Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2019:1799 - Security Advisory
Issued:
2019-07-16
Updated:
2019-07-16

RHSA-2019:1799 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.8.0.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8 (CVE-2019-11709)
  • Mozilla: Sandbox escape via installation of malicious language pack (CVE-2019-9811)
  • Mozilla: Script injection within domain through inner window reuse (CVE-2019-11711)
  • Mozilla: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects (CVE-2019-11712)
  • Mozilla: Use-after-free with HTTP/2 cached stream (CVE-2019-11713)
  • Mozilla: HTML parsing error can contribute to content XSS (CVE-2019-11715)
  • Mozilla: Caret character improperly escaped in origins (CVE-2019-11717)
  • Mozilla: Same-origin policy treats all files in a directory as having the same-origin (CVE-2019-11730)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Thunderbird fails to authenticate with gmail with ssl/tls and OAuth2 (BZ#1725919)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1725919 - Thunderbird fails to authenticate with gmail with ssl/tls and OAuth2
  • BZ - 1728430 - CVE-2019-11709 Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
  • BZ - 1728431 - CVE-2019-11711 Mozilla: Script injection within domain through inner window reuse
  • BZ - 1728432 - CVE-2019-11712 Mozilla: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects
  • BZ - 1728433 - CVE-2019-11713 Mozilla: Use-after-free with HTTP/2 cached stream
  • BZ - 1728434 - CVE-2019-11715 Mozilla: HTML parsing error can contribute to content XSS
  • BZ - 1728435 - CVE-2019-11717 Mozilla: Caret character improperly escaped in origins
  • BZ - 1728438 - CVE-2019-11730 Mozilla: Same-origin policy treats all files in a directory as having the same-origin
  • BZ - 1728439 - CVE-2019-9811 Mozilla: Sandbox escape via installation of malicious language pack

CVEs

  • CVE-2019-9811
  • CVE-2019-11709
  • CVE-2019-11711
  • CVE-2019-11712
  • CVE-2019-11713
  • CVE-2019-11715
  • CVE-2019-11717
  • CVE-2019-11730

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://www.mozilla.org/en-US/security/advisories/mfsa2019-23/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux for Power, little endian 8

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
ppc64le
thunderbird-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 251bd1292cff641f33ebbab778bf9f43bf1734238c5c983a9821360ce550f5ad
thunderbird-debuginfo-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 3655c1ae8c0f214e0cb7fd553bcd635616da68a053fc0bce7f93d40dffb27465
thunderbird-debugsource-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 2b54a66ebadf5821732a0cd9d84006e9feb7902409abbe6b3ade3a5c495b31be

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
ppc64le
thunderbird-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 251bd1292cff641f33ebbab778bf9f43bf1734238c5c983a9821360ce550f5ad
thunderbird-debuginfo-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 3655c1ae8c0f214e0cb7fd553bcd635616da68a053fc0bce7f93d40dffb27465
thunderbird-debugsource-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 2b54a66ebadf5821732a0cd9d84006e9feb7902409abbe6b3ade3a5c495b31be

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
ppc64le
thunderbird-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 251bd1292cff641f33ebbab778bf9f43bf1734238c5c983a9821360ce550f5ad
thunderbird-debuginfo-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 3655c1ae8c0f214e0cb7fd553bcd635616da68a053fc0bce7f93d40dffb27465
thunderbird-debugsource-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 2b54a66ebadf5821732a0cd9d84006e9feb7902409abbe6b3ade3a5c495b31be

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
ppc64le
thunderbird-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 251bd1292cff641f33ebbab778bf9f43bf1734238c5c983a9821360ce550f5ad
thunderbird-debuginfo-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 3655c1ae8c0f214e0cb7fd553bcd635616da68a053fc0bce7f93d40dffb27465
thunderbird-debugsource-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 2b54a66ebadf5821732a0cd9d84006e9feb7902409abbe6b3ade3a5c495b31be

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
ppc64le
thunderbird-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 251bd1292cff641f33ebbab778bf9f43bf1734238c5c983a9821360ce550f5ad
thunderbird-debuginfo-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 3655c1ae8c0f214e0cb7fd553bcd635616da68a053fc0bce7f93d40dffb27465
thunderbird-debugsource-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 2b54a66ebadf5821732a0cd9d84006e9feb7902409abbe6b3ade3a5c495b31be

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
ppc64le
thunderbird-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 251bd1292cff641f33ebbab778bf9f43bf1734238c5c983a9821360ce550f5ad
thunderbird-debuginfo-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 3655c1ae8c0f214e0cb7fd553bcd635616da68a053fc0bce7f93d40dffb27465
thunderbird-debugsource-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 2b54a66ebadf5821732a0cd9d84006e9feb7902409abbe6b3ade3a5c495b31be

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
ppc64le
thunderbird-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 251bd1292cff641f33ebbab778bf9f43bf1734238c5c983a9821360ce550f5ad
thunderbird-debuginfo-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 3655c1ae8c0f214e0cb7fd553bcd635616da68a053fc0bce7f93d40dffb27465
thunderbird-debugsource-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 2b54a66ebadf5821732a0cd9d84006e9feb7902409abbe6b3ade3a5c495b31be

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
ppc64le
thunderbird-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 251bd1292cff641f33ebbab778bf9f43bf1734238c5c983a9821360ce550f5ad
thunderbird-debuginfo-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 3655c1ae8c0f214e0cb7fd553bcd635616da68a053fc0bce7f93d40dffb27465
thunderbird-debugsource-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 2b54a66ebadf5821732a0cd9d84006e9feb7902409abbe6b3ade3a5c495b31be

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
ppc64le
thunderbird-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 251bd1292cff641f33ebbab778bf9f43bf1734238c5c983a9821360ce550f5ad
thunderbird-debuginfo-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 3655c1ae8c0f214e0cb7fd553bcd635616da68a053fc0bce7f93d40dffb27465
thunderbird-debugsource-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 2b54a66ebadf5821732a0cd9d84006e9feb7902409abbe6b3ade3a5c495b31be

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
ppc64le
thunderbird-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 251bd1292cff641f33ebbab778bf9f43bf1734238c5c983a9821360ce550f5ad
thunderbird-debuginfo-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 3655c1ae8c0f214e0cb7fd553bcd635616da68a053fc0bce7f93d40dffb27465
thunderbird-debugsource-60.8.0-1.el8_0.ppc64le.rpm SHA-256: 2b54a66ebadf5821732a0cd9d84006e9feb7902409abbe6b3ade3a5c495b31be

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
thunderbird-60.8.0-1.el8_0.src.rpm SHA-256: 5bf70d5344ed3967970a1a533131f2057e3424e68312ee0343e8012e45bab47a
x86_64
thunderbird-60.8.0-1.el8_0.x86_64.rpm SHA-256: 96f1a8e3933f8f6dfd09a041f98acac26680b71e5e499aee0a9a2fdee6adcc0d
thunderbird-debuginfo-60.8.0-1.el8_0.x86_64.rpm SHA-256: d0115888435c6d672fdd195b33d6f3a43b0d920d7df2e158f13ffaa9af3f8361
thunderbird-debugsource-60.8.0-1.el8_0.x86_64.rpm SHA-256: 87da68c273e8418a47254a38d1d3ced0d8892c6d765a97c1232a42ee8ee35731

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter