Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4043 - Security Advisory
Issued:
2025-04-22
Updated:
2025-04-22

RHSA-2025:4043 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: bluez security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bluez is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts (Red Hat), and pcmcia configuration files.

Security Fix(es):

  • BlueZ: Audio Profile AVRCP Improper Validation of Array Index Remote Code Execution Vulnerability (CVE-2023-27349)
  • bluez: audio profile avrcp parse_media_element out-of-bounds read information disclosure vulnerability (CVE-2023-51589)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2278787 - CVE-2023-27349 BlueZ: Audio Profile AVRCP Improper Validation of Array Index Remote Code Execution Vulnerability
  • BZ - 2278965 - CVE-2023-51589 bluez: audio profile avrcp parse_media_element out-of-bounds read information disclosure vulnerability

CVEs

  • CVE-2023-27349
  • CVE-2023-51589

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
bluez-5.63-5.el8_10.src.rpm SHA-256: a9ea3f9bf7f3917f5ea97df9ae3f2afb6623a25053bf4db7b1b28f7c868a10e1
x86_64
bluez-5.63-5.el8_10.x86_64.rpm SHA-256: 4819289ee6b5c35501634a6650144091a1a2e8010a310d5026fc3643256f8de5
bluez-cups-5.63-5.el8_10.x86_64.rpm SHA-256: 3a66487b11b934291fd0190f388682a693e570e5d453bcc0801c6a833eb04e87
bluez-cups-debuginfo-5.63-5.el8_10.i686.rpm SHA-256: 7b041343f355efa256db92766419cc4dbf814d94533d66f87fc98bfee029121e
bluez-cups-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: 1c7353b23e90f932967a5ef35bdb205107b6b92a7fadb22cbb6757911bb06b00
bluez-cups-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: 1c7353b23e90f932967a5ef35bdb205107b6b92a7fadb22cbb6757911bb06b00
bluez-debuginfo-5.63-5.el8_10.i686.rpm SHA-256: d70c373aedeac467d9c890827d7f58c2d5c69f1a6e16d434bca2bcd2616dc239
bluez-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: 5a0aa16b45bfe4a875426d3a7ccb847b7c4d3d64576f7db96a7436866d0f323e
bluez-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: 5a0aa16b45bfe4a875426d3a7ccb847b7c4d3d64576f7db96a7436866d0f323e
bluez-debugsource-5.63-5.el8_10.i686.rpm SHA-256: c8f00fb8695bf6fb6c9f533cee028b075b5c3689ff33421e9a87987245afbcca
bluez-debugsource-5.63-5.el8_10.x86_64.rpm SHA-256: 098ebdf259c85ec41e1b448f41dd76f8ddb0d51196e205a1cc6e760872392b4c
bluez-debugsource-5.63-5.el8_10.x86_64.rpm SHA-256: 098ebdf259c85ec41e1b448f41dd76f8ddb0d51196e205a1cc6e760872392b4c
bluez-hid2hci-5.63-5.el8_10.x86_64.rpm SHA-256: 75506fa1204766f36bb4b0e2fa854b3371e410cbfc75a58e4d74bcd03b40972c
bluez-hid2hci-debuginfo-5.63-5.el8_10.i686.rpm SHA-256: d4193340be98ee1bf52c9fae71c9ed0d3b81302c372bdf154814aecc80231fbc
bluez-hid2hci-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: a8dbd081b605cda2f665e47c1fee8df5c4940b2c0b91103d35f8e5a3c410d191
bluez-hid2hci-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: a8dbd081b605cda2f665e47c1fee8df5c4940b2c0b91103d35f8e5a3c410d191
bluez-libs-5.63-5.el8_10.i686.rpm SHA-256: 1c278544be7ef1d0ffb72481b85a432cc6c4b6ae8ad6d17afec91767364642b0
bluez-libs-5.63-5.el8_10.x86_64.rpm SHA-256: 0e7aabaae571ea758ced76e746030d6a4896a14a45a089baf0ae089e90c4921a
bluez-libs-debuginfo-5.63-5.el8_10.i686.rpm SHA-256: 1d098e072a868211460b3be0d6cdf535197883df08c66a2ada8d3ea95c2244c4
bluez-libs-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: 3245ee928fac8de5d6b05d0eda16adae20ea86ced8d8df2a9cfdd304d1957af7
bluez-libs-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: 3245ee928fac8de5d6b05d0eda16adae20ea86ced8d8df2a9cfdd304d1957af7
bluez-obexd-5.63-5.el8_10.x86_64.rpm SHA-256: af795d81706e7d7df3d24af38bb7dbd15ed64f0b67e1d77381ab542531df4791
bluez-obexd-debuginfo-5.63-5.el8_10.i686.rpm SHA-256: 5d843501aea21b329ee1a058a263c3832c79c316f2e0560b69e91b2e6250af1d
bluez-obexd-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: 9a80e80570a4f7208b2404a15e635d1b8367f8d406c6672a3a8815eb2d4c3e72
bluez-obexd-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: 9a80e80570a4f7208b2404a15e635d1b8367f8d406c6672a3a8815eb2d4c3e72

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
bluez-5.63-5.el8_10.src.rpm SHA-256: a9ea3f9bf7f3917f5ea97df9ae3f2afb6623a25053bf4db7b1b28f7c868a10e1
s390x
bluez-5.63-5.el8_10.s390x.rpm SHA-256: 5dd18a1982b84e27611fb7e9fa13685edc3aab7ebde8b8449ba2f45fd484f58a
bluez-cups-5.63-5.el8_10.s390x.rpm SHA-256: 092df36768169a47bf4f56dea4fd3c1efb18dd70651e4eab7e1eeb77b38c62e6
bluez-cups-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 946530cbd9d2ce6dd91586d832d589ec71b59e915139e60c4f9210d4610f7d7a
bluez-cups-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 946530cbd9d2ce6dd91586d832d589ec71b59e915139e60c4f9210d4610f7d7a
bluez-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 091669bbcc8a0c6134c00c4dff5f3bb489e92e28521eaf17a3886ef78b4733f7
bluez-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 091669bbcc8a0c6134c00c4dff5f3bb489e92e28521eaf17a3886ef78b4733f7
bluez-debugsource-5.63-5.el8_10.s390x.rpm SHA-256: d00b60f9f3511ebe8e49b13c93627ecb25f56cee8b462f0aceaa2c41aeeeb636
bluez-debugsource-5.63-5.el8_10.s390x.rpm SHA-256: d00b60f9f3511ebe8e49b13c93627ecb25f56cee8b462f0aceaa2c41aeeeb636
bluez-hid2hci-5.63-5.el8_10.s390x.rpm SHA-256: 5674afab7ef0c0dc78c016a8ef0cdbd96ce9d3595a307b9b29a575652d1f3f33
bluez-hid2hci-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 57c7a91e220a60500963bf9c3dd84ab27fa65d1888b32132af0f7bcd6537baeb
bluez-hid2hci-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 57c7a91e220a60500963bf9c3dd84ab27fa65d1888b32132af0f7bcd6537baeb
bluez-libs-5.63-5.el8_10.s390x.rpm SHA-256: 503122474fb0edb7805c23ef875bc3f92c034c5d75503367b5364e3ecfb36725
bluez-libs-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 346522bb56f9c30627375dffb56322edf1e1db35fda724d3733fe08df547dde1
bluez-libs-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 346522bb56f9c30627375dffb56322edf1e1db35fda724d3733fe08df547dde1
bluez-obexd-5.63-5.el8_10.s390x.rpm SHA-256: 1e1e34afc1aff5db4c8ae51bc5b1272fed8106b13b34d12a8817046b14c07843
bluez-obexd-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 606e39c485ae090448019854433f8310fb61e002d9899471cb819b3bf614bcd5
bluez-obexd-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 606e39c485ae090448019854433f8310fb61e002d9899471cb819b3bf614bcd5

Red Hat Enterprise Linux for Power, little endian 8

SRPM
bluez-5.63-5.el8_10.src.rpm SHA-256: a9ea3f9bf7f3917f5ea97df9ae3f2afb6623a25053bf4db7b1b28f7c868a10e1
ppc64le
bluez-5.63-5.el8_10.ppc64le.rpm SHA-256: 7279f5a90f74848a251bf152c37b385201e530780be4cf048618f6b99b5586e1
bluez-cups-5.63-5.el8_10.ppc64le.rpm SHA-256: 82a5cd34717323475323e400591396fe61cf01de096fbcf96f8aea852aacbfa1
bluez-cups-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: f50474b4dee531801a0675b140160d0c12ecc1e09955d0404e94d656377cef35
bluez-cups-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: f50474b4dee531801a0675b140160d0c12ecc1e09955d0404e94d656377cef35
bluez-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: 849294070948e57065e8534e278d39209cbe7d725fd46a7d1bfffff39e60323b
bluez-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: 849294070948e57065e8534e278d39209cbe7d725fd46a7d1bfffff39e60323b
bluez-debugsource-5.63-5.el8_10.ppc64le.rpm SHA-256: d06b9504bef392e65f0ab9ae33ac06733da4781383152b7a8d0f9db8111e5c54
bluez-debugsource-5.63-5.el8_10.ppc64le.rpm SHA-256: d06b9504bef392e65f0ab9ae33ac06733da4781383152b7a8d0f9db8111e5c54
bluez-hid2hci-5.63-5.el8_10.ppc64le.rpm SHA-256: 3005e0021f91ea81d27fc478c90aca2d0a6e0f141fe6cb7bfabf6f3f95e090f0
bluez-hid2hci-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: 1df696209b8469574de2460ece78bc922d68240e9ee78af5cfbee795e43dc8d0
bluez-hid2hci-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: 1df696209b8469574de2460ece78bc922d68240e9ee78af5cfbee795e43dc8d0
bluez-libs-5.63-5.el8_10.ppc64le.rpm SHA-256: e37875962b067e5c53038b12ab215879948ea871e4f1a7236134114216b6a71c
bluez-libs-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: ff7834c67191f3bca6f1f3dfe54f12f0f03b413817b025622725e494935e5d09
bluez-libs-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: ff7834c67191f3bca6f1f3dfe54f12f0f03b413817b025622725e494935e5d09
bluez-obexd-5.63-5.el8_10.ppc64le.rpm SHA-256: 064607a275eb471c49651dc28a96225e3894b8dc98483f674995dbf784ef619c
bluez-obexd-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: 964f59ef12e9c0c0712aa7d03672eab3b4a6940f3d0fe010361532835f0d7d80
bluez-obexd-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: 964f59ef12e9c0c0712aa7d03672eab3b4a6940f3d0fe010361532835f0d7d80

Red Hat Enterprise Linux for ARM 64 8

SRPM
bluez-5.63-5.el8_10.src.rpm SHA-256: a9ea3f9bf7f3917f5ea97df9ae3f2afb6623a25053bf4db7b1b28f7c868a10e1
aarch64
bluez-5.63-5.el8_10.aarch64.rpm SHA-256: a498b9769aedbf1024dfd8ad03d207b81ba8e892374c22b6395be20585153c58
bluez-cups-5.63-5.el8_10.aarch64.rpm SHA-256: e604139b4b44bb21087afca447d29ad31f0543afb5efdcf34b7eea8400c34186
bluez-cups-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: d4efa0deda1d273707d34089679c57b24af7b03b8f25b4e1578b00cc4acf60bc
bluez-cups-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: d4efa0deda1d273707d34089679c57b24af7b03b8f25b4e1578b00cc4acf60bc
bluez-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: 9dca38947e0d4cc64ae2ed9cd6526917d07bfbb7010cbf2c3f4113234a335d53
bluez-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: 9dca38947e0d4cc64ae2ed9cd6526917d07bfbb7010cbf2c3f4113234a335d53
bluez-debugsource-5.63-5.el8_10.aarch64.rpm SHA-256: 0b880add85f26b3cb7804b004ff57c2c187c428bd18d8e8a8e2eb6c051d9cb19
bluez-debugsource-5.63-5.el8_10.aarch64.rpm SHA-256: 0b880add85f26b3cb7804b004ff57c2c187c428bd18d8e8a8e2eb6c051d9cb19
bluez-hid2hci-5.63-5.el8_10.aarch64.rpm SHA-256: b2f6e323d4a8e02b40a8eb9249ec1e040778f279ebe8cb7ea6ddcff3dbaf990f
bluez-hid2hci-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: fff6485e2770f0ad552791e5b4e78b66290c9757cc6d643f3c34bb9311916519
bluez-hid2hci-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: fff6485e2770f0ad552791e5b4e78b66290c9757cc6d643f3c34bb9311916519
bluez-libs-5.63-5.el8_10.aarch64.rpm SHA-256: 63365011178a0768552034fe9a50741d4aee741eab21dad04f539c84b790f6aa
bluez-libs-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: 3f58e82543089a2634e8a17206908e9c579e5a9d358a1870f1ff265da277a7d7
bluez-libs-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: 3f58e82543089a2634e8a17206908e9c579e5a9d358a1870f1ff265da277a7d7
bluez-obexd-5.63-5.el8_10.aarch64.rpm SHA-256: 89c849e76f94161fbc47a1010df378e2ff6a3e7d2e053a59fd8fbc2566269792
bluez-obexd-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: 16c78fca213a3989bc722eded98433770c055636851aa4d36afe6737dd293164
bluez-obexd-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: 16c78fca213a3989bc722eded98433770c055636851aa4d36afe6737dd293164

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bluez-cups-debuginfo-5.63-5.el8_10.i686.rpm SHA-256: 7b041343f355efa256db92766419cc4dbf814d94533d66f87fc98bfee029121e
bluez-cups-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: 1c7353b23e90f932967a5ef35bdb205107b6b92a7fadb22cbb6757911bb06b00
bluez-debuginfo-5.63-5.el8_10.i686.rpm SHA-256: d70c373aedeac467d9c890827d7f58c2d5c69f1a6e16d434bca2bcd2616dc239
bluez-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: 5a0aa16b45bfe4a875426d3a7ccb847b7c4d3d64576f7db96a7436866d0f323e
bluez-debugsource-5.63-5.el8_10.i686.rpm SHA-256: c8f00fb8695bf6fb6c9f533cee028b075b5c3689ff33421e9a87987245afbcca
bluez-debugsource-5.63-5.el8_10.x86_64.rpm SHA-256: 098ebdf259c85ec41e1b448f41dd76f8ddb0d51196e205a1cc6e760872392b4c
bluez-hid2hci-debuginfo-5.63-5.el8_10.i686.rpm SHA-256: d4193340be98ee1bf52c9fae71c9ed0d3b81302c372bdf154814aecc80231fbc
bluez-hid2hci-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: a8dbd081b605cda2f665e47c1fee8df5c4940b2c0b91103d35f8e5a3c410d191
bluez-libs-debuginfo-5.63-5.el8_10.i686.rpm SHA-256: 1d098e072a868211460b3be0d6cdf535197883df08c66a2ada8d3ea95c2244c4
bluez-libs-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: 3245ee928fac8de5d6b05d0eda16adae20ea86ced8d8df2a9cfdd304d1957af7
bluez-libs-devel-5.63-5.el8_10.i686.rpm SHA-256: 9d5c2ed9c85ccab43b73553d9f31cf87c7e2b749ed12a14b96a25bf12a381972
bluez-libs-devel-5.63-5.el8_10.x86_64.rpm SHA-256: 1e3e644ca38d2db5abcc0978bace48e4b83ba153c1b05c9cf51e8b8363b0c866
bluez-obexd-debuginfo-5.63-5.el8_10.i686.rpm SHA-256: 5d843501aea21b329ee1a058a263c3832c79c316f2e0560b69e91b2e6250af1d
bluez-obexd-debuginfo-5.63-5.el8_10.x86_64.rpm SHA-256: 9a80e80570a4f7208b2404a15e635d1b8367f8d406c6672a3a8815eb2d4c3e72

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bluez-cups-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: f50474b4dee531801a0675b140160d0c12ecc1e09955d0404e94d656377cef35
bluez-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: 849294070948e57065e8534e278d39209cbe7d725fd46a7d1bfffff39e60323b
bluez-debugsource-5.63-5.el8_10.ppc64le.rpm SHA-256: d06b9504bef392e65f0ab9ae33ac06733da4781383152b7a8d0f9db8111e5c54
bluez-hid2hci-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: 1df696209b8469574de2460ece78bc922d68240e9ee78af5cfbee795e43dc8d0
bluez-libs-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: ff7834c67191f3bca6f1f3dfe54f12f0f03b413817b025622725e494935e5d09
bluez-libs-devel-5.63-5.el8_10.ppc64le.rpm SHA-256: dd03bf41efde8db997a8ada7a0f488165ad09001671e513bc72e11d2a41b033b
bluez-obexd-debuginfo-5.63-5.el8_10.ppc64le.rpm SHA-256: 964f59ef12e9c0c0712aa7d03672eab3b4a6940f3d0fe010361532835f0d7d80

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bluez-cups-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: d4efa0deda1d273707d34089679c57b24af7b03b8f25b4e1578b00cc4acf60bc
bluez-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: 9dca38947e0d4cc64ae2ed9cd6526917d07bfbb7010cbf2c3f4113234a335d53
bluez-debugsource-5.63-5.el8_10.aarch64.rpm SHA-256: 0b880add85f26b3cb7804b004ff57c2c187c428bd18d8e8a8e2eb6c051d9cb19
bluez-hid2hci-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: fff6485e2770f0ad552791e5b4e78b66290c9757cc6d643f3c34bb9311916519
bluez-libs-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: 3f58e82543089a2634e8a17206908e9c579e5a9d358a1870f1ff265da277a7d7
bluez-libs-devel-5.63-5.el8_10.aarch64.rpm SHA-256: a878bec00ff5a7931670ff008f50b05db0d5efa3200812eaf369cc7a3673e0f1
bluez-obexd-debuginfo-5.63-5.el8_10.aarch64.rpm SHA-256: 16c78fca213a3989bc722eded98433770c055636851aa4d36afe6737dd293164

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
bluez-cups-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 946530cbd9d2ce6dd91586d832d589ec71b59e915139e60c4f9210d4610f7d7a
bluez-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 091669bbcc8a0c6134c00c4dff5f3bb489e92e28521eaf17a3886ef78b4733f7
bluez-debugsource-5.63-5.el8_10.s390x.rpm SHA-256: d00b60f9f3511ebe8e49b13c93627ecb25f56cee8b462f0aceaa2c41aeeeb636
bluez-hid2hci-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 57c7a91e220a60500963bf9c3dd84ab27fa65d1888b32132af0f7bcd6537baeb
bluez-libs-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 346522bb56f9c30627375dffb56322edf1e1db35fda724d3733fe08df547dde1
bluez-libs-devel-5.63-5.el8_10.s390x.rpm SHA-256: a1125808e4c66b45d11486195657ec058d365426a30aae541b069cdc726e8641
bluez-obexd-debuginfo-5.63-5.el8_10.s390x.rpm SHA-256: 606e39c485ae090448019854433f8310fb61e002d9899471cb819b3bf614bcd5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility