dedc45e5dcf3a4a2d56a1df61f2c50404

Red Hat Enterprise Linux Workstation 7

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux Workstation 6

SRPM
thunderbird-45.7.0-1.el6_8.src.rpm SHA-256: 96f9bc2fec0bab8970e1313310b1c9e8a9b93836ac1a0d0e15d95355b7c5e3d1
x86_64
thunderbird-45.7.0-1.el6_8.x86_64.rpm SHA-256: 613ba2e9770abc9f3d21672b8d6760447cf697d6e23e69353dfc0733a8a8fe61
thunderbird-debuginfo-45.7.0-1.el6_8.x86_64.rpm SHA-256: e16eb742a76c9341798acf6e9de83c0f8d166b7b9d6b310d5324d3308f15c498
i386
thunderbird-45.7.0-1.el6_8.i686.rpm SHA-256: 0bce8b7fbeaa1c560a2cb4970937e07bb18106edbb46cfa8f3adb486c2752cb0
thunderbird-debuginfo-45.7.0-1.el6_8.i686.rpm SHA-256: 57e47ebce90bc93b78fb2b6cf557330dedc45e5dcf3a4a2d56a1df61f2c50404

Red Hat Enterprise Linux Workstation 5

SRPM
thunderbird-45.7.0-1.el5_11.src.rpm SHA-256: 8e016a24f0ed29cbd7b1e70ed143e8b747a25724812bd44a44b1ddde9e1b8692
x86_64
thunderbird-45.7.0-1.el5_11.x86_64.rpm SHA-256: 6188b1b14315c08bcc88dca0eaa04bac6d5504ebbf3deadc26c3bd1882bce6ed
thunderbird-debuginfo-45.7.0-1.el5_11.x86_64.rpm SHA-256: 02390ea8a461db6b211a008742718790ae3b0d34c3755042fedd3081be9da868
i386
thunderbird-45.7.0-1.el5_11.i386.rpm SHA-256: 4879664cd5714de7479101ce1acde4294aa5caab8e98345036372c214ea375d7
thunderbird-debuginfo-45.7.0-1.el5_11.i386.rpm SHA-256: d9e724da5affa7b4aa1d6b36729840f4e1b28744fd6dbbde0a598f142d5a1b68

Red Hat Enterprise Linux Desktop 7

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux Desktop 6

SRPM
thunderbird-45.7.0-1.el6_8.src.rpm SHA-256: 96f9bc2fec0bab8970e1313310b1c9e8a9b93836ac1a0d0e15d95355b7c5e3d1
x86_64
thunderbird-45.7.0-1.el6_8.x86_64.rpm SHA-256: 613ba2e9770abc9f3d21672b8d6760447cf697d6e23e69353dfc0733a8a8fe61
thunderbird-debuginfo-45.7.0-1.el6_8.x86_64.rpm SHA-256: e16eb742a76c9341798acf6e9de83c0f8d166b7b9d6b310d5324d3308f15c498
i386
thunderbird-45.7.0-1.el6_8.i686.rpm SHA-256: 0bce8b7fbeaa1c560a2cb4970937e07bb18106edbb46cfa8f3adb486c2752cb0
thunderbird-debuginfo-45.7.0-1.el6_8.i686.rpm SHA-256: 57e47ebce90bc93b78fb2b6cf557330dedc45e5dcf3a4a2d56a1df61f2c50404

Red Hat Enterprise Linux Desktop 5

SRPM
thunderbird-45.7.0-1.el5_11.src.rpm SHA-256: 8e016a24f0ed29cbd7b1e70ed143e8b747a25724812bd44a44b1ddde9e1b8692
x86_64
thunderbird-45.7.0-1.el5_11.x86_64.rpm SHA-256: 6188b1b14315c08bcc88dca0eaa04bac6d5504ebbf3deadc26c3bd1882bce6ed
thunderbird-debuginfo-45.7.0-1.el5_11.x86_64.rpm SHA-256: 02390ea8a461db6b211a008742718790ae3b0d34c3755042fedd3081be9da868
i386
thunderbird-45.7.0-1.el5_11.i386.rpm SHA-256: 4879664cd5714de7479101ce1acde4294aa5caab8e98345036372c214ea375d7
thunderbird-debuginfo-45.7.0-1.el5_11.i386.rpm SHA-256: d9e724da5affa7b4aa1d6b36729840f4e1b28744fd6dbbde0a598f142d5a1b68

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
thunderbird-45.7.0-1.el6_8.src.rpm SHA-256: 96f9bc2fec0bab8970e1313310b1c9e8a9b93836ac1a0d0e15d95355b7c5e3d1
s390x
thunderbird-45.7.0-1.el6_8.s390x.rpm SHA-256: d84c03b3e722540f83942e84490f6361afa738a2a6343a1ebbefd1642e04fda7
thunderbird-debuginfo-45.7.0-1.el6_8.s390x.rpm SHA-256: 0592fe6987e5cc5ae3e5efc29beaf44f8d9ef5533f4e5dcc983bb6c2dcd10924

Red Hat Enterprise Linux for Power, big endian 6

SRPM
thunderbird-45.7.0-1.el6_8.src.rpm SHA-256: 96f9bc2fec0bab8970e1313310b1c9e8a9b93836ac1a0d0e15d95355b7c5e3d1
ppc64
thunderbird-45.7.0-1.el6_8.ppc64.rpm SHA-256: d9639d868de2a22fe41a1c5488608981013dcd77601f934795da0577252c8758
thunderbird-debuginfo-45.7.0-1.el6_8.ppc64.rpm SHA-256: a2597389eb54eb8ad7f403a34994e9cf672f48c611b890c1167a534a47f6ea69

Red Hat Enterprise Linux for Power, little endian 7

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
ppc64le
thunderbird-45.7.0-1.el7_3.ppc64le.rpm SHA-256: d96ce279ea49920ddd1ab1941c783f20565309839399f458f1ed50628aa29b01
thunderbird-debuginfo-45.7.0-1.el7_3.ppc64le.rpm SHA-256: c21696646e587ab8b5080ff70b3c6f6e43f30eca21f58575a8687045662490be

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
ppc64le
thunderbird-45.7.0-1.el7_3.ppc64le.rpm SHA-256: d96ce279ea49920ddd1ab1941c783f20565309839399f458f1ed50628aa29b01
thunderbird-debuginfo-45.7.0-1.el7_3.ppc64le.rpm SHA-256: c21696646e587ab8b5080ff70b3c6f6e43f30eca21f58575a8687045662490be

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
ppc64le
thunderbird-45.7.0-1.el7_3.ppc64le.rpm SHA-256: d96ce279ea49920ddd1ab1941c783f20565309839399f458f1ed50628aa29b01
thunderbird-debuginfo-45.7.0-1.el7_3.ppc64le.rpm SHA-256: c21696646e587ab8b5080ff70b3c6f6e43f30eca21f58575a8687045662490be

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
ppc64le
thunderbird-45.7.0-1.el7_3.ppc64le.rpm SHA-256: d96ce279ea49920ddd1ab1941c783f20565309839399f458f1ed50628aa29b01
thunderbird-debuginfo-45.7.0-1.el7_3.ppc64le.rpm SHA-256: c21696646e587ab8b5080ff70b3c6f6e43f30eca21f58575a8687045662490be

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
ppc64le
thunderbird-45.7.0-1.el7_3.ppc64le.rpm SHA-256: d96ce279ea49920ddd1ab1941c783f20565309839399f458f1ed50628aa29b01
thunderbird-debuginfo-45.7.0-1.el7_3.ppc64le.rpm SHA-256: c21696646e587ab8b5080ff70b3c6f6e43f30eca21f58575a8687045662490be

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
ppc64le
thunderbird-45.7.0-1.el7_3.ppc64le.rpm SHA-256: d96ce279ea49920ddd1ab1941c783f20565309839399f458f1ed50628aa29b01
thunderbird-debuginfo-45.7.0-1.el7_3.ppc64le.rpm SHA-256: c21696646e587ab8b5080ff70b3c6f6e43f30eca21f58575a8687045662490be

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
thunderbird-45.7.0-1.el6_8.src.rpm SHA-256: 96f9bc2fec0bab8970e1313310b1c9e8a9b93836ac1a0d0e15d95355b7c5e3d1
s390x
thunderbird-45.7.0-1.el6_8.s390x.rpm SHA-256: d84c03b3e722540f83942e84490f6361afa738a2a6343a1ebbefd1642e04fda7
thunderbird-debuginfo-45.7.0-1.el6_8.s390x.rpm SHA-256: 0592fe6987e5cc5ae3e5efc29beaf44f8d9ef5533f4e5dcc983bb6c2dcd10924

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
ppc64le
thunderbird-45.7.0-1.el7_3.ppc64le.rpm SHA-256: d96ce279ea49920ddd1ab1941c783f20565309839399f458f1ed50628aa29b01
thunderbird-debuginfo-45.7.0-1.el7_3.ppc64le.rpm SHA-256: c21696646e587ab8b5080ff70b3c6f6e43f30eca21f58575a8687045662490be

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
ppc64le
thunderbird-45.7.0-1.el7_3.ppc64le.rpm SHA-256: d96ce279ea49920ddd1ab1941c783f20565309839399f458f1ed50628aa29b01
thunderbird-debuginfo-45.7.0-1.el7_3.ppc64le.rpm SHA-256: c21696646e587ab8b5080ff70b3c6f6e43f30eca21f58575a8687045662490be

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
ppc64le
thunderbird-45.7.0-1.el7_3.ppc64le.rpm SHA-256: d96ce279ea49920ddd1ab1941c783f20565309839399f458f1ed50628aa29b01
thunderbird-debuginfo-45.7.0-1.el7_3.ppc64le.rpm SHA-256: c21696646e587ab8b5080ff70b3c6f6e43f30eca21f58575a8687045662490be

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
ppc64le
thunderbird-45.7.0-1.el7_3.ppc64le.rpm SHA-256: d96ce279ea49920ddd1ab1941c783f20565309839399f458f1ed50628aa29b01
thunderbird-debuginfo-45.7.0-1.el7_3.ppc64le.rpm SHA-256: c21696646e587ab8b5080ff70b3c6f6e43f30eca21f58575a8687045662490be

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
x86_64
thunderbird-45.7.0-1.el7_3.x86_64.rpm SHA-256: 10696ccf57f51b725e837fd61afbfe8850dd7ade4a0de8791948950eea4dfa9e
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm SHA-256: 528b8c90f38f17f3bc1b291cfaa6fc5b2c34c52bc891c3055bbeb749336169b3

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
thunderbird-45.7.0-1.el7_3.src.rpm SHA-256: a6ef26e6a485e26707a8ebdac757227a3e9dcc7cb1e6597289736833090de162
ppc64le
thunderbird-45.7.0-1.el7_3.ppc64le.rpm SHA-256: d96ce279ea49920ddd1ab1941c783f20565309839399f458f1ed50628aa29b01
thunderbird-debuginfo-45.7.0-1.el7_3.ppc64le.rpm SHA-256: c21696646e587ab8b5080ff70b3c6f6e43f30eca21f58575a8687045662490be

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
thunderbird-45.7.0-1.el6_8.src.rpm SHA-256: 96f9bc2fec0bab8970e1313310b1c9e8a9b93836ac1a0d0e15d95355b7c5e3d1
x86_64
thunderbird-45.7.0-1.el6_8.x86_64.rpm SHA-256: 613ba2e9770abc9f3d21672b8d6760447cf697d6e23e69353dfc0733a8a8fe61
thunderbird-debuginfo-45.7.0-1.el6_8.x86_64.rpm SHA-256: e16eb742a76c9341798acf6e9de83c0f8d166b7b9d6b310d5324d3308f15c498
i386
thunderbird-45.7.0-1.el6_8.i686.rpm SHA-256: 0bce8b7fbeaa1c560a2cb4970937e07bb18106edbb46cfa8f3adb486c2752cb0
thunderbird-debuginfo-45.7.0-1.el6_8.i686.rpm SHA-256: 57e47ebce90bc93b78fb2b6cf557330dedc45e5dcf3a4a2d56a1df61f2c50404

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
thunderbird-45.7.0-1.el6_8.src.rpm SHA-256: 96f9bc2fec0bab8970e1313310b1c9e8a9b93836ac1a0d0e15d95355b7c5e3d1
s390x
thunderbird-45.7.0-1.el6_8.s390x.rpm SHA-256: d84c03b3e722540f83942e84490f6361afa738a2a6343a1ebbefd1642e04fda7
thunderbird-debuginfo-45.7.0-1.el6_8.s390x.rpm SHA-256: 0592fe6987e5cc5ae3e5efc29beaf44f8d9ef5533f4e5dcc983bb6c2dcd10924

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility