Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1201 - Security Advisory
Issued:
2017-05-08
Updated:
2017-05-08

RHSA-2017:1201 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.1.0.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2017-5429, CVE-2017-5433, CVE-2017-5435, CVE-2017-5436, CVE-2017-5459, CVE-2017-5466, CVE-2017-5432, CVE-2017-5434, CVE-2017-5438, CVE-2017-5439, CVE-2017-5440, CVE-2017-5441, CVE-2017-5442, CVE-2017-5443, CVE-2017-5444, CVE-2017-5446, CVE-2017-5447, CVE-2017-5454, CVE-2017-5460, CVE-2017-5464, CVE-2017-5465, CVE-2017-5469, CVE-2016-10195, CVE-2016-10196, CVE-2017-5445, CVE-2017-5449, CVE-2017-5451, CVE-2017-5467, CVE-2016-10197)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Petr Cerny, Nils, Ivan Fratric (Google Project Zero), Takeshi Terada, Heather Miller (Google Skia team), Chun Han Hsiao, Chamal De Silva, Nicolas Grégoire, Holger Fuhrmannek, Atte Kettunen, Haik Aftandilian, and Jordi Chancel as the original reporters.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1418608 - CVE-2016-10195 libevent: Stack-buffer overflow in the name_parse() function
  • BZ - 1418611 - CVE-2016-10196 libevent: Stack-buffer overflow in evutil_parse_sockaddr_port()
  • BZ - 1418612 - CVE-2016-10197 libevent: Out-of-bounds read in search_make_new()
  • BZ - 1443298 - CVE-2017-5442 Mozilla: Use-after-free during style changes (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443299 - CVE-2017-5443 Mozilla: Out-of-bounds write during BinHex decoding (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443301 - CVE-2017-5429 Mozilla: Memory safety bugs fixed in Firefox 53, Firefox ESR 45.9, and Firefox ESR 52.1 (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443303 - CVE-2017-5464 Mozilla: Memory corruption with accessibility and DOM manipulation (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443304 - CVE-2017-5465 Mozilla: Out-of-bounds read in ConvolvePixel (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443305 - CVE-2017-5466 Mozilla: Origin confusion when reloading isolated data:text/html URL (MFSA 2017-12)
  • BZ - 1443307 - CVE-2017-5467 Mozilla: Memory corruption when drawing Skia content (MFSA 2017-12)
  • BZ - 1443308 - CVE-2017-5460 Mozilla: Use-after-free in frame selection (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443311 - CVE-2017-5449 Mozilla: Crash during bidirectional unicode manipulation with animation (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443312 - CVE-2017-5446 Mozilla: Out-of-bounds read when HTTP/2 DATA frames are sent with incorrect data (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443313 - CVE-2017-5447 Mozilla: Out-of-bounds read during glyph processing (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443314 - CVE-2017-5444 Mozilla: Buffer overflow while parsing application/http-index-format content (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443315 - CVE-2017-5445 Mozilla: Uninitialized values used while parsing application/http-index-format content (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443317 - CVE-2017-5469 Mozilla: Potential Buffer overflow in flex-generated code (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443322 - CVE-2017-5440 Mozilla: Use-after-free in txExecutionState destructor during XSLT processing (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443323 - CVE-2017-5441 Mozilla: Use-after-free with selection during scroll events (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443324 - CVE-2017-5439 Mozilla: Use-after-free in nsTArray Length() during XSLT processing (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443325 - CVE-2017-5438 Mozilla: Use-after-free in nsAutoPtr during XSLT processing (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443327 - CVE-2017-5436 Mozilla: Out-of-bounds write with malicious font in Graphite 2 (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443328 - CVE-2017-5435 Mozilla: Use-after-free during transaction processing in the editor (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443329 - CVE-2017-5434 Mozilla: Use-after-free during focus handling (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443330 - CVE-2017-5433 Mozilla: Use-after-free in SMIL animation functions (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443332 - CVE-2017-5432 Mozilla: Use-after-free in text input selection (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443333 - CVE-2017-5459 Mozilla: Buffer overflow in WebGL (MFSA 2017-11, MFSA 2017-12)
  • BZ - 1443338 - CVE-2017-5454 Mozilla: Sandbox escape allowing file system read access through file picker (MFSA 2017-12)
  • BZ - 1443340 - CVE-2017-5451 Mozilla: Addressbar spoofing with onblur event (MFSA 2017-12)

CVEs

  • CVE-2016-10195
  • CVE-2016-10196
  • CVE-2016-10197
  • CVE-2017-5429
  • CVE-2017-5432
  • CVE-2017-5433
  • CVE-2017-5434
  • CVE-2017-5435
  • CVE-2017-5436
  • CVE-2017-5438
  • CVE-2017-5439
  • CVE-2017-5440
  • CVE-2017-5441
  • CVE-2017-5442
  • CVE-2017-5443
  • CVE-2017-5444
  • CVE-2017-5445
  • CVE-2017-5446
  • CVE-2017-5447
  • CVE-2017-5449
  • CVE-2017-5451
  • CVE-2017-5454
  • CVE-2017-5459
  • CVE-2017-5460
  • CVE-2017-5464
  • CVE-2017-5465
  • CVE-2017-5466
  • CVE-2017-5467
  • CVE-2017-5469

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://www.mozilla.org/en-US/security/advisories/mfsa2017-13
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux Server 6

SRPM
thunderbird-52.1.0-1.el6_9.src.rpm SHA-256: c9eee4a7064f18ebd0aba2910833295695892dbbdca31b768dffd5df00c50eb3
x86_64
thunderbird-52.1.0-1.el6_9.x86_64.rpm SHA-256: 1fd381dcc97ef6e30c78eeca88cef7026caac4e4bd8dc73a932f3ae2b16286f9
thunderbird-52.1.0-1.el6_9.x86_64.rpm SHA-256: 1fd381dcc97ef6e30c78eeca88cef7026caac4e4bd8dc73a932f3ae2b16286f9
thunderbird-debuginfo-52.1.0-1.el6_9.x86_64.rpm SHA-256: 835bea84e4700d8801cbd3f0619b2c8e0445105d01b0271d8b3fe25ec0c2b728
i386
thunderbird-52.1.0-1.el6_9.i686.rpm SHA-256: 965df5eb8b6622e2c71aca2042eb4519556d0ac1495c69840fece696860d2877
thunderbird-debuginfo-52.1.0-1.el6_9.i686.rpm SHA-256: 736e87b41b7b258db0bb799a0198c3ac710ac08fd1faf11c06e0225468392dd0

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
thunderbird-52.1.0-1.el6_9.src.rpm SHA-256: c9eee4a7064f18ebd0aba2910833295695892dbbdca31b768dffd5df00c50eb3
x86_64
thunderbird-52.1.0-1.el6_9.x86_64.rpm SHA-256: 1fd381dcc97ef6e30c78eeca88cef7026caac4e4bd8dc73a932f3ae2b16286f9
thunderbird-debuginfo-52.1.0-1.el6_9.x86_64.rpm SHA-256: 835bea84e4700d8801cbd3f0619b2c8e0445105d01b0271d8b3fe25ec0c2b728
i386
thunderbird-52.1.0-1.el6_9.i686.rpm SHA-256: 965df5eb8b6622e2c71aca2042eb4519556d0ac1495c69840fece696860d2877
thunderbird-debuginfo-52.1.0-1.el6_9.i686.rpm SHA-256: 736e87b41b7b258db0bb799a0198c3ac710ac08fd1faf11c06e0225468392dd0

Red Hat Enterprise Linux Workstation 7

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux Workstation 6

SRPM
thunderbird-52.1.0-1.el6_9.src.rpm SHA-256: c9eee4a7064f18ebd0aba2910833295695892dbbdca31b768dffd5df00c50eb3
x86_64
thunderbird-52.1.0-1.el6_9.x86_64.rpm SHA-256: 1fd381dcc97ef6e30c78eeca88cef7026caac4e4bd8dc73a932f3ae2b16286f9
thunderbird-debuginfo-52.1.0-1.el6_9.x86_64.rpm SHA-256: 835bea84e4700d8801cbd3f0619b2c8e0445105d01b0271d8b3fe25ec0c2b728
i386
thunderbird-52.1.0-1.el6_9.i686.rpm SHA-256: 965df5eb8b6622e2c71aca2042eb4519556d0ac1495c69840fece696860d2877
thunderbird-debuginfo-52.1.0-1.el6_9.i686.rpm SHA-256: 736e87b41b7b258db0bb799a0198c3ac710ac08fd1faf11c06e0225468392dd0

Red Hat Enterprise Linux Desktop 7

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux Desktop 6

SRPM
thunderbird-52.1.0-1.el6_9.src.rpm SHA-256: c9eee4a7064f18ebd0aba2910833295695892dbbdca31b768dffd5df00c50eb3
x86_64
thunderbird-52.1.0-1.el6_9.x86_64.rpm SHA-256: 1fd381dcc97ef6e30c78eeca88cef7026caac4e4bd8dc73a932f3ae2b16286f9
thunderbird-debuginfo-52.1.0-1.el6_9.x86_64.rpm SHA-256: 835bea84e4700d8801cbd3f0619b2c8e0445105d01b0271d8b3fe25ec0c2b728
i386
thunderbird-52.1.0-1.el6_9.i686.rpm SHA-256: 965df5eb8b6622e2c71aca2042eb4519556d0ac1495c69840fece696860d2877
thunderbird-debuginfo-52.1.0-1.el6_9.i686.rpm SHA-256: 736e87b41b7b258db0bb799a0198c3ac710ac08fd1faf11c06e0225468392dd0

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
thunderbird-52.1.0-1.el6_9.src.rpm SHA-256: c9eee4a7064f18ebd0aba2910833295695892dbbdca31b768dffd5df00c50eb3
s390x
thunderbird-52.1.0-1.el6_9.s390x.rpm SHA-256: cf3994f7b31da230cb5a1bc7bdd1e5aee679cf0675589ada317551eaa6a4bab3
thunderbird-debuginfo-52.1.0-1.el6_9.s390x.rpm SHA-256: 43b489820c2412763046f3a80d3b07bf7363e54212ac9d16c176f7dec24604e9

Red Hat Enterprise Linux for Power, big endian 6

SRPM
thunderbird-52.1.0-1.el6_9.src.rpm SHA-256: c9eee4a7064f18ebd0aba2910833295695892dbbdca31b768dffd5df00c50eb3
ppc64
thunderbird-52.1.0-1.el6_9.ppc64.rpm SHA-256: ec69d252d44f009a9117c91fad07591857b0fb8533355efd7a2f587f14565256
thunderbird-debuginfo-52.1.0-1.el6_9.ppc64.rpm SHA-256: 76ca84b62aa82559a877c0d395a2393b46b0e390df7dc690f8557ce6947a96c6

Red Hat Enterprise Linux for Power, little endian 7

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
ppc64le
thunderbird-52.1.0-1.el7_3.ppc64le.rpm SHA-256: 897a53009a11c079a1daf8f92ef9099a68bb3b3775f3f6ad48d3a0c6c0c0b913
thunderbird-debuginfo-52.1.0-1.el7_3.ppc64le.rpm SHA-256: f03d1cfabb46f6b4b0b41facfa5ba235fa1ec556d98d9791f6d894f58ee148df

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
ppc64le
thunderbird-52.1.0-1.el7_3.ppc64le.rpm SHA-256: 897a53009a11c079a1daf8f92ef9099a68bb3b3775f3f6ad48d3a0c6c0c0b913
thunderbird-debuginfo-52.1.0-1.el7_3.ppc64le.rpm SHA-256: f03d1cfabb46f6b4b0b41facfa5ba235fa1ec556d98d9791f6d894f58ee148df

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
ppc64le
thunderbird-52.1.0-1.el7_3.ppc64le.rpm SHA-256: 897a53009a11c079a1daf8f92ef9099a68bb3b3775f3f6ad48d3a0c6c0c0b913
thunderbird-debuginfo-52.1.0-1.el7_3.ppc64le.rpm SHA-256: f03d1cfabb46f6b4b0b41facfa5ba235fa1ec556d98d9791f6d894f58ee148df

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
ppc64le
thunderbird-52.1.0-1.el7_3.ppc64le.rpm SHA-256: 897a53009a11c079a1daf8f92ef9099a68bb3b3775f3f6ad48d3a0c6c0c0b913
thunderbird-debuginfo-52.1.0-1.el7_3.ppc64le.rpm SHA-256: f03d1cfabb46f6b4b0b41facfa5ba235fa1ec556d98d9791f6d894f58ee148df

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
ppc64le
thunderbird-52.1.0-1.el7_3.ppc64le.rpm SHA-256: 897a53009a11c079a1daf8f92ef9099a68bb3b3775f3f6ad48d3a0c6c0c0b913
thunderbird-debuginfo-52.1.0-1.el7_3.ppc64le.rpm SHA-256: f03d1cfabb46f6b4b0b41facfa5ba235fa1ec556d98d9791f6d894f58ee148df

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
ppc64le
thunderbird-52.1.0-1.el7_3.ppc64le.rpm SHA-256: 897a53009a11c079a1daf8f92ef9099a68bb3b3775f3f6ad48d3a0c6c0c0b913
thunderbird-debuginfo-52.1.0-1.el7_3.ppc64le.rpm SHA-256: f03d1cfabb46f6b4b0b41facfa5ba235fa1ec556d98d9791f6d894f58ee148df

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
thunderbird-52.1.0-1.el6_9.src.rpm SHA-256: c9eee4a7064f18ebd0aba2910833295695892dbbdca31b768dffd5df00c50eb3
s390x
thunderbird-52.1.0-1.el6_9.s390x.rpm SHA-256: cf3994f7b31da230cb5a1bc7bdd1e5aee679cf0675589ada317551eaa6a4bab3
thunderbird-debuginfo-52.1.0-1.el6_9.s390x.rpm SHA-256: 43b489820c2412763046f3a80d3b07bf7363e54212ac9d16c176f7dec24604e9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
ppc64le
thunderbird-52.1.0-1.el7_3.ppc64le.rpm SHA-256: 897a53009a11c079a1daf8f92ef9099a68bb3b3775f3f6ad48d3a0c6c0c0b913
thunderbird-debuginfo-52.1.0-1.el7_3.ppc64le.rpm SHA-256: f03d1cfabb46f6b4b0b41facfa5ba235fa1ec556d98d9791f6d894f58ee148df

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
ppc64le
thunderbird-52.1.0-1.el7_3.ppc64le.rpm SHA-256: 897a53009a11c079a1daf8f92ef9099a68bb3b3775f3f6ad48d3a0c6c0c0b913
thunderbird-debuginfo-52.1.0-1.el7_3.ppc64le.rpm SHA-256: f03d1cfabb46f6b4b0b41facfa5ba235fa1ec556d98d9791f6d894f58ee148df

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
ppc64le
thunderbird-52.1.0-1.el7_3.ppc64le.rpm SHA-256: 897a53009a11c079a1daf8f92ef9099a68bb3b3775f3f6ad48d3a0c6c0c0b913
thunderbird-debuginfo-52.1.0-1.el7_3.ppc64le.rpm SHA-256: f03d1cfabb46f6b4b0b41facfa5ba235fa1ec556d98d9791f6d894f58ee148df

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
ppc64le
thunderbird-52.1.0-1.el7_3.ppc64le.rpm SHA-256: 897a53009a11c079a1daf8f92ef9099a68bb3b3775f3f6ad48d3a0c6c0c0b913
thunderbird-debuginfo-52.1.0-1.el7_3.ppc64le.rpm SHA-256: f03d1cfabb46f6b4b0b41facfa5ba235fa1ec556d98d9791f6d894f58ee148df

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
x86_64
thunderbird-52.1.0-1.el7_3.x86_64.rpm SHA-256: 77984d157cd283345f810df7330abfbc1db2c896744fe9496a5f9b272a7f8620
thunderbird-debuginfo-52.1.0-1.el7_3.x86_64.rpm SHA-256: 8d13ecf9863bdd5268df7bb752b1d56da7b13917544fe6a09c1c4409611ba237

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
thunderbird-52.1.0-1.el7_3.src.rpm SHA-256: 908eb0cb74a5da826d7c5a602d6bc464451aaf71b0d3ae056a376dc469712271
ppc64le
thunderbird-52.1.0-1.el7_3.ppc64le.rpm SHA-256: 897a53009a11c079a1daf8f92ef9099a68bb3b3775f3f6ad48d3a0c6c0c0b913
thunderbird-debuginfo-52.1.0-1.el7_3.ppc64le.rpm SHA-256: f03d1cfabb46f6b4b0b41facfa5ba235fa1ec556d98d9791f6d894f58ee148df

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
thunderbird-52.1.0-1.el6_9.src.rpm SHA-256: c9eee4a7064f18ebd0aba2910833295695892dbbdca31b768dffd5df00c50eb3
x86_64
thunderbird-52.1.0-1.el6_9.x86_64.rpm SHA-256: 1fd381dcc97ef6e30c78eeca88cef7026caac4e4bd8dc73a932f3ae2b16286f9
thunderbird-debuginfo-52.1.0-1.el6_9.x86_64.rpm SHA-256: 835bea84e4700d8801cbd3f0619b2c8e0445105d01b0271d8b3fe25ec0c2b728
i386
thunderbird-52.1.0-1.el6_9.i686.rpm SHA-256: 965df5eb8b6622e2c71aca2042eb4519556d0ac1495c69840fece696860d2877
thunderbird-debuginfo-52.1.0-1.el6_9.i686.rpm SHA-256: 736e87b41b7b258db0bb799a0198c3ac710ac08fd1faf11c06e0225468392dd0

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
thunderbird-52.1.0-1.el6_9.src.rpm SHA-256: c9eee4a7064f18ebd0aba2910833295695892dbbdca31b768dffd5df00c50eb3
s390x
thunderbird-52.1.0-1.el6_9.s390x.rpm SHA-256: cf3994f7b31da230cb5a1bc7bdd1e5aee679cf0675589ada317551eaa6a4bab3
thunderbird-debuginfo-52.1.0-1.el6_9.s390x.rpm SHA-256: 43b489820c2412763046f3a80d3b07bf7363e54212ac9d16c176f7dec24604e9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility