Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

vim-X11-9.0.1221-1.mga8 RPM for armv7hl

From Mageia 8 for armv7hl / media / core / updates

Name: vim-X11 Distribution: Mageia
Version: 9.0.1221 Vendor: Mageia.Org
Release: 1.mga8 Build date: Mon Jan 23 15:07:05 2023
Group: Editors Build host: localhost
Size: 3271841 Source RPM: vim-9.0.1221-1.mga8.src.rpm
Packager: ns80 <ns80>
Url: http://www.vim.org/
Summary: The VIM version of the vi editor for the X Window System
VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor.  Vi was the first real screen-based editor for UNIX, and is
still very popular.  VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and
more.  VIM-X11 is a version of the VIM editor which will run within the
X Window System.  If you install this package, you can run VIM as an X
application with a full GUI interface and mouse support by command gvim.

Install the vim-X11 package if you'd like to try out a version of vi
with graphics and mouse capabilities.  You'll also need to install the
vim-common package.

Provides

Requires

License

Charityware

Changelog

* Mon Jan 23 2023 ns80 <ns80> 9.0.1221-1.mga8
  + Revision: 1935111
  - new version 9.0.1221 for CVE-2023-0049 (mga#31422)
  - new version 9.0.963 for CVE-2022-4141 (mga#31239)
  - new version 9.0.828 for many CVEs (mga#30561)
  + neoclust <neoclust>
  - New version 8.2.5052: Fixes  CVE-2022-1851, CVE-2022-189[78], CVE-2022-1927 (mga#30503)
  - New version 8.2.4938 ( fixes a lot of CVE see: mga#29972)
  - New version 8.2.4114: Fixes CVE-2022-01[25]8, CVE-2022-0156, CVE-2022-0213 (mga#29891)
  - New version 8.2-4006: Fixes CVE-2021-4136, CVE-2021-4166, CVE-2021-4173, CVE-2021-4186 (mga#29856)
  - New version 8.2-3755: Fixes CVE-2021-4069 (mga#29748)
  - New version 8.2.3717: Fixes CVE-2021-4019 (mga#29730)
  - New version 8.2-3642 (mga#29583)
  - New version 8.2.3582: Fixes CVE-2021-3872, CVE-2021-3875, CVE-2021-3903, CVE-2021-392[78] (mga#29583)
  - Bump subrel
  - Add P10002/10003: Fixes CVE-2021-3778 and CVE-2021-3796 (mga#29501)
  - Add Patch10000/Patch10001: Fixes CVE-2021-3770 (mga#29444)
  + rapsys <rapsys>
  - Update patch to match version
  - Add haproxy syntax
    Fix without gui build
  - Add haproxy syntax
    Fix without gui build

Files

/usr/bin/gvim
/usr/bin/gvimdiff
/usr/bin/vimx
/usr/lib/.build-id
/usr/lib/.build-id/64
/usr/lib/.build-id/64/5c8af7e7c69413a64034d65bc000f4e7b5a41c
/usr/share/applications/gvim.desktop
/usr/share/applications/vim.desktop
/usr/share/doc/vim-X11
/usr/share/doc/vim-X11/README.txt
/usr/share/doc/vim-X11/README_ami.txt
/usr/share/doc/vim-X11/README_amibin.txt
/usr/share/doc/vim-X11/README_amisrc.txt
/usr/share/doc/vim-X11/README_bindos.txt
/usr/share/doc/vim-X11/README_dos.txt
/usr/share/doc/vim-X11/README_extra.txt
/usr/share/doc/vim-X11/README_mac.txt
/usr/share/doc/vim-X11/README_macros.txt
/usr/share/doc/vim-X11/README_ole.txt
/usr/share/doc/vim-X11/README_os2.txt
/usr/share/doc/vim-X11/README_os390.txt
/usr/share/doc/vim-X11/README_src.txt
/usr/share/doc/vim-X11/README_srcdos.txt
/usr/share/doc/vim-X11/README_tools.txt
/usr/share/doc/vim-X11/README_unix.txt
/usr/share/doc/vim-X11/README_vms.txt
/usr/share/doc/vim-X11/README_w32s.txt
/usr/share/icons/hicolor/48x48/apps/gvim.png
/usr/share/icons/hicolor/scalable/apps/gvim.svg
/usr/share/icons/locolor/16x16/apps/gvim.png
/usr/share/icons/locolor/32x32/apps/gvim.png
/usr/share/man/man1/gvim.1.xz
/usr/share/vim/gvimrc


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 16:03:47 2024