Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2017:1561 - Security Advisory
Issued:
2017-06-21
Updated:
2017-06-21

RHSA-2017:1561 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.2.0.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2017-5470, CVE-2017-5472, CVE-2017-7749, CVE-2017-7750, CVE-2017-7751, CVE-2017-7756, CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774, CVE-2017-7775, CVE-2017-7776, CVE-2017-7777, CVE-2017-7778, CVE-2017-7752, CVE-2017-7754, CVE-2017-7757, CVE-2017-7758, CVE-2017-7764)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Nils, Nicolas Trippar (Zimperium zLabs), Tyson Smith, Mats Palmgren, Philipp, Masayuki Nakano, Christian Holler, Andrew McCreight, Gary Kwong, André Bargull, Carsten Book, Jesse Schwartzentruber, Julian Hector, Marcia Knous, Ronald Crane, Samuel Erb, Holger Fuhrmannek, Abhishek Arya, and F. Alonso (revskills) as the original reporters.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1461252 - CVE-2017-5472 Mozilla: Use-after-free using destroyed node when regenerating trees (MFSA 2017-16)
  • BZ - 1461253 - CVE-2017-7749 Mozilla: Use-after-free during docshell reloading (MFSA 2017-16)
  • BZ - 1461254 - CVE-2017-7750 Mozilla: Use-after-free with track elements (MFSA 2017-16)
  • BZ - 1461255 - CVE-2017-7751 Mozilla: Use-after-free with content viewer listeners (MFSA 2017-16)
  • BZ - 1461256 - CVE-2017-7752 Mozilla: Use-after-free with IME input (MFSA 2017-16)
  • BZ - 1461257 - CVE-2017-7754 Mozilla: Out-of-bounds read in WebGL with ImageInfo object (MFSA 2017-16)
  • BZ - 1461258 - CVE-2017-7756 Mozilla: Use-after-free and use-after-scope logging XHR header errors (MFSA 2017-16)
  • BZ - 1461259 - CVE-2017-7757 Mozilla: Use-after-free in IndexedDB (MFSA 2017-16)
  • BZ - 1461260 - CVE-2017-7778 CVE-2017-7771 CVE-2017-7772 CVE-2017-7773 CVE-2017-7774 CVE-2017-7775 CVE-2017-7776 CVE-2017-7777 CVE-2017-7778 Mozilla: Vulnerabilities in the Graphite 2 library (MFSA 2017-16)
  • BZ - 1461261 - CVE-2017-7758 Mozilla: Out-of-bounds read in Opus encoder (MFSA 2017-16)
  • BZ - 1461262 - CVE-2017-7764 Mozilla: Domain spoofing with combination of Canadian Syllabics and other unicode blocks (MFSA 2017-16)
  • BZ - 1461264 - CVE-2017-5470 Mozilla: Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 (MFSA 2017-16)

CVEs

  • CVE-2017-5470
  • CVE-2017-5472
  • CVE-2017-7749
  • CVE-2017-7750
  • CVE-2017-7751
  • CVE-2017-7752
  • CVE-2017-7754
  • CVE-2017-7756
  • CVE-2017-7757
  • CVE-2017-7758
  • CVE-2017-7764
  • CVE-2017-7771
  • CVE-2017-7772
  • CVE-2017-7773
  • CVE-2017-7774
  • CVE-2017-7775
  • CVE-2017-7776
  • CVE-2017-7777
  • CVE-2017-7778

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux Server 6

SRPM
thunderbird-52.2.0-1.el6_9.src.rpm SHA-256: e0322af4d5b9f6cb129b7e3ca0a4245d90d98c4e00f036bba4ca635034ff8903
x86_64
thunderbird-52.2.0-1.el6_9.x86_64.rpm SHA-256: 849fc429c3df44e67bbc56d4c16bbd9e4fb27795c8395efd134f799f4df81dd4
thunderbird-debuginfo-52.2.0-1.el6_9.x86_64.rpm SHA-256: 77a582dc25a27c02df62f615e6910f1ab413c5cb068407724ffd02d1fd03a380
i386
thunderbird-52.2.0-1.el6_9.i686.rpm SHA-256: a790c6761f7c6bc39596b53db6bcb183ae4940c6ba429d9cb79b3f683edc9ff8
thunderbird-debuginfo-52.2.0-1.el6_9.i686.rpm SHA-256: 2f9066df3e6fd4fc86c1bdaec11f2bc477324d94261d4a2b4e50c4050e589dfc

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
thunderbird-52.2.0-1.el6_9.src.rpm SHA-256: e0322af4d5b9f6cb129b7e3ca0a4245d90d98c4e00f036bba4ca635034ff8903
x86_64
thunderbird-52.2.0-1.el6_9.x86_64.rpm SHA-256: 849fc429c3df44e67bbc56d4c16bbd9e4fb27795c8395efd134f799f4df81dd4
thunderbird-debuginfo-52.2.0-1.el6_9.x86_64.rpm SHA-256: 77a582dc25a27c02df62f615e6910f1ab413c5cb068407724ffd02d1fd03a380
i386
thunderbird-52.2.0-1.el6_9.i686.rpm SHA-256: a790c6761f7c6bc39596b53db6bcb183ae4940c6ba429d9cb79b3f683edc9ff8
thunderbird-debuginfo-52.2.0-1.el6_9.i686.rpm SHA-256: 2f9066df3e6fd4fc86c1bdaec11f2bc477324d94261d4a2b4e50c4050e589dfc

Red Hat Enterprise Linux Workstation 7

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux Workstation 6

SRPM
thunderbird-52.2.0-1.el6_9.src.rpm SHA-256: e0322af4d5b9f6cb129b7e3ca0a4245d90d98c4e00f036bba4ca635034ff8903
x86_64
thunderbird-52.2.0-1.el6_9.x86_64.rpm SHA-256: 849fc429c3df44e67bbc56d4c16bbd9e4fb27795c8395efd134f799f4df81dd4
thunderbird-debuginfo-52.2.0-1.el6_9.x86_64.rpm SHA-256: 77a582dc25a27c02df62f615e6910f1ab413c5cb068407724ffd02d1fd03a380
i386
thunderbird-52.2.0-1.el6_9.i686.rpm SHA-256: a790c6761f7c6bc39596b53db6bcb183ae4940c6ba429d9cb79b3f683edc9ff8
thunderbird-debuginfo-52.2.0-1.el6_9.i686.rpm SHA-256: 2f9066df3e6fd4fc86c1bdaec11f2bc477324d94261d4a2b4e50c4050e589dfc

Red Hat Enterprise Linux Desktop 7

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux Desktop 6

SRPM
thunderbird-52.2.0-1.el6_9.src.rpm SHA-256: e0322af4d5b9f6cb129b7e3ca0a4245d90d98c4e00f036bba4ca635034ff8903
x86_64
thunderbird-52.2.0-1.el6_9.x86_64.rpm SHA-256: 849fc429c3df44e67bbc56d4c16bbd9e4fb27795c8395efd134f799f4df81dd4
thunderbird-debuginfo-52.2.0-1.el6_9.x86_64.rpm SHA-256: 77a582dc25a27c02df62f615e6910f1ab413c5cb068407724ffd02d1fd03a380
i386
thunderbird-52.2.0-1.el6_9.i686.rpm SHA-256: a790c6761f7c6bc39596b53db6bcb183ae4940c6ba429d9cb79b3f683edc9ff8
thunderbird-debuginfo-52.2.0-1.el6_9.i686.rpm SHA-256: 2f9066df3e6fd4fc86c1bdaec11f2bc477324d94261d4a2b4e50c4050e589dfc

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
thunderbird-52.2.0-1.el6_9.src.rpm SHA-256: e0322af4d5b9f6cb129b7e3ca0a4245d90d98c4e00f036bba4ca635034ff8903
s390x
thunderbird-52.2.0-1.el6_9.s390x.rpm SHA-256: 0686b0e14d259328e93e964c3240e75cd408edf0ac2ae84a0822b430a4b6efde
thunderbird-debuginfo-52.2.0-1.el6_9.s390x.rpm SHA-256: 352299ca6650729ea7c951ec0c02f5b3aa35ff716ad7cd99d1fd3aed49954d05

Red Hat Enterprise Linux for Power, big endian 6

SRPM
thunderbird-52.2.0-1.el6_9.src.rpm SHA-256: e0322af4d5b9f6cb129b7e3ca0a4245d90d98c4e00f036bba4ca635034ff8903
ppc64
thunderbird-52.2.0-1.el6_9.ppc64.rpm SHA-256: f535204786c9b19aab37dec3ba63ec3fa2ed79f83f735a348f8e0c45b58593bd
thunderbird-debuginfo-52.2.0-1.el6_9.ppc64.rpm SHA-256: 7e908fcf4cd9044be604c203ee84cf78bcc587f8fe7e7000a3a59d6843881282

Red Hat Enterprise Linux for Power, little endian 7

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
ppc64le
thunderbird-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 5673ca1679d23a4121ab80ff5b2dfdea533679c48c864b1cd69eebb78be5dfd1
thunderbird-debuginfo-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 235ae7e5953aab9fa54b0441a29d36e7b31eda4a297dad65a58e25dd6a061dcc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
ppc64le
thunderbird-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 5673ca1679d23a4121ab80ff5b2dfdea533679c48c864b1cd69eebb78be5dfd1
thunderbird-debuginfo-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 235ae7e5953aab9fa54b0441a29d36e7b31eda4a297dad65a58e25dd6a061dcc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
ppc64le
thunderbird-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 5673ca1679d23a4121ab80ff5b2dfdea533679c48c864b1cd69eebb78be5dfd1
thunderbird-debuginfo-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 235ae7e5953aab9fa54b0441a29d36e7b31eda4a297dad65a58e25dd6a061dcc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
ppc64le
thunderbird-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 5673ca1679d23a4121ab80ff5b2dfdea533679c48c864b1cd69eebb78be5dfd1
thunderbird-debuginfo-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 235ae7e5953aab9fa54b0441a29d36e7b31eda4a297dad65a58e25dd6a061dcc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
ppc64le
thunderbird-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 5673ca1679d23a4121ab80ff5b2dfdea533679c48c864b1cd69eebb78be5dfd1
thunderbird-debuginfo-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 235ae7e5953aab9fa54b0441a29d36e7b31eda4a297dad65a58e25dd6a061dcc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
ppc64le
thunderbird-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 5673ca1679d23a4121ab80ff5b2dfdea533679c48c864b1cd69eebb78be5dfd1
thunderbird-debuginfo-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 235ae7e5953aab9fa54b0441a29d36e7b31eda4a297dad65a58e25dd6a061dcc

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
thunderbird-52.2.0-1.el6_9.src.rpm SHA-256: e0322af4d5b9f6cb129b7e3ca0a4245d90d98c4e00f036bba4ca635034ff8903
s390x
thunderbird-52.2.0-1.el6_9.s390x.rpm SHA-256: 0686b0e14d259328e93e964c3240e75cd408edf0ac2ae84a0822b430a4b6efde
thunderbird-debuginfo-52.2.0-1.el6_9.s390x.rpm SHA-256: 352299ca6650729ea7c951ec0c02f5b3aa35ff716ad7cd99d1fd3aed49954d05

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
ppc64le
thunderbird-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 5673ca1679d23a4121ab80ff5b2dfdea533679c48c864b1cd69eebb78be5dfd1
thunderbird-debuginfo-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 235ae7e5953aab9fa54b0441a29d36e7b31eda4a297dad65a58e25dd6a061dcc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
ppc64le
thunderbird-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 5673ca1679d23a4121ab80ff5b2dfdea533679c48c864b1cd69eebb78be5dfd1
thunderbird-debuginfo-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 235ae7e5953aab9fa54b0441a29d36e7b31eda4a297dad65a58e25dd6a061dcc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
ppc64le
thunderbird-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 5673ca1679d23a4121ab80ff5b2dfdea533679c48c864b1cd69eebb78be5dfd1
thunderbird-debuginfo-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 235ae7e5953aab9fa54b0441a29d36e7b31eda4a297dad65a58e25dd6a061dcc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
ppc64le
thunderbird-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 5673ca1679d23a4121ab80ff5b2dfdea533679c48c864b1cd69eebb78be5dfd1
thunderbird-debuginfo-52.2.0-1.el7_3.ppc64le.rpm SHA-256: 235ae7e5953aab9fa54b0441a29d36e7b31eda4a297dad65a58e25dd6a061dcc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
thunderbird-52.2.0-1.el7_3.src.rpm SHA-256: e147c7ec0cfb905275f18b708de0b790b97730e24d36dc9f6dec9f6eb54d08f4
x86_64
thunderbird-52.2.0-1.el7_3.x86_64.rpm SHA-256: 7cb0afdb3df7fdadcf2132d13cf3d1af4f84da7f44030e83539f0367ba60bd2e
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm SHA-256: 8f64a419cf790cc0ecbdc8e81769b4aba1dbd4747d8654b4d1bbc840d13f4c53

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter