Commit Graph

132 Commits

Author SHA1 Message Date
94b087cc28 vim: update to 9.0.0621 2022-09-29 15:13:59 +02:00
cd5e1408c9 vim: update to 9.0.0369 2022-09-03 15:19:05 +02:00
63f571d2f0 vim: update to 9.0.0284 2022-08-27 11:33:45 +02:00
c5647ea096 vim: update to 9.0.0222 2022-08-17 12:16:28 +02:00
c9d9938f4f vim: update to 9.0.0139 2022-08-04 16:57:42 +02:00
03596eb9d0 vim: update to 9.0.0054 2022-07-16 15:36:35 +02:00
01222e5a7a
vim: 8.2.5054 -> 9.0.0045 2022-07-09 15:18:49 +02:00
222f22000a vim: update to 8.2.5054 2022-06-04 12:26:06 +02:00
0f1c71b0a5 vim: update to 8.2.5006 2022-05-23 12:22:54 +02:00
a6a47c8c26 vim: update to 8.2.4846 2022-04-29 18:15:43 +02:00
a695bbd005
vim: 8.2.4621 -> 8.2.4708 2022-04-07 18:33:15 +02:00
f8bb062623 vim: update to 8.2.4621 2022-03-25 12:11:27 +01:00
aab65a50ed vim: 8.2.4386 -> 8.2.4501 2022-03-05 14:46:15 +01:00
33223d9ab8 vim: update to 8.2.4386 2022-02-15 11:56:29 +01:00
397ea822a3
vim: 8.2.4135 -> 8.2.4236 2022-01-28 12:05:51 +01:00
d510256e6e [notify] vim: update to 8.2.4135, fixes for CVE-2022-0{128,156,158} 2022-01-18 16:37:23 +01:00
a9ecaf6179 [notify] vim: update to 8.2.3983, fix for CVE-2021-4136 2022-01-02 18:29:51 +01:00
fb28931674 [notify] vim: update to 8.2.3779, fix for CVE-2021-4069 2021-12-11 11:49:28 +01:00
ed50c7d3b7 [notify] vim: update to 8.2.3671, fix for CVE-2021-{3968,3973,3974} 2021-11-25 14:14:16 +01:00
161e1a899a
[notify] vim: 8.2.3560 -> 8.2.3598; fixes CVE-2021-3903, CVE-2021-3927 and CVE-2021-3928 2021-11-16 11:31:39 +01:00
4454d4b141 [notify] vim: 8.2.3429 -> 8.2.3560; fixes CVE-2021-3872 and CVE-2021-3875 2021-10-24 14:56:12 +02:00
188759a1df
[notify] vim: 8.2.3231 -> 8.2.3429; fixes CVE-2021-3770 2021-09-12 11:01:59 +02:00
7855876dbb vim: update to 8.2.3231 2021-07-28 10:43:20 +02:00
f485638845 vim: don't link against libcanberra 2021-06-14 10:09:02 +02:00
f70c2d0141 vim: update to 8.2.2953 2021-06-06 17:54:29 +02:00
79c5f00416 vim: update to 8.2.2758 2021-04-13 10:48:17 +02:00
d08df1fe51 vim: update to 2.2576 2021-03-08 13:51:20 +01:00
b803dcf488 vim: update to 8.2.2282 2021-01-03 12:45:30 +01:00
39807160dd vim: update to 8.2.2072 2020-12-01 11:14:54 +01:00
7e9e2cca2c vim: update to 8.2.1941 2020-11-02 11:27:06 +01:00
a42cf583fa vim: update to 8.2.1632 2020-09-07 11:47:28 +02:00
35bd3de132 vim: update to 8.2.1241 2020-07-19 12:55:24 +02:00
54f6dff3eb vim: update to 8.2.0855 2020-05-31 12:58:29 +02:00
2705a72987 vim: update to 8.2.0441 2020-03-24 17:05:01 +01:00
bffc8cfe15 vim: update to 8.2.0162 2020-01-28 11:01:04 +01:00
9dfc93e4b9 vim: update to 8.2 2019-12-13 12:19:41 +01:00
b740b5a62e vim: update to 8.1.2412 2019-12-09 16:32:52 +01:00
c1292e8326 vim: update to 8.1.2122 2019-10-08 16:52:37 +02:00
cc5ace8fc8 vim: update to 8.1.1896 2019-08-21 10:26:13 +02:00
6f7ac3d9a7 vim: update to 8.1.1592 2019-06-25 11:06:20 +02:00
c1e580e467 vim: update to 8.1.1390 2019-05-25 14:29:18 +02:00
3f78b391a0 vim: update to to 8.1.0999 2019-03-08 12:45:51 +01:00
189f30b355 vim: update to 8.1.0878 2019-02-08 10:55:51 +01:00
0724ed9fd0 vim: update to 8.1.0543 2018-11-24 16:03:35 +01:00
b9f5dd16e4 vim: update to 8.1.0366 2018-09-11 18:12:20 +02:00
7dd8c3edfa core: remove all .md5sum 2018-08-24 12:38:26 +02:00
0b0357de18 vim: update to 8.1.0001 2018-05-18 17:06:00 +02:00
d19582675b vim: update to 8.0.1587 2018-03-07 19:12:20 +01:00
d41909820f vim: update to 8.0.1386 2017-12-13 12:34:10 +01:00
bb3e3b47fe vim: update to 8.0.1071 2017-09-08 11:11:45 +02:00