Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:3838 - Security Advisory
Issued:
2021-10-13
Updated:
2021-10-13

RHSA-2021:3838 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.2.0.

Security Fix(es):

  • Mozilla: Use-after-free in MessageTask (CVE-2021-38496)
  • Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)
  • Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)
  • Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502)
  • rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)
  • Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)
  • Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1990342 - CVE-2021-32810 rust-crossbeam-deque: race condition may lead to double free
  • BZ - 2011097 - CVE-2021-38496 Mozilla: Use-after-free in MessageTask
  • BZ - 2011098 - CVE-2021-38497 Mozilla: Validation message could have been overlaid on another origin
  • BZ - 2011099 - CVE-2021-38498 Mozilla: Use-after-free of nsLanguageAtomService object
  • BZ - 2011100 - CVE-2021-38500 Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2
  • BZ - 2011101 - CVE-2021-38501 Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2
  • BZ - 2013469 - CVE-2021-38502 Mozilla: Downgrade attack on SMTP STARTTLS connections

CVEs

  • CVE-2021-32810
  • CVE-2021-38496
  • CVE-2021-38497
  • CVE-2021-38498
  • CVE-2021-38500
  • CVE-2021-38501
  • CVE-2021-38502

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
x86_64
thunderbird-91.2.0-1.el8_4.x86_64.rpm SHA-256: 604a290f558f11750d4bf4871c1fec88d180795f4f7ea3ab24aadf82db9dcf9d
thunderbird-debuginfo-91.2.0-1.el8_4.x86_64.rpm SHA-256: 79f18ea74c5abf6e4206d8d0aecc49b1af694933271ac2e24b072e6a718866db
thunderbird-debugsource-91.2.0-1.el8_4.x86_64.rpm SHA-256: d2e0f330dbef7a6cfc355abd4cd2bf425aa2af4df4458cd9736e4ac2a4f1ab51

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
x86_64
thunderbird-91.2.0-1.el8_4.x86_64.rpm SHA-256: 604a290f558f11750d4bf4871c1fec88d180795f4f7ea3ab24aadf82db9dcf9d
thunderbird-debuginfo-91.2.0-1.el8_4.x86_64.rpm SHA-256: 79f18ea74c5abf6e4206d8d0aecc49b1af694933271ac2e24b072e6a718866db
thunderbird-debugsource-91.2.0-1.el8_4.x86_64.rpm SHA-256: d2e0f330dbef7a6cfc355abd4cd2bf425aa2af4df4458cd9736e4ac2a4f1ab51

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
x86_64
thunderbird-91.2.0-1.el8_4.x86_64.rpm SHA-256: 604a290f558f11750d4bf4871c1fec88d180795f4f7ea3ab24aadf82db9dcf9d
thunderbird-debuginfo-91.2.0-1.el8_4.x86_64.rpm SHA-256: 79f18ea74c5abf6e4206d8d0aecc49b1af694933271ac2e24b072e6a718866db
thunderbird-debugsource-91.2.0-1.el8_4.x86_64.rpm SHA-256: d2e0f330dbef7a6cfc355abd4cd2bf425aa2af4df4458cd9736e4ac2a4f1ab51

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
x86_64
thunderbird-91.2.0-1.el8_4.x86_64.rpm SHA-256: 604a290f558f11750d4bf4871c1fec88d180795f4f7ea3ab24aadf82db9dcf9d
thunderbird-debuginfo-91.2.0-1.el8_4.x86_64.rpm SHA-256: 79f18ea74c5abf6e4206d8d0aecc49b1af694933271ac2e24b072e6a718866db
thunderbird-debugsource-91.2.0-1.el8_4.x86_64.rpm SHA-256: d2e0f330dbef7a6cfc355abd4cd2bf425aa2af4df4458cd9736e4ac2a4f1ab51

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
x86_64
thunderbird-91.2.0-1.el8_4.x86_64.rpm SHA-256: 604a290f558f11750d4bf4871c1fec88d180795f4f7ea3ab24aadf82db9dcf9d
thunderbird-debuginfo-91.2.0-1.el8_4.x86_64.rpm SHA-256: 79f18ea74c5abf6e4206d8d0aecc49b1af694933271ac2e24b072e6a718866db
thunderbird-debugsource-91.2.0-1.el8_4.x86_64.rpm SHA-256: d2e0f330dbef7a6cfc355abd4cd2bf425aa2af4df4458cd9736e4ac2a4f1ab51

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
s390x
thunderbird-91.2.0-1.el8_4.s390x.rpm SHA-256: 04f6331fe87f85c1eac9df54584dea7896e96e7d10e13e7b1b32e6b622fc32ab
thunderbird-debuginfo-91.2.0-1.el8_4.s390x.rpm SHA-256: 5c79b180062c58782d09192f6beef5bbfee579eeb26c2f3cf28ede7d17b0d6b3
thunderbird-debugsource-91.2.0-1.el8_4.s390x.rpm SHA-256: ae7df0e88e7b6c8121a4ecd0fd7f8d2924c51bf7bd8d6dc8d48ba54017aa8dbc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
s390x
thunderbird-91.2.0-1.el8_4.s390x.rpm SHA-256: 04f6331fe87f85c1eac9df54584dea7896e96e7d10e13e7b1b32e6b622fc32ab
thunderbird-debuginfo-91.2.0-1.el8_4.s390x.rpm SHA-256: 5c79b180062c58782d09192f6beef5bbfee579eeb26c2f3cf28ede7d17b0d6b3
thunderbird-debugsource-91.2.0-1.el8_4.s390x.rpm SHA-256: ae7df0e88e7b6c8121a4ecd0fd7f8d2924c51bf7bd8d6dc8d48ba54017aa8dbc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
s390x
thunderbird-91.2.0-1.el8_4.s390x.rpm SHA-256: 04f6331fe87f85c1eac9df54584dea7896e96e7d10e13e7b1b32e6b622fc32ab
thunderbird-debuginfo-91.2.0-1.el8_4.s390x.rpm SHA-256: 5c79b180062c58782d09192f6beef5bbfee579eeb26c2f3cf28ede7d17b0d6b3
thunderbird-debugsource-91.2.0-1.el8_4.s390x.rpm SHA-256: ae7df0e88e7b6c8121a4ecd0fd7f8d2924c51bf7bd8d6dc8d48ba54017aa8dbc

Red Hat Enterprise Linux for Power, little endian 8

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
ppc64le
thunderbird-91.2.0-1.el8_4.ppc64le.rpm SHA-256: ae933ed693eab32a4bd2c39475ee3ebbc51e67672e092a9a0b79899f53bd7c5b
thunderbird-debuginfo-91.2.0-1.el8_4.ppc64le.rpm SHA-256: 5260b590893e267c5c09c907072b5fbcccb3ce01293c6196c7f2a038b61c6270
thunderbird-debugsource-91.2.0-1.el8_4.ppc64le.rpm SHA-256: 3e718ff542696c9a8012d2aecf060aac4e17cfb7d3e98971a4d9c638410dca22

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
ppc64le
thunderbird-91.2.0-1.el8_4.ppc64le.rpm SHA-256: ae933ed693eab32a4bd2c39475ee3ebbc51e67672e092a9a0b79899f53bd7c5b
thunderbird-debuginfo-91.2.0-1.el8_4.ppc64le.rpm SHA-256: 5260b590893e267c5c09c907072b5fbcccb3ce01293c6196c7f2a038b61c6270
thunderbird-debugsource-91.2.0-1.el8_4.ppc64le.rpm SHA-256: 3e718ff542696c9a8012d2aecf060aac4e17cfb7d3e98971a4d9c638410dca22

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
ppc64le
thunderbird-91.2.0-1.el8_4.ppc64le.rpm SHA-256: ae933ed693eab32a4bd2c39475ee3ebbc51e67672e092a9a0b79899f53bd7c5b
thunderbird-debuginfo-91.2.0-1.el8_4.ppc64le.rpm SHA-256: 5260b590893e267c5c09c907072b5fbcccb3ce01293c6196c7f2a038b61c6270
thunderbird-debugsource-91.2.0-1.el8_4.ppc64le.rpm SHA-256: 3e718ff542696c9a8012d2aecf060aac4e17cfb7d3e98971a4d9c638410dca22

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
x86_64
thunderbird-91.2.0-1.el8_4.x86_64.rpm SHA-256: 604a290f558f11750d4bf4871c1fec88d180795f4f7ea3ab24aadf82db9dcf9d
thunderbird-debuginfo-91.2.0-1.el8_4.x86_64.rpm SHA-256: 79f18ea74c5abf6e4206d8d0aecc49b1af694933271ac2e24b072e6a718866db
thunderbird-debugsource-91.2.0-1.el8_4.x86_64.rpm SHA-256: d2e0f330dbef7a6cfc355abd4cd2bf425aa2af4df4458cd9736e4ac2a4f1ab51

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
x86_64
thunderbird-91.2.0-1.el8_4.x86_64.rpm SHA-256: 604a290f558f11750d4bf4871c1fec88d180795f4f7ea3ab24aadf82db9dcf9d
thunderbird-debuginfo-91.2.0-1.el8_4.x86_64.rpm SHA-256: 79f18ea74c5abf6e4206d8d0aecc49b1af694933271ac2e24b072e6a718866db
thunderbird-debugsource-91.2.0-1.el8_4.x86_64.rpm SHA-256: d2e0f330dbef7a6cfc355abd4cd2bf425aa2af4df4458cd9736e4ac2a4f1ab51

Red Hat Enterprise Linux for ARM 64 8

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
aarch64
thunderbird-91.2.0-1.el8_4.aarch64.rpm SHA-256: fed70e6760be5b0a3fcf6a02e7d0105a0f5644523d34d767b653a0dc8e492cf1
thunderbird-debuginfo-91.2.0-1.el8_4.aarch64.rpm SHA-256: 97b28e4ddccf7c6ef38c5374c764dc7080464071ec688d2fea5b43de4826125f
thunderbird-debugsource-91.2.0-1.el8_4.aarch64.rpm SHA-256: b4a74ddabf558598b409c0831f674c29b1d7afa9ad24368fc4c295b6e9d41be3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
aarch64
thunderbird-91.2.0-1.el8_4.aarch64.rpm SHA-256: fed70e6760be5b0a3fcf6a02e7d0105a0f5644523d34d767b653a0dc8e492cf1
thunderbird-debuginfo-91.2.0-1.el8_4.aarch64.rpm SHA-256: 97b28e4ddccf7c6ef38c5374c764dc7080464071ec688d2fea5b43de4826125f
thunderbird-debugsource-91.2.0-1.el8_4.aarch64.rpm SHA-256: b4a74ddabf558598b409c0831f674c29b1d7afa9ad24368fc4c295b6e9d41be3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
aarch64
thunderbird-91.2.0-1.el8_4.aarch64.rpm SHA-256: fed70e6760be5b0a3fcf6a02e7d0105a0f5644523d34d767b653a0dc8e492cf1
thunderbird-debuginfo-91.2.0-1.el8_4.aarch64.rpm SHA-256: 97b28e4ddccf7c6ef38c5374c764dc7080464071ec688d2fea5b43de4826125f
thunderbird-debugsource-91.2.0-1.el8_4.aarch64.rpm SHA-256: b4a74ddabf558598b409c0831f674c29b1d7afa9ad24368fc4c295b6e9d41be3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
ppc64le
thunderbird-91.2.0-1.el8_4.ppc64le.rpm SHA-256: ae933ed693eab32a4bd2c39475ee3ebbc51e67672e092a9a0b79899f53bd7c5b
thunderbird-debuginfo-91.2.0-1.el8_4.ppc64le.rpm SHA-256: 5260b590893e267c5c09c907072b5fbcccb3ce01293c6196c7f2a038b61c6270
thunderbird-debugsource-91.2.0-1.el8_4.ppc64le.rpm SHA-256: 3e718ff542696c9a8012d2aecf060aac4e17cfb7d3e98971a4d9c638410dca22

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
ppc64le
thunderbird-91.2.0-1.el8_4.ppc64le.rpm SHA-256: ae933ed693eab32a4bd2c39475ee3ebbc51e67672e092a9a0b79899f53bd7c5b
thunderbird-debuginfo-91.2.0-1.el8_4.ppc64le.rpm SHA-256: 5260b590893e267c5c09c907072b5fbcccb3ce01293c6196c7f2a038b61c6270
thunderbird-debugsource-91.2.0-1.el8_4.ppc64le.rpm SHA-256: 3e718ff542696c9a8012d2aecf060aac4e17cfb7d3e98971a4d9c638410dca22

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
x86_64
thunderbird-91.2.0-1.el8_4.x86_64.rpm SHA-256: 604a290f558f11750d4bf4871c1fec88d180795f4f7ea3ab24aadf82db9dcf9d
thunderbird-debuginfo-91.2.0-1.el8_4.x86_64.rpm SHA-256: 79f18ea74c5abf6e4206d8d0aecc49b1af694933271ac2e24b072e6a718866db
thunderbird-debugsource-91.2.0-1.el8_4.x86_64.rpm SHA-256: d2e0f330dbef7a6cfc355abd4cd2bf425aa2af4df4458cd9736e4ac2a4f1ab51

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
thunderbird-91.2.0-1.el8_4.src.rpm SHA-256: 1b708233efd7e3addf6c2c9e719dcb6d166bc39759321995dc460cca3147dc01
x86_64
thunderbird-91.2.0-1.el8_4.x86_64.rpm SHA-256: 604a290f558f11750d4bf4871c1fec88d180795f4f7ea3ab24aadf82db9dcf9d
thunderbird-debuginfo-91.2.0-1.el8_4.x86_64.rpm SHA-256: 79f18ea74c5abf6e4206d8d0aecc49b1af694933271ac2e24b072e6a718866db
thunderbird-debugsource-91.2.0-1.el8_4.x86_64.rpm SHA-256: d2e0f330dbef7a6cfc355abd4cd2bf425aa2af4df4458cd9736e4ac2a4f1ab51

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter