summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorMarkus Koschany <apo@debian.org>2022-11-08 15:40:35 +0100
committerMarkus Koschany <apo@debian.org>2022-11-08 15:40:35 +0100
commite709418e136f80437a71010f26db0c768fb59a9a (patch)
treea8d8af793e73b964bfc0116bd4e1e4b7eedf29cc /data
parent2e85e39d3f11dbb0d13d44f4344f599dd2135c96 (diff)
Reserve DLA-3182-1 for vim
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list33
-rw-r--r--data/DLA/list3
-rw-r--r--data/dla-needed.txt6
3 files changed, 3 insertions, 39 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 0e79f523a6..f18e80dee3 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -29062,7 +29062,6 @@ CVE-2022-2305 (The WordPress Popup WordPress plugin through 1.9.3.8 does not san
CVE-2022-2304 (Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0. ...)
- vim 2:9.0.0135-1 (bug #1015984)
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/eb7402f3-025a-402f-97a7-c38700d9548a/
NOTE: https://github.com/vim/vim/commit/54e5fed6d27b747ff152cdb6edfb72ff60e70939 (v9.0.0035)
CVE-2022-2303 (An issue has been discovered in GitLab CE/EE affecting all versions be ...)
@@ -29205,7 +29204,6 @@ CVE-2022-34894 (In JetBrains Hub before 2022.2.14799, insufficient access contro
CVE-2022-2285 (Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9 ...)
- vim 2:9.0.0135-1 (bug #1015984)
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/64574b28-1779-458d-a221-06c434042736/
NOTE: https://github.com/vim/vim/commit/27efc62f5d86afcb2ecb7565587fe8dea4b036fe (v9.0.0018)
CVE-2022-2284 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0. ...)
@@ -36350,7 +36348,6 @@ CVE-2022-1968 (Use After Free in GitHub repository vim/vim prior to 8.2. ...)
{DLA-3053-1}
- vim 2:9.0.0135-1 (bug #1015984)
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
NOTE: https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895 (v8.2.5050)
CVE-2022-1967 (The WP Championship WordPress plugin before 9.3 is lacking CSRF checks ...)
@@ -37737,7 +37734,6 @@ CVE-2022-1898 (Use After Free in GitHub repository vim/vim prior to 8.2. ...)
{DLA-3053-1}
- vim 2:9.0.0135-1 (bug #1015984)
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
NOTE: https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a (v8.2.5024)
CVE-2022-1897 (Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. ...)
@@ -38345,7 +38341,6 @@ CVE-2022-1851 (Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. ...
{DLA-3053-1}
- vim 2:9.0.0135-1 (bug #1015984)
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
NOTE: https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad (v8.2.5013)
CVE-2022-1850 (Path Traversal in GitHub repository filegator/filegator prior to 7.8.0 ...)
@@ -40297,7 +40292,6 @@ CVE-2022-1720 (Buffer Over-read in function grab_file_name in GitHub repository
{DLA-3053-1}
- vim 2:9.0.0135-1 (bug #1015984)
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/5ccfb386-7eb9-46e5-98e5-243ea4b358a8
NOTE: https://github.com/vim/vim/commit/395bd1f6d3edc9f7edb5d1f2d7deaf5a9e3ab93c (v8.2.4956)
CVE-2022-1719 (Reflected XSS on ticket filter function in GitHub repository polonel/t ...)
@@ -41991,7 +41985,6 @@ CVE-2022-1616 (Use after free in append_command in GitHub repository vim/vim pri
{DLA-3011-1}
- vim 2:9.0.0135-1 (bug #1015984)
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
NOTE: https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
CVE-2022-30320 (Saia Burgess Controls (SBC) PCD through 2022-05-06 uses a Broken or Ri ...)
@@ -48485,7 +48478,6 @@ CVE-2022-1154 (Use after free in utf_ptr2char in GitHub repository vim/vim prior
{DLA-3011-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
NOTE: https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5 (v8.2.4646)
CVE-2022-1153 (The LayerSlider WordPress plugin before 7.1.2 does not sanitise and es ...)
@@ -51914,7 +51906,6 @@ CVE-2022-0943 (Heap-based Buffer Overflow occurs in vim in GitHub repository vim
{DLA-3053-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
NOTE: https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
CVE-2022-26981 (Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in ...)
@@ -55573,7 +55564,6 @@ CVE-2022-0729 (Use of Out-of-range Pointer Offset in GitHub repository vim/vim p
{DLA-2947-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
NOTE: https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
CVE-2022-0728 (The Easy Smooth Scroll Links WordPress plugin before 2.23.1 does not s ...)
@@ -55683,7 +55673,6 @@ CVE-2022-0714 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to
{DLA-2947-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
NOTE: https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
CVE-2022-0713 (Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prio ...)
@@ -56320,7 +56309,6 @@ CVE-2022-0685 (Use of Out-of-range Pointer Offset in GitHub repository vim/vim p
{DLA-2947-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
NOTE: https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
CVE-2022-0684 (The WP Home Page Menu WordPress plugin before 3.1 does not sanitise an ...)
@@ -57623,7 +57611,6 @@ CVE-2022-0572 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to
{DLA-3011-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
NOTE: https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
CVE-2022-0571 (Cross-site Scripting (XSS) - Reflected in GitHub repository phoronix-t ...)
@@ -58563,7 +58550,6 @@ CVE-2022-0554 (Use of Out-of-range Pointer Offset in GitHub repository vim/vim p
{DLA-2947-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71/
NOTE: https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8 (v8.2.4327)
CVE-2022-0553
@@ -59899,7 +59885,6 @@ CVE-2022-0443 (Use After Free in GitHub repository vim/vim prior to 8.2. ...)
{DLA-3011-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
NOTE: https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
CVE-2022-0442 (The UsersWP WordPress plugin before 1.2.3.1 is missing access controls ...)
@@ -60379,7 +60364,6 @@ CVE-2022-0417 (Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2
{DLA-3053-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a/
NOTE: https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a (v8.2.4245)
CVE-2022-0416
@@ -60443,7 +60427,6 @@ CVE-2022-0413 (Use After Free in GitHub repository vim/vim prior to 8.2. ...)
{DLA-3011-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
NOTE: https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a (v8.2.4253)
CVE-2022-0412 (The TI WooCommerce Wishlist WordPress plugin before 1.40.1, TI WooComm ...)
@@ -60481,7 +60464,6 @@ CVE-2022-0408 (Stack-based Buffer Overflow in GitHub repository vim/vim prior to
{DLA-2947-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
NOTE: https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
CVE-2022-0407 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. ...)
@@ -61254,7 +61236,6 @@ CVE-2022-0368 (Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. ...
{DLA-2947-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
NOTE: https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
CVE-2022-0367 (A heap-based buffer overflow flaw was found in libmodbus in function m ...)
@@ -61278,7 +61259,6 @@ CVE-2022-0361 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to
{DLA-2947-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
NOTE: https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
CVE-2022-0360 (The Easy Drag And drop All Import : WP Ultimate CSV Importer WordPress ...)
@@ -61287,7 +61267,6 @@ CVE-2022-0359 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to
{DLA-2947-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
NOTE: https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
CVE-2022-0358 (A flaw was found in the QEMU virtio-fs shared file system daemon (virt ...)
@@ -61489,7 +61468,6 @@ CVE-2022-0351 (Access of Memory Location Before Start of Buffer in GitHub reposi
{DLA-3011-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
NOTE: https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
CVE-2022-0350 (Cross-site Scripting (XSS) - Stored in GitHub repository vanessa219/vd ...)
@@ -62174,7 +62152,6 @@ CVE-2022-0319 (Out-of-bounds Read in vim/vim prior to 8.2. ...)
{DLA-2947-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
NOTE: https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9 (v8.2.4154)
CVE-2022-0318 (Heap-based Buffer Overflow in vim/vim prior to 8.2. ...)
@@ -63698,7 +63675,6 @@ CVE-2022-0261 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to
{DLA-3011-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
NOTE: https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
CVE-2022-0260 (Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimco ...)
@@ -64095,7 +64071,6 @@ CVE-2022-0213 (vim is vulnerable to Heap-based Buffer Overflow ...)
{DLA-2947-1}
- vim 2:8.2.4659-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
NOTE: Fixed by: https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26 (v8.2.4074)
CVE-2022-0212 (The SpiderCalendar WordPress plugin through 1.5.65 does not sanitise a ...)
@@ -67885,14 +67860,12 @@ CVE-2021-4193 (vim is vulnerable to Out-of-bounds Read ...)
{DLA-2947-1}
- vim 2:8.2.3995-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
NOTE: Fixed by: https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b (v8.2.3950)
CVE-2021-4192 (vim is vulnerable to Use After Free ...)
{DLA-2947-1}
- vim 2:8.2.3995-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
NOTE: Fixed by: https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952 (v8.2.3949)
CVE-2021-4191 (An issue has been discovered in GitLab CE/EE affecting versions 13.0 t ...)
@@ -72891,7 +72864,6 @@ CVE-2021-4069 (vim is vulnerable to Use After Free ...)
{DLA-2947-1}
- vim 2:8.2.3995-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74/
NOTE: https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9 (v8.2.3741)
CVE-2021-44548 (An Improper Input Validation vulnerability in DataImportHandler of Apa ...)
@@ -74119,7 +74091,6 @@ CVE-2021-4019 (vim is vulnerable to Heap-based Buffer Overflow ...)
{DLA-2947-1}
- vim 2:8.2.3995-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92
NOTE: https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)
CVE-2021-44220
@@ -74662,7 +74633,6 @@ CVE-2021-3984 (vim is vulnerable to Heap-based Buffer Overflow ...)
{DLA-2947-1}
- vim 2:8.2.3995-1 (bug #1001896)
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a
NOTE: https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)
CVE-2021-3983 (kimai2 is vulnerable to Improper Neutralization of Input During Web Pa ...)
@@ -74901,7 +74871,6 @@ CVE-2021-3974 (vim is vulnerable to Use After Free ...)
{DLA-2947-1}
- vim 2:8.2.3995-1 (bug #1001897)
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4
NOTE: https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6 (v8.2.3612)
CVE-2021-3973 (vim is vulnerable to Heap-based Buffer Overflow ...)
@@ -77863,14 +77832,12 @@ CVE-2021-3928 (vim is vulnerable to Use of Uninitialized Variable ...)
{DLA-2947-1}
- vim 2:8.2.3995-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd
NOTE: Fixed by: https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732 (v8.2.3582)
CVE-2021-3927 (vim is vulnerable to Heap-based Buffer Overflow ...)
{DLA-2947-1}
- vim 2:8.2.3995-1
[bullseye] - vim <no-dsa> (Minor issue)
- [buster] - vim <no-dsa> (Minor issue)
NOTE: https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0
NOTE: Fixed by: https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e (v8.2.3581)
CVE-2021-43357
diff --git a/data/DLA/list b/data/DLA/list
index 27c3549367..788732f7e6 100644
--- a/data/DLA/list
+++ b/data/DLA/list
@@ -1,3 +1,6 @@
+[08 Nov 2022] DLA-3182-1 vim - security update
+ {CVE-2021-3927 CVE-2021-3928 CVE-2021-3974 CVE-2021-3984 CVE-2021-4019 CVE-2021-4069 CVE-2021-4192 CVE-2021-4193 CVE-2022-0213 CVE-2022-0261 CVE-2022-0319 CVE-2022-0351 CVE-2022-0359 CVE-2022-0361 CVE-2022-0368 CVE-2022-0408 CVE-2022-0413 CVE-2022-0417 CVE-2022-0443 CVE-2022-0554 CVE-2022-0572 CVE-2022-0685 CVE-2022-0714 CVE-2022-0729 CVE-2022-0943 CVE-2022-1154 CVE-2022-1616 CVE-2022-1720 CVE-2022-1851 CVE-2022-1898 CVE-2022-1968 CVE-2022-2285 CVE-2022-2304 CVE-2022-2598 CVE-2022-2946 CVE-2022-3099 CVE-2022-3134 CVE-2022-3234 CVE-2022-3324 CVE-2022-3705}
+ [buster] - vim 2:8.1.0875-5+deb10u3
[07 Nov 2022] DLA-3181-1 sudo - security update
{CVE-2021-23239}
[buster] - sudo 1.8.27-1+deb10u4
diff --git a/data/dla-needed.txt b/data/dla-needed.txt
index 62d0b7a9d9..7537b2008d 100644
--- a/data/dla-needed.txt
+++ b/data/dla-needed.txt
@@ -289,12 +289,6 @@ trafficserver (Abhijith PA)
twisted
NOTE: 20221030: Programming language: Python.
--
-vim (Markus Koschany)
- NOTE: 20220904: Programming language: C.
- NOTE: 20220904: VCS: https://salsa.debian.org/lts-team/packages/vim.git
- NOTE: 20221031: Release will be today but there are still open issues so vim
- NOTE: 20221031: will be added to dla-needed.txt again.
---
virglrenderer (Thorsten Alteholz)
NOTE: 20221009: Programming language: C.
--

© 2014-2024 Faster IT GmbH | imprint | privacy policy