Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:11154 - Security Advisory
Issued:
2024-12-17
Updated:
2024-12-17

RHSA-2024:11154 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: bluez security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bluez is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts (Red Hat), and pcmcia configuration files.

Security Fix(es):

  • bluez: unauthorized HID device connections allows keystroke injection and arbitrary commands execution (CVE-2023-45866)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2253391 - CVE-2023-45866 bluez: unauthorized HID device connections allows keystroke injection and arbitrary commands execution

CVEs

  • CVE-2023-45866

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
bluez-5.63-3.el8_10.src.rpm SHA-256: 8f5ce781d1c80523f54344aa2d2cbc485be00e54edaf7116515fb8ae4eca6403
x86_64
bluez-5.63-3.el8_10.x86_64.rpm SHA-256: e64204d5bc5b2783771742ad250d72a5a0ca7c864661ea46c3d3747b318eb7bb
bluez-cups-5.63-3.el8_10.x86_64.rpm SHA-256: 2949ee810d03f3e788295cfc63cad6140c2dd71183253b1a1c6c0aa8f1f20739
bluez-cups-debuginfo-5.63-3.el8_10.i686.rpm SHA-256: 010ba4071cb9eeb1daf907a728570b3c8d0b2eb6266fdac081b4b6526077d34d
bluez-cups-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: 8a71e9f65ca95cbe2a33db064d334df24f1bc2a1fec13057fc1c8e6b33588d67
bluez-cups-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: 8a71e9f65ca95cbe2a33db064d334df24f1bc2a1fec13057fc1c8e6b33588d67
bluez-debuginfo-5.63-3.el8_10.i686.rpm SHA-256: 8017ed01083bbb685e5623023ead50cc5cc53332322cf6e93ea3fc5b19d06722
bluez-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: 94692b32ec1f64482814928b781747827ed05d221f0b490bcacf24f4eeffa9bb
bluez-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: 94692b32ec1f64482814928b781747827ed05d221f0b490bcacf24f4eeffa9bb
bluez-debugsource-5.63-3.el8_10.i686.rpm SHA-256: b926dc05276225acf3c84b02677e29f5f1cef762203c8cc1a857ae34a9179178
bluez-debugsource-5.63-3.el8_10.x86_64.rpm SHA-256: d1de91ce69646b535804414237f69c8bc25e0bddd12603d1e14d6865995c8929
bluez-debugsource-5.63-3.el8_10.x86_64.rpm SHA-256: d1de91ce69646b535804414237f69c8bc25e0bddd12603d1e14d6865995c8929
bluez-hid2hci-5.63-3.el8_10.x86_64.rpm SHA-256: 61ac7aaffe2ab0604aac3c1e010b62b2782be0d37897465f2a8c9dc7336e1f2b
bluez-hid2hci-debuginfo-5.63-3.el8_10.i686.rpm SHA-256: 1156b0ebbfb311962cecc60c32965e34514fb0aba8962321bc3b2f455f1fde70
bluez-hid2hci-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: 75bc25c0f1102f8987397569044a32eaddd57b861241dd998f227400f206f0e4
bluez-hid2hci-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: 75bc25c0f1102f8987397569044a32eaddd57b861241dd998f227400f206f0e4
bluez-libs-5.63-3.el8_10.i686.rpm SHA-256: 4722b30bb6644ea5f0d2712bfc37015638d075582763a2baf68fa0246e797fe1
bluez-libs-5.63-3.el8_10.x86_64.rpm SHA-256: 3139fd3adbc728cf7fd555d7ccda654f1319d2a7e40311b8ca20700cd4ae6fd5
bluez-libs-debuginfo-5.63-3.el8_10.i686.rpm SHA-256: bb6434ac5a0b54546dff01eb16a5179051f74dae85416aaf22483aa225ea4bdf
bluez-libs-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: 8986488304aa800467412523867f8cf398ba0663bd36a2e3fea1f85dfa150616
bluez-libs-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: 8986488304aa800467412523867f8cf398ba0663bd36a2e3fea1f85dfa150616
bluez-obexd-5.63-3.el8_10.x86_64.rpm SHA-256: a08f3a2b4457e07e8182b155d261f2219d21e39ef5f0008c8cfe79cc40b3a31c
bluez-obexd-debuginfo-5.63-3.el8_10.i686.rpm SHA-256: a01881e3fce8ee6bb868cfe02c1ece08a4a502bb0dd4c375152ab9b097aae69c
bluez-obexd-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: ae1297d201e3750daa3feaa7f2de8c019affbed42043021a2298be6012e6116d
bluez-obexd-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: ae1297d201e3750daa3feaa7f2de8c019affbed42043021a2298be6012e6116d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
bluez-5.63-3.el8_10.src.rpm SHA-256: 8f5ce781d1c80523f54344aa2d2cbc485be00e54edaf7116515fb8ae4eca6403
s390x
bluez-5.63-3.el8_10.s390x.rpm SHA-256: 2c95af66f3a2e79d8c3b0f67000b1af494d9a2601160a3fbb827fd625943163c
bluez-cups-5.63-3.el8_10.s390x.rpm SHA-256: 231717c61f8ccb37636a7b6ca65aab4c1af108cc268ef7c217b3a482cfa0caa8
bluez-cups-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 51c485e29b869aaed9069aa7442f941915d26cd9a82d61bd45af403802526b08
bluez-cups-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 51c485e29b869aaed9069aa7442f941915d26cd9a82d61bd45af403802526b08
bluez-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 8d7b4991922e682d34d72fad01fff2e1425220f245c5d8ce9edfff640e79b606
bluez-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 8d7b4991922e682d34d72fad01fff2e1425220f245c5d8ce9edfff640e79b606
bluez-debugsource-5.63-3.el8_10.s390x.rpm SHA-256: e6d62d2cbb24862861888e827b9d66e844b384631dbfda2872f6e008abfa3c94
bluez-debugsource-5.63-3.el8_10.s390x.rpm SHA-256: e6d62d2cbb24862861888e827b9d66e844b384631dbfda2872f6e008abfa3c94
bluez-hid2hci-5.63-3.el8_10.s390x.rpm SHA-256: 40a7a0053f69152077b504b6418808c461e19315a8a470ce4af7eaa098c5f323
bluez-hid2hci-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 680c24f9d808ab2a7626c02b9e5ad187dd2381f1b75ccb939f4a8b1de5a8b8d6
bluez-hid2hci-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 680c24f9d808ab2a7626c02b9e5ad187dd2381f1b75ccb939f4a8b1de5a8b8d6
bluez-libs-5.63-3.el8_10.s390x.rpm SHA-256: 9e2a74f1315a2d235c9e30a28c26d5f9de3077c8f126b7ac4b2cb6c94defaeda
bluez-libs-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 6f18e0d8cede5ddeaa684eafc1275dba5b2177e779ee4288a7b1db1622c2fe8f
bluez-libs-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 6f18e0d8cede5ddeaa684eafc1275dba5b2177e779ee4288a7b1db1622c2fe8f
bluez-obexd-5.63-3.el8_10.s390x.rpm SHA-256: e747f7b4d1543867a272d317bcbd862a710584bddf2d28a7e4d726040f697c28
bluez-obexd-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 24c5d513bda545eb1bb9cffbf632fad95e0ee18e1f40d45dbb0e0e6ec232d973
bluez-obexd-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 24c5d513bda545eb1bb9cffbf632fad95e0ee18e1f40d45dbb0e0e6ec232d973

Red Hat Enterprise Linux for Power, little endian 8

SRPM
bluez-5.63-3.el8_10.src.rpm SHA-256: 8f5ce781d1c80523f54344aa2d2cbc485be00e54edaf7116515fb8ae4eca6403
ppc64le
bluez-5.63-3.el8_10.ppc64le.rpm SHA-256: 566ae4ceea02a0e0df8ea7e38259f29c27461b06bd574e4e4f1430404e9127bf
bluez-cups-5.63-3.el8_10.ppc64le.rpm SHA-256: 8e27feba95db1a47bdf3412c2063642a3d48b4cfd6f1013c5dd3516dbafb3526
bluez-cups-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: 2d0519d7b1c2a4f57000f7dce24b87fb69458bee4cbf5881696e8ad527528989
bluez-cups-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: 2d0519d7b1c2a4f57000f7dce24b87fb69458bee4cbf5881696e8ad527528989
bluez-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: 728258627e42e4f4aa17ac8c321bdbbb29e56e42227b8d2bc9a70586398d1ec1
bluez-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: 728258627e42e4f4aa17ac8c321bdbbb29e56e42227b8d2bc9a70586398d1ec1
bluez-debugsource-5.63-3.el8_10.ppc64le.rpm SHA-256: 2af8570c5e801a8ad3373423810c720dec2c909601bfa6429aa83e9516c540f8
bluez-debugsource-5.63-3.el8_10.ppc64le.rpm SHA-256: 2af8570c5e801a8ad3373423810c720dec2c909601bfa6429aa83e9516c540f8
bluez-hid2hci-5.63-3.el8_10.ppc64le.rpm SHA-256: fc7647691c3a3d21e3e99c554b3c1200b1e0830153a798b9aaca059b06cded1d
bluez-hid2hci-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: 73df9c858a6eec48f696df975301676999b0e8db046696db766f20be5c44b031
bluez-hid2hci-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: 73df9c858a6eec48f696df975301676999b0e8db046696db766f20be5c44b031
bluez-libs-5.63-3.el8_10.ppc64le.rpm SHA-256: 54662bbad3d7dccb56ab81ef16ef6e4cb7fcf62ec30db9c57a6eb2707c69b424
bluez-libs-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: a6e1e90640b6825b5edaa065304961feabed47e57f90bb3a661262355ad9a6e7
bluez-libs-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: a6e1e90640b6825b5edaa065304961feabed47e57f90bb3a661262355ad9a6e7
bluez-obexd-5.63-3.el8_10.ppc64le.rpm SHA-256: 183129910d9257af1e1fae469643be6a3dd4597faaa2993a662c197e344eb409
bluez-obexd-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: 1de3a2be96c1b2daa15fe43e44f5b250673d92805c9ff3d65b979926d6abba88
bluez-obexd-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: 1de3a2be96c1b2daa15fe43e44f5b250673d92805c9ff3d65b979926d6abba88

Red Hat Enterprise Linux for ARM 64 8

SRPM
bluez-5.63-3.el8_10.src.rpm SHA-256: 8f5ce781d1c80523f54344aa2d2cbc485be00e54edaf7116515fb8ae4eca6403
aarch64
bluez-5.63-3.el8_10.aarch64.rpm SHA-256: a5bb3470d1caaf53394e457c8ed0bf3434b74401f5e7069120ac19cc11717e3a
bluez-cups-5.63-3.el8_10.aarch64.rpm SHA-256: e0571fd2304a2d90fcf962971b8306b5179885d5e63b4ff683940a80ac426866
bluez-cups-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: d7df7dae91f2920061d884d6af01bfcff9c98a7a8dc39463bf8251774231fc01
bluez-cups-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: d7df7dae91f2920061d884d6af01bfcff9c98a7a8dc39463bf8251774231fc01
bluez-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: e05a85432dbd1eb4cdc4f41babf17be18cae324f95ddbba4bfb2000c71f616bf
bluez-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: e05a85432dbd1eb4cdc4f41babf17be18cae324f95ddbba4bfb2000c71f616bf
bluez-debugsource-5.63-3.el8_10.aarch64.rpm SHA-256: 1bddc6b7a78dc2f248a61070bcdaf7845bd4ee5c056a7cdb74f9544fc6211984
bluez-debugsource-5.63-3.el8_10.aarch64.rpm SHA-256: 1bddc6b7a78dc2f248a61070bcdaf7845bd4ee5c056a7cdb74f9544fc6211984
bluez-hid2hci-5.63-3.el8_10.aarch64.rpm SHA-256: 9d30756a17b941e26bb2b1c01e414ad4a7f786fa8ce9da4febaae340a06d40e5
bluez-hid2hci-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: 28ad20fa90928f13d5668ce46d0baf18976f396a4d0626c3214a4d779edc52e5
bluez-hid2hci-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: 28ad20fa90928f13d5668ce46d0baf18976f396a4d0626c3214a4d779edc52e5
bluez-libs-5.63-3.el8_10.aarch64.rpm SHA-256: 23071366f395f12b30915bf96314b987cd3a08c2d98fd25c56a109a0bff1ff81
bluez-libs-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: bb29012b8d3781211ab650685eecad502f600f043e8976715a907b856eea3189
bluez-libs-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: bb29012b8d3781211ab650685eecad502f600f043e8976715a907b856eea3189
bluez-obexd-5.63-3.el8_10.aarch64.rpm SHA-256: 37967d2169378f2398cb8352361eb15d61f4d686db9b118a91e1b5957444a38f
bluez-obexd-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: 3c7d2ec29231100b6b78ae46b53d0a25cad0e126e7f1f0ca08dce0e03b19d0f0
bluez-obexd-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: 3c7d2ec29231100b6b78ae46b53d0a25cad0e126e7f1f0ca08dce0e03b19d0f0

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bluez-cups-debuginfo-5.63-3.el8_10.i686.rpm SHA-256: 010ba4071cb9eeb1daf907a728570b3c8d0b2eb6266fdac081b4b6526077d34d
bluez-cups-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: 8a71e9f65ca95cbe2a33db064d334df24f1bc2a1fec13057fc1c8e6b33588d67
bluez-debuginfo-5.63-3.el8_10.i686.rpm SHA-256: 8017ed01083bbb685e5623023ead50cc5cc53332322cf6e93ea3fc5b19d06722
bluez-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: 94692b32ec1f64482814928b781747827ed05d221f0b490bcacf24f4eeffa9bb
bluez-debugsource-5.63-3.el8_10.i686.rpm SHA-256: b926dc05276225acf3c84b02677e29f5f1cef762203c8cc1a857ae34a9179178
bluez-debugsource-5.63-3.el8_10.x86_64.rpm SHA-256: d1de91ce69646b535804414237f69c8bc25e0bddd12603d1e14d6865995c8929
bluez-hid2hci-debuginfo-5.63-3.el8_10.i686.rpm SHA-256: 1156b0ebbfb311962cecc60c32965e34514fb0aba8962321bc3b2f455f1fde70
bluez-hid2hci-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: 75bc25c0f1102f8987397569044a32eaddd57b861241dd998f227400f206f0e4
bluez-libs-debuginfo-5.63-3.el8_10.i686.rpm SHA-256: bb6434ac5a0b54546dff01eb16a5179051f74dae85416aaf22483aa225ea4bdf
bluez-libs-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: 8986488304aa800467412523867f8cf398ba0663bd36a2e3fea1f85dfa150616
bluez-libs-devel-5.63-3.el8_10.i686.rpm SHA-256: c8daa8e6c31cdd38f2e3cee6199f8ba61404fed4682e512ffb283e3ce2ea9c83
bluez-libs-devel-5.63-3.el8_10.x86_64.rpm SHA-256: 06eaaa82f6fe869405e2f34e8531807426c86165e59caa0693b5035edeee0ced
bluez-obexd-debuginfo-5.63-3.el8_10.i686.rpm SHA-256: a01881e3fce8ee6bb868cfe02c1ece08a4a502bb0dd4c375152ab9b097aae69c
bluez-obexd-debuginfo-5.63-3.el8_10.x86_64.rpm SHA-256: ae1297d201e3750daa3feaa7f2de8c019affbed42043021a2298be6012e6116d

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bluez-cups-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: 2d0519d7b1c2a4f57000f7dce24b87fb69458bee4cbf5881696e8ad527528989
bluez-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: 728258627e42e4f4aa17ac8c321bdbbb29e56e42227b8d2bc9a70586398d1ec1
bluez-debugsource-5.63-3.el8_10.ppc64le.rpm SHA-256: 2af8570c5e801a8ad3373423810c720dec2c909601bfa6429aa83e9516c540f8
bluez-hid2hci-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: 73df9c858a6eec48f696df975301676999b0e8db046696db766f20be5c44b031
bluez-libs-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: a6e1e90640b6825b5edaa065304961feabed47e57f90bb3a661262355ad9a6e7
bluez-libs-devel-5.63-3.el8_10.ppc64le.rpm SHA-256: 5cf8110cafe7cdea9dcca0246e9dfa3e78be8913c21073fdf6c8a81fd5650872
bluez-obexd-debuginfo-5.63-3.el8_10.ppc64le.rpm SHA-256: 1de3a2be96c1b2daa15fe43e44f5b250673d92805c9ff3d65b979926d6abba88

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bluez-cups-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: d7df7dae91f2920061d884d6af01bfcff9c98a7a8dc39463bf8251774231fc01
bluez-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: e05a85432dbd1eb4cdc4f41babf17be18cae324f95ddbba4bfb2000c71f616bf
bluez-debugsource-5.63-3.el8_10.aarch64.rpm SHA-256: 1bddc6b7a78dc2f248a61070bcdaf7845bd4ee5c056a7cdb74f9544fc6211984
bluez-hid2hci-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: 28ad20fa90928f13d5668ce46d0baf18976f396a4d0626c3214a4d779edc52e5
bluez-libs-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: bb29012b8d3781211ab650685eecad502f600f043e8976715a907b856eea3189
bluez-libs-devel-5.63-3.el8_10.aarch64.rpm SHA-256: 0706f490566fb12a61f7d9f302eed8f50fcbd8ef864e0af910b8e79a899409f2
bluez-obexd-debuginfo-5.63-3.el8_10.aarch64.rpm SHA-256: 3c7d2ec29231100b6b78ae46b53d0a25cad0e126e7f1f0ca08dce0e03b19d0f0

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
bluez-cups-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 51c485e29b869aaed9069aa7442f941915d26cd9a82d61bd45af403802526b08
bluez-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 8d7b4991922e682d34d72fad01fff2e1425220f245c5d8ce9edfff640e79b606
bluez-debugsource-5.63-3.el8_10.s390x.rpm SHA-256: e6d62d2cbb24862861888e827b9d66e844b384631dbfda2872f6e008abfa3c94
bluez-hid2hci-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 680c24f9d808ab2a7626c02b9e5ad187dd2381f1b75ccb939f4a8b1de5a8b8d6
bluez-libs-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 6f18e0d8cede5ddeaa684eafc1275dba5b2177e779ee4288a7b1db1622c2fe8f
bluez-libs-devel-5.63-3.el8_10.s390x.rpm SHA-256: bdfecd5e88825ef2e77232417f91d82240ea503a9364a5a1db53809a99c87f49
bluez-obexd-debuginfo-5.63-3.el8_10.s390x.rpm SHA-256: 24c5d513bda545eb1bb9cffbf632fad95e0ee18e1f40d45dbb0e0e6ec232d973

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility