Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17644 - Security Advisory
Issued:
2025-10-09
Updated:
2025-10-09

RHSA-2025:17644 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: vim security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for vim is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

  • vim: Vim path traversal (CVE-2025-53906)
  • vim: Vim path traversial (CVE-2025-53905)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2380360 - CVE-2025-53906 vim: Vim path traversal
  • BZ - 2380362 - CVE-2025-53905 vim: Vim path traversial

CVEs

  • CVE-2025-53905
  • CVE-2025-53906

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
vim-8.2.2637-20.el9_4.1.src.rpm SHA-256: d3aeed7004a866169a1b1cfe67535b731b466c90669aa55d41aa61148d247822
x86_64
vim-X11-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: fe61e0caf4f206d2c8dbdbdb468a15e16a0b92cc1248cf6bcc5ed130494c5ec9
vim-X11-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 2c9abd523d06349119d3ce03bf6db9c7e6beedb4cb5a2e86ffbd61c66464f192
vim-X11-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 2c9abd523d06349119d3ce03bf6db9c7e6beedb4cb5a2e86ffbd61c66464f192
vim-common-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: e626083af5b6de1984efb18cc656537bc82a38734bc4301b8e64b1da666e4ce3
vim-common-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 046df8425d2d55cf1c699c3b58229546b7273c3ae8a0ca80099089b0feff25ed
vim-common-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 046df8425d2d55cf1c699c3b58229546b7273c3ae8a0ca80099089b0feff25ed
vim-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 24b5e538007cc9e0d466d3566883615811cd03a794d0076d9f07d1c19a1762ab
vim-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 24b5e538007cc9e0d466d3566883615811cd03a794d0076d9f07d1c19a1762ab
vim-debugsource-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: da49ea404e9f5e6038c78e006575d6dd60379d8b52da2e18b03697785ca539ac
vim-debugsource-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: da49ea404e9f5e6038c78e006575d6dd60379d8b52da2e18b03697785ca539ac
vim-enhanced-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 15dac85e6d668d8040453fb801fd0f27497708ededad44ea0a4dd9b6cb30f7c8
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: c573379eb4950e3e42b2cf09641528fe80ff3e0b312c013ac39c92ed389fe54b
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: c573379eb4950e3e42b2cf09641528fe80ff3e0b312c013ac39c92ed389fe54b
vim-filesystem-8.2.2637-20.el9_4.1.noarch.rpm SHA-256: 1cc603ab43d0206de43b353eb6489418c4fa42c4de5f6fedd6b1f2cc0034f9af
vim-minimal-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: f2d4cbfcba080db10b242b66526338f9b8cb0690e7c729bc9b3aa81daa8a0b2d
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 4a219c5f500cbcddb9fb7f16833afacb37ff57c8184fec48447fd050380b550e
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 4a219c5f500cbcddb9fb7f16833afacb37ff57c8184fec48447fd050380b550e

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
vim-8.2.2637-20.el9_4.1.src.rpm SHA-256: d3aeed7004a866169a1b1cfe67535b731b466c90669aa55d41aa61148d247822
x86_64
vim-X11-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: fe61e0caf4f206d2c8dbdbdb468a15e16a0b92cc1248cf6bcc5ed130494c5ec9
vim-X11-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 2c9abd523d06349119d3ce03bf6db9c7e6beedb4cb5a2e86ffbd61c66464f192
vim-X11-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 2c9abd523d06349119d3ce03bf6db9c7e6beedb4cb5a2e86ffbd61c66464f192
vim-common-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: e626083af5b6de1984efb18cc656537bc82a38734bc4301b8e64b1da666e4ce3
vim-common-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 046df8425d2d55cf1c699c3b58229546b7273c3ae8a0ca80099089b0feff25ed
vim-common-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 046df8425d2d55cf1c699c3b58229546b7273c3ae8a0ca80099089b0feff25ed
vim-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 24b5e538007cc9e0d466d3566883615811cd03a794d0076d9f07d1c19a1762ab
vim-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 24b5e538007cc9e0d466d3566883615811cd03a794d0076d9f07d1c19a1762ab
vim-debugsource-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: da49ea404e9f5e6038c78e006575d6dd60379d8b52da2e18b03697785ca539ac
vim-debugsource-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: da49ea404e9f5e6038c78e006575d6dd60379d8b52da2e18b03697785ca539ac
vim-enhanced-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 15dac85e6d668d8040453fb801fd0f27497708ededad44ea0a4dd9b6cb30f7c8
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: c573379eb4950e3e42b2cf09641528fe80ff3e0b312c013ac39c92ed389fe54b
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: c573379eb4950e3e42b2cf09641528fe80ff3e0b312c013ac39c92ed389fe54b
vim-filesystem-8.2.2637-20.el9_4.1.noarch.rpm SHA-256: 1cc603ab43d0206de43b353eb6489418c4fa42c4de5f6fedd6b1f2cc0034f9af
vim-minimal-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: f2d4cbfcba080db10b242b66526338f9b8cb0690e7c729bc9b3aa81daa8a0b2d
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 4a219c5f500cbcddb9fb7f16833afacb37ff57c8184fec48447fd050380b550e
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 4a219c5f500cbcddb9fb7f16833afacb37ff57c8184fec48447fd050380b550e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
vim-8.2.2637-20.el9_4.1.src.rpm SHA-256: d3aeed7004a866169a1b1cfe67535b731b466c90669aa55d41aa61148d247822
s390x
vim-X11-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 6f5a6055a0ba259fdcf6411c556821ba1cf42e6f89fa795eddced37f17efac74
vim-X11-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: a73dbae530ce3153dc8cc647302a7910e0209b15d729544d7d649f6b38445964
vim-X11-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: a73dbae530ce3153dc8cc647302a7910e0209b15d729544d7d649f6b38445964
vim-common-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 64bfae39815cf688e15ac5881a2cc32a1062b3c4f336dab3c827c601b01baf96
vim-common-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: a391b408c7226755c820b2b00ddd14dfbf9fbbb5bb3f630558a087526226dbf1
vim-common-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: a391b408c7226755c820b2b00ddd14dfbf9fbbb5bb3f630558a087526226dbf1
vim-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 1fc890b75fd92f4e9a4c7c70b67823f355f952b4c0feaaaef8cb303447780e1d
vim-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 1fc890b75fd92f4e9a4c7c70b67823f355f952b4c0feaaaef8cb303447780e1d
vim-debugsource-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 614279be6501396e2b96c5b4024199c09c60aa59ebee00cc42f0dd76b68f9ab4
vim-debugsource-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 614279be6501396e2b96c5b4024199c09c60aa59ebee00cc42f0dd76b68f9ab4
vim-enhanced-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: ec1f5a7f0b9d5eaabc08a0900b390bc837d1b8dc3b28195658fe9ce656b525cc
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 29ec576c18965a9690ebaa5624c9cd4796f399ee17c45af09918b31d7fab2611
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 29ec576c18965a9690ebaa5624c9cd4796f399ee17c45af09918b31d7fab2611
vim-filesystem-8.2.2637-20.el9_4.1.noarch.rpm SHA-256: 1cc603ab43d0206de43b353eb6489418c4fa42c4de5f6fedd6b1f2cc0034f9af
vim-minimal-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 5b6f36abc8486bc6bc09a487968828b86dd52753e4972a28077147f523963694
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 07b9f0eaced0e02e9c9e11d4595b973aea9db50e4108f5ccf5999e7afb7af40e
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 07b9f0eaced0e02e9c9e11d4595b973aea9db50e4108f5ccf5999e7afb7af40e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
vim-8.2.2637-20.el9_4.1.src.rpm SHA-256: d3aeed7004a866169a1b1cfe67535b731b466c90669aa55d41aa61148d247822
ppc64le
vim-X11-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: de5eda7092bbfe706f7667aa7704987bd4176f551672c795088b00e3dd3b3226
vim-X11-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 15ba9bef11eabfb4dcd6cd07bbdc21c0558c7cd7b450c99f32b46e496b626466
vim-X11-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 15ba9bef11eabfb4dcd6cd07bbdc21c0558c7cd7b450c99f32b46e496b626466
vim-common-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 7c74445bb10e9912c386ab9dd86c286a9a33df197bc0b50ff3deaf03a4367c84
vim-common-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 290a87d1816248d5626574d4201a1c3b333684903380287a23f1fa69d0ac3919
vim-common-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 290a87d1816248d5626574d4201a1c3b333684903380287a23f1fa69d0ac3919
vim-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 01e3d1eaf133c4dc0499299f2a639d7384d357c61810c51b6ef5e83894604f5d
vim-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 01e3d1eaf133c4dc0499299f2a639d7384d357c61810c51b6ef5e83894604f5d
vim-debugsource-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 3539f9e36bf318d1bfabde1082a763df3e583acf5bd59383bbfab61ef24b4f14
vim-debugsource-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 3539f9e36bf318d1bfabde1082a763df3e583acf5bd59383bbfab61ef24b4f14
vim-enhanced-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 15cd473a9ce5a3b436e1d06bd3ae69dd4e58a38af0d8eecbfeb654caef320593
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 685b906972f773ebe2564889fa317354883ae127edf693cada782505b9aaa4fa
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 685b906972f773ebe2564889fa317354883ae127edf693cada782505b9aaa4fa
vim-filesystem-8.2.2637-20.el9_4.1.noarch.rpm SHA-256: 1cc603ab43d0206de43b353eb6489418c4fa42c4de5f6fedd6b1f2cc0034f9af
vim-minimal-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 23d5a2c98883fdb0c32dab7b1d2462905a8d0655629971209e4d33d129a34953
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 02f94fa78c54c8b3e80e73dd3039a8dab6693611587c1fbc2121a3570ae02825
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 02f94fa78c54c8b3e80e73dd3039a8dab6693611587c1fbc2121a3570ae02825

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
vim-8.2.2637-20.el9_4.1.src.rpm SHA-256: d3aeed7004a866169a1b1cfe67535b731b466c90669aa55d41aa61148d247822
aarch64
vim-X11-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: cb194701acd2dd8c89c4dc331e17f2641377625662fa89921cbe8d8623a4a802
vim-X11-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 1b0010729f8e4547c6239fd62b6016a55f8d86149994d89b1386db80dd8ab16c
vim-X11-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 1b0010729f8e4547c6239fd62b6016a55f8d86149994d89b1386db80dd8ab16c
vim-common-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 2352cab6245d995aff8b4ee9fb37ec732ccef869e7f052bfb318ee4670d48649
vim-common-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 21578c3c231aff954ff4364970e97a62431b7ed60e07acf2548867bcf60a378d
vim-common-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 21578c3c231aff954ff4364970e97a62431b7ed60e07acf2548867bcf60a378d
vim-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 3f548b233fae7323c360f80d467ae302372c5c8a5123eb41eef2420b1716824c
vim-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 3f548b233fae7323c360f80d467ae302372c5c8a5123eb41eef2420b1716824c
vim-debugsource-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 272f4106a7586ac7c8140d74d185c3286d439fab54ed4fe23cf410739af37e0b
vim-debugsource-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 272f4106a7586ac7c8140d74d185c3286d439fab54ed4fe23cf410739af37e0b
vim-enhanced-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 4d4f5971ad507d37cf46ea9bc6660f8bf0663f3ec8022cd6d0157fb7b196b73d
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 24ee62a4d53048dd3cadc6da97bfe1cd7f606e8427ca3008c83f0e54cd6d420f
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 24ee62a4d53048dd3cadc6da97bfe1cd7f606e8427ca3008c83f0e54cd6d420f
vim-filesystem-8.2.2637-20.el9_4.1.noarch.rpm SHA-256: 1cc603ab43d0206de43b353eb6489418c4fa42c4de5f6fedd6b1f2cc0034f9af
vim-minimal-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 98d594e1c612fe2c2c64eb7167e965c0d7233ab1186554c6c777226b7aab35fa
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: beafdad1af728153f1c21831c5018bc30d1f07cca6b9247ef849976c794f6ee3
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: beafdad1af728153f1c21831c5018bc30d1f07cca6b9247ef849976c794f6ee3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
vim-8.2.2637-20.el9_4.1.src.rpm SHA-256: d3aeed7004a866169a1b1cfe67535b731b466c90669aa55d41aa61148d247822
ppc64le
vim-X11-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: de5eda7092bbfe706f7667aa7704987bd4176f551672c795088b00e3dd3b3226
vim-X11-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 15ba9bef11eabfb4dcd6cd07bbdc21c0558c7cd7b450c99f32b46e496b626466
vim-X11-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 15ba9bef11eabfb4dcd6cd07bbdc21c0558c7cd7b450c99f32b46e496b626466
vim-common-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 7c74445bb10e9912c386ab9dd86c286a9a33df197bc0b50ff3deaf03a4367c84
vim-common-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 290a87d1816248d5626574d4201a1c3b333684903380287a23f1fa69d0ac3919
vim-common-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 290a87d1816248d5626574d4201a1c3b333684903380287a23f1fa69d0ac3919
vim-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 01e3d1eaf133c4dc0499299f2a639d7384d357c61810c51b6ef5e83894604f5d
vim-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 01e3d1eaf133c4dc0499299f2a639d7384d357c61810c51b6ef5e83894604f5d
vim-debugsource-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 3539f9e36bf318d1bfabde1082a763df3e583acf5bd59383bbfab61ef24b4f14
vim-debugsource-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 3539f9e36bf318d1bfabde1082a763df3e583acf5bd59383bbfab61ef24b4f14
vim-enhanced-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 15cd473a9ce5a3b436e1d06bd3ae69dd4e58a38af0d8eecbfeb654caef320593
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 685b906972f773ebe2564889fa317354883ae127edf693cada782505b9aaa4fa
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 685b906972f773ebe2564889fa317354883ae127edf693cada782505b9aaa4fa
vim-filesystem-8.2.2637-20.el9_4.1.noarch.rpm SHA-256: 1cc603ab43d0206de43b353eb6489418c4fa42c4de5f6fedd6b1f2cc0034f9af
vim-minimal-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 23d5a2c98883fdb0c32dab7b1d2462905a8d0655629971209e4d33d129a34953
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 02f94fa78c54c8b3e80e73dd3039a8dab6693611587c1fbc2121a3570ae02825
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.ppc64le.rpm SHA-256: 02f94fa78c54c8b3e80e73dd3039a8dab6693611587c1fbc2121a3570ae02825

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
vim-8.2.2637-20.el9_4.1.src.rpm SHA-256: d3aeed7004a866169a1b1cfe67535b731b466c90669aa55d41aa61148d247822
x86_64
vim-X11-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: fe61e0caf4f206d2c8dbdbdb468a15e16a0b92cc1248cf6bcc5ed130494c5ec9
vim-X11-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 2c9abd523d06349119d3ce03bf6db9c7e6beedb4cb5a2e86ffbd61c66464f192
vim-X11-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 2c9abd523d06349119d3ce03bf6db9c7e6beedb4cb5a2e86ffbd61c66464f192
vim-common-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: e626083af5b6de1984efb18cc656537bc82a38734bc4301b8e64b1da666e4ce3
vim-common-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 046df8425d2d55cf1c699c3b58229546b7273c3ae8a0ca80099089b0feff25ed
vim-common-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 046df8425d2d55cf1c699c3b58229546b7273c3ae8a0ca80099089b0feff25ed
vim-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 24b5e538007cc9e0d466d3566883615811cd03a794d0076d9f07d1c19a1762ab
vim-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 24b5e538007cc9e0d466d3566883615811cd03a794d0076d9f07d1c19a1762ab
vim-debugsource-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: da49ea404e9f5e6038c78e006575d6dd60379d8b52da2e18b03697785ca539ac
vim-debugsource-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: da49ea404e9f5e6038c78e006575d6dd60379d8b52da2e18b03697785ca539ac
vim-enhanced-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 15dac85e6d668d8040453fb801fd0f27497708ededad44ea0a4dd9b6cb30f7c8
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: c573379eb4950e3e42b2cf09641528fe80ff3e0b312c013ac39c92ed389fe54b
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: c573379eb4950e3e42b2cf09641528fe80ff3e0b312c013ac39c92ed389fe54b
vim-filesystem-8.2.2637-20.el9_4.1.noarch.rpm SHA-256: 1cc603ab43d0206de43b353eb6489418c4fa42c4de5f6fedd6b1f2cc0034f9af
vim-minimal-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: f2d4cbfcba080db10b242b66526338f9b8cb0690e7c729bc9b3aa81daa8a0b2d
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 4a219c5f500cbcddb9fb7f16833afacb37ff57c8184fec48447fd050380b550e
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.x86_64.rpm SHA-256: 4a219c5f500cbcddb9fb7f16833afacb37ff57c8184fec48447fd050380b550e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
vim-8.2.2637-20.el9_4.1.src.rpm SHA-256: d3aeed7004a866169a1b1cfe67535b731b466c90669aa55d41aa61148d247822
aarch64
vim-X11-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: cb194701acd2dd8c89c4dc331e17f2641377625662fa89921cbe8d8623a4a802
vim-X11-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 1b0010729f8e4547c6239fd62b6016a55f8d86149994d89b1386db80dd8ab16c
vim-X11-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 1b0010729f8e4547c6239fd62b6016a55f8d86149994d89b1386db80dd8ab16c
vim-common-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 2352cab6245d995aff8b4ee9fb37ec732ccef869e7f052bfb318ee4670d48649
vim-common-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 21578c3c231aff954ff4364970e97a62431b7ed60e07acf2548867bcf60a378d
vim-common-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 21578c3c231aff954ff4364970e97a62431b7ed60e07acf2548867bcf60a378d
vim-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 3f548b233fae7323c360f80d467ae302372c5c8a5123eb41eef2420b1716824c
vim-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 3f548b233fae7323c360f80d467ae302372c5c8a5123eb41eef2420b1716824c
vim-debugsource-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 272f4106a7586ac7c8140d74d185c3286d439fab54ed4fe23cf410739af37e0b
vim-debugsource-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 272f4106a7586ac7c8140d74d185c3286d439fab54ed4fe23cf410739af37e0b
vim-enhanced-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 4d4f5971ad507d37cf46ea9bc6660f8bf0663f3ec8022cd6d0157fb7b196b73d
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 24ee62a4d53048dd3cadc6da97bfe1cd7f606e8427ca3008c83f0e54cd6d420f
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 24ee62a4d53048dd3cadc6da97bfe1cd7f606e8427ca3008c83f0e54cd6d420f
vim-filesystem-8.2.2637-20.el9_4.1.noarch.rpm SHA-256: 1cc603ab43d0206de43b353eb6489418c4fa42c4de5f6fedd6b1f2cc0034f9af
vim-minimal-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: 98d594e1c612fe2c2c64eb7167e965c0d7233ab1186554c6c777226b7aab35fa
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: beafdad1af728153f1c21831c5018bc30d1f07cca6b9247ef849976c794f6ee3
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.aarch64.rpm SHA-256: beafdad1af728153f1c21831c5018bc30d1f07cca6b9247ef849976c794f6ee3

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
vim-8.2.2637-20.el9_4.1.src.rpm SHA-256: d3aeed7004a866169a1b1cfe67535b731b466c90669aa55d41aa61148d247822
s390x
vim-X11-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 6f5a6055a0ba259fdcf6411c556821ba1cf42e6f89fa795eddced37f17efac74
vim-X11-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: a73dbae530ce3153dc8cc647302a7910e0209b15d729544d7d649f6b38445964
vim-X11-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: a73dbae530ce3153dc8cc647302a7910e0209b15d729544d7d649f6b38445964
vim-common-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 64bfae39815cf688e15ac5881a2cc32a1062b3c4f336dab3c827c601b01baf96
vim-common-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: a391b408c7226755c820b2b00ddd14dfbf9fbbb5bb3f630558a087526226dbf1
vim-common-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: a391b408c7226755c820b2b00ddd14dfbf9fbbb5bb3f630558a087526226dbf1
vim-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 1fc890b75fd92f4e9a4c7c70b67823f355f952b4c0feaaaef8cb303447780e1d
vim-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 1fc890b75fd92f4e9a4c7c70b67823f355f952b4c0feaaaef8cb303447780e1d
vim-debugsource-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 614279be6501396e2b96c5b4024199c09c60aa59ebee00cc42f0dd76b68f9ab4
vim-debugsource-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 614279be6501396e2b96c5b4024199c09c60aa59ebee00cc42f0dd76b68f9ab4
vim-enhanced-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: ec1f5a7f0b9d5eaabc08a0900b390bc837d1b8dc3b28195658fe9ce656b525cc
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 29ec576c18965a9690ebaa5624c9cd4796f399ee17c45af09918b31d7fab2611
vim-enhanced-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 29ec576c18965a9690ebaa5624c9cd4796f399ee17c45af09918b31d7fab2611
vim-filesystem-8.2.2637-20.el9_4.1.noarch.rpm SHA-256: 1cc603ab43d0206de43b353eb6489418c4fa42c4de5f6fedd6b1f2cc0034f9af
vim-minimal-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 5b6f36abc8486bc6bc09a487968828b86dd52753e4972a28077147f523963694
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 07b9f0eaced0e02e9c9e11d4595b973aea9db50e4108f5ccf5999e7afb7af40e
vim-minimal-debuginfo-8.2.2637-20.el9_4.1.s390x.rpm SHA-256: 07b9f0eaced0e02e9c9e11d4595b973aea9db50e4108f5ccf5999e7afb7af40e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility