Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

vim-X11-9.0.828-1.mga8 RPM for i586

From Mageia 8 for i586 / media / core / updates

Name: vim-X11 Distribution: Mageia
Version: 9.0.828 Vendor: Mageia.Org
Release: 1.mga8 Build date: Wed Nov 16 10:44:20 2022
Group: Editors Build host: localhost
Size: 4478494 Source RPM: vim-9.0.828-1.mga8.src.rpm
Packager: ns80 <ns80>
Url: http://www.vim.org/
Summary: The VIM version of the vi editor for the X Window System
VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor.  Vi was the first real screen-based editor for UNIX, and is
still very popular.  VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and
more.  VIM-X11 is a version of the VIM editor which will run within the
X Window System.  If you install this package, you can run VIM as an X
application with a full GUI interface and mouse support by command gvim.

Install the vim-X11 package if you'd like to try out a version of vi
with graphics and mouse capabilities.  You'll also need to install the
vim-common package.

Provides

Requires

License

Charityware

Changelog

* Wed Nov 16 2022 ns80 <ns80> 9.0.828-1.mga8
  + Revision: 1907940
  - new version 9.0.828 for many CVEs (mga#30561)
  + neoclust <neoclust>
  - New version 8.2.5052: Fixes  CVE-2022-1851, CVE-2022-189[78], CVE-2022-1927 (mga#30503)
  - New version 8.2.4938 ( fixes a lot of CVE see: mga#29972)
  - New version 8.2.4114: Fixes CVE-2022-01[25]8, CVE-2022-0156, CVE-2022-0213 (mga#29891)
  - New version 8.2-4006: Fixes CVE-2021-4136, CVE-2021-4166, CVE-2021-4173, CVE-2021-4186 (mga#29856)
  - New version 8.2-3755: Fixes CVE-2021-4069 (mga#29748)
  - New version 8.2.3717: Fixes CVE-2021-4019 (mga#29730)
  - New version 8.2-3642 (mga#29583)
  - New version 8.2.3582: Fixes CVE-2021-3872, CVE-2021-3875, CVE-2021-3903, CVE-2021-392[78] (mga#29583)
  - Bump subrel
  - Add P10002/10003: Fixes CVE-2021-3778 and CVE-2021-3796 (mga#29501)
  - Add Patch10000/Patch10001: Fixes CVE-2021-3770 (mga#29444)
  + rapsys <rapsys>
  - Update patch to match version
  - Add haproxy syntax
    Fix without gui build
  - Add haproxy syntax
    Fix without gui build
* Tue Dec 15 2020 tv <tv> 8.2.2143-2.mga8
  + Revision: 1657884
  - 8.2.2143
* Wed Dec 09 2020 tv <tv> 8.2.2115-2.mga8
  + Revision: 1654875
  - 8.2.2115
* Fri Dec 04 2020 tv <tv> 8.2.2086-2.mga8
  + Revision: 1652522
  - 8.2.2086
* Tue Dec 01 2020 tv <tv> 8.2.2072-2.mga8
  + Revision: 1651307
  - 8.2.2072
* Fri Nov 20 2020 tv <tv> 8.2.2018-2.mga8
  + Revision: 1647900
  - 8.2.2018

Files

/usr/bin/gvim
/usr/bin/gvimdiff
/usr/bin/vimx
/usr/lib/.build-id
/usr/lib/.build-id/8a
/usr/lib/.build-id/8a/9519d72ec3ceda61fb1f49758193f00d2b3d8e
/usr/share/applications/gvim.desktop
/usr/share/applications/vim.desktop
/usr/share/doc/vim-X11
/usr/share/doc/vim-X11/README.txt
/usr/share/doc/vim-X11/README_ami.txt
/usr/share/doc/vim-X11/README_amibin.txt
/usr/share/doc/vim-X11/README_amisrc.txt
/usr/share/doc/vim-X11/README_bindos.txt
/usr/share/doc/vim-X11/README_dos.txt
/usr/share/doc/vim-X11/README_extra.txt
/usr/share/doc/vim-X11/README_mac.txt
/usr/share/doc/vim-X11/README_macros.txt
/usr/share/doc/vim-X11/README_ole.txt
/usr/share/doc/vim-X11/README_os2.txt
/usr/share/doc/vim-X11/README_os390.txt
/usr/share/doc/vim-X11/README_src.txt
/usr/share/doc/vim-X11/README_srcdos.txt
/usr/share/doc/vim-X11/README_tools.txt
/usr/share/doc/vim-X11/README_unix.txt
/usr/share/doc/vim-X11/README_vms.txt
/usr/share/doc/vim-X11/README_w32s.txt
/usr/share/icons/hicolor/48x48/apps/gvim.png
/usr/share/icons/hicolor/scalable/apps/gvim.svg
/usr/share/icons/locolor/16x16/apps/gvim.png
/usr/share/icons/locolor/32x32/apps/gvim.png
/usr/share/man/man1/gvim.1.xz
/usr/share/vim/gvimrc


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 16:22:09 2024