Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17913 - Security Advisory
Issued:
2025-10-14
Updated:
2025-10-14

RHSA-2025:17913 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: vim security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for vim is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

  • vim: Vim path traversal (CVE-2025-53906)
  • vim: Vim path traversial (CVE-2025-53905)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2380360 - CVE-2025-53906 vim: Vim path traversal
  • BZ - 2380362 - CVE-2025-53905 vim: Vim path traversial

CVEs

  • CVE-2025-53905
  • CVE-2025-53906

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
vim-9.1.083-5.el10_0.1.src.rpm SHA-256: 0b3966e656f4b0a469df3c029f560590058d843ab07b91af5921cfc77a5c3a91
x86_64
vim-X11-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 742456e0ab85263cb8b83bee28685b6ae0af2ae5172d25b0c4caaca98dce0789
vim-X11-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: bcdfdb79742e6d9523a261ccf4074b42c9ab1407ccf05acbc59f99b1750724dd
vim-X11-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: bcdfdb79742e6d9523a261ccf4074b42c9ab1407ccf05acbc59f99b1750724dd
vim-common-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 3355664bfaef9b084a841718d4deb7b8d5fb5a4233394fc30266132bd7d0b13f
vim-data-9.1.083-5.el10_0.1.noarch.rpm SHA-256: 45fd560e1a4957f024c9c229c92556fd2d43c3d2e74b739c6df3fd987778d6ea
vim-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 7aa4e239d6d4b0e24aef2ee71bd7d2a89548ee61cb5e25599bc35a8a157367f7
vim-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 7aa4e239d6d4b0e24aef2ee71bd7d2a89548ee61cb5e25599bc35a8a157367f7
vim-debugsource-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: ab5af1ab10c57995f55de1b7c01ed4891be7367c80239a84cc525d10a5d12eff
vim-debugsource-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: ab5af1ab10c57995f55de1b7c01ed4891be7367c80239a84cc525d10a5d12eff
vim-enhanced-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: fee5422e5f70301d24b3df93de6abb1f5fc2baa2e25253e4e0287e9bb85c89bf
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 969a84b3f507d815b79603ae52c0c5d46937830efd5b518f3894f0367e14fb78
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 969a84b3f507d815b79603ae52c0c5d46937830efd5b518f3894f0367e14fb78
vim-filesystem-9.1.083-5.el10_0.1.noarch.rpm SHA-256: e69b69d8ea3a943268a3a79dfd5845788392f9d2719ab07daa3fa1c08c55bc60
vim-minimal-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 09d3eade179997bf8ec5e65f252fe511ad098f98341a7ad8b6f1252241cc5545
vim-minimal-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 0c91b8c16ef73f4e1fa6b4d13967f3c7fd4ff3ce338e06d1a0fc03e2cb43a8b6
vim-minimal-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 0c91b8c16ef73f4e1fa6b4d13967f3c7fd4ff3ce338e06d1a0fc03e2cb43a8b6
xxd-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 2d20b2011aa61b2d5d9affdb83ecb2e124bb74a991e886550401838506143a86
xxd-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 9fa5da1b8829ac00f82a6b47c5acd1c0aca2c15b8c54a78dd6079633cf275fb8
xxd-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 9fa5da1b8829ac00f82a6b47c5acd1c0aca2c15b8c54a78dd6079633cf275fb8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
vim-9.1.083-5.el10_0.1.src.rpm SHA-256: 0b3966e656f4b0a469df3c029f560590058d843ab07b91af5921cfc77a5c3a91
x86_64
vim-X11-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 742456e0ab85263cb8b83bee28685b6ae0af2ae5172d25b0c4caaca98dce0789
vim-X11-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: bcdfdb79742e6d9523a261ccf4074b42c9ab1407ccf05acbc59f99b1750724dd
vim-X11-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: bcdfdb79742e6d9523a261ccf4074b42c9ab1407ccf05acbc59f99b1750724dd
vim-common-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 3355664bfaef9b084a841718d4deb7b8d5fb5a4233394fc30266132bd7d0b13f
vim-data-9.1.083-5.el10_0.1.noarch.rpm SHA-256: 45fd560e1a4957f024c9c229c92556fd2d43c3d2e74b739c6df3fd987778d6ea
vim-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 7aa4e239d6d4b0e24aef2ee71bd7d2a89548ee61cb5e25599bc35a8a157367f7
vim-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 7aa4e239d6d4b0e24aef2ee71bd7d2a89548ee61cb5e25599bc35a8a157367f7
vim-debugsource-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: ab5af1ab10c57995f55de1b7c01ed4891be7367c80239a84cc525d10a5d12eff
vim-debugsource-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: ab5af1ab10c57995f55de1b7c01ed4891be7367c80239a84cc525d10a5d12eff
vim-enhanced-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: fee5422e5f70301d24b3df93de6abb1f5fc2baa2e25253e4e0287e9bb85c89bf
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 969a84b3f507d815b79603ae52c0c5d46937830efd5b518f3894f0367e14fb78
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 969a84b3f507d815b79603ae52c0c5d46937830efd5b518f3894f0367e14fb78
vim-filesystem-9.1.083-5.el10_0.1.noarch.rpm SHA-256: e69b69d8ea3a943268a3a79dfd5845788392f9d2719ab07daa3fa1c08c55bc60
vim-minimal-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 09d3eade179997bf8ec5e65f252fe511ad098f98341a7ad8b6f1252241cc5545
vim-minimal-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 0c91b8c16ef73f4e1fa6b4d13967f3c7fd4ff3ce338e06d1a0fc03e2cb43a8b6
vim-minimal-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 0c91b8c16ef73f4e1fa6b4d13967f3c7fd4ff3ce338e06d1a0fc03e2cb43a8b6
xxd-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 2d20b2011aa61b2d5d9affdb83ecb2e124bb74a991e886550401838506143a86
xxd-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 9fa5da1b8829ac00f82a6b47c5acd1c0aca2c15b8c54a78dd6079633cf275fb8
xxd-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 9fa5da1b8829ac00f82a6b47c5acd1c0aca2c15b8c54a78dd6079633cf275fb8

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
vim-9.1.083-5.el10_0.1.src.rpm SHA-256: 0b3966e656f4b0a469df3c029f560590058d843ab07b91af5921cfc77a5c3a91
s390x
vim-X11-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 0bcda3687cbb85ca12b91f68a37318db6ed3688d2491c64676d98357f6046888
vim-X11-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: df68895d89490ce99a029c039e352f4c278bf9fc25db2b19a02dc496aec04a28
vim-X11-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: df68895d89490ce99a029c039e352f4c278bf9fc25db2b19a02dc496aec04a28
vim-common-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 7403eb4d28a7edcb3c9932ec3d5a21c8c440dced2a501ad7fa463f0225255d5b
vim-data-9.1.083-5.el10_0.1.noarch.rpm SHA-256: 45fd560e1a4957f024c9c229c92556fd2d43c3d2e74b739c6df3fd987778d6ea
vim-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: e944c55134148c25d0a42bcb154d5047dbf4cb382382950cd2c50e7e46d5a0b0
vim-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: e944c55134148c25d0a42bcb154d5047dbf4cb382382950cd2c50e7e46d5a0b0
vim-debugsource-9.1.083-5.el10_0.1.s390x.rpm SHA-256: add169e272055db7974a0cc09470c2619f220f63f9bfc24817d3cd09a7eb3b41
vim-debugsource-9.1.083-5.el10_0.1.s390x.rpm SHA-256: add169e272055db7974a0cc09470c2619f220f63f9bfc24817d3cd09a7eb3b41
vim-enhanced-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 424acda83919ce61e31ad30f1c20e788afb3a6f8bc9da04e24fd9c058ba97743
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 30fcc24eac0cd5abf172968ff57a9d7a420deb2de48d5ba0c88e178b5c91395a
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 30fcc24eac0cd5abf172968ff57a9d7a420deb2de48d5ba0c88e178b5c91395a
vim-filesystem-9.1.083-5.el10_0.1.noarch.rpm SHA-256: e69b69d8ea3a943268a3a79dfd5845788392f9d2719ab07daa3fa1c08c55bc60
vim-minimal-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 56c8ca38595d61a5e854b14e6ef03e0b02383a96b284a4ea6d3e7fcf75ae2041
vim-minimal-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: a5932a8f4905c77eb88f91c3a72399d89b4901881997fcf06230b8e704bc9d6d
vim-minimal-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: a5932a8f4905c77eb88f91c3a72399d89b4901881997fcf06230b8e704bc9d6d
xxd-9.1.083-5.el10_0.1.s390x.rpm SHA-256: ef4938cff37c16f4af33e4e6092b5f36c0809589e51e62400d4eeddbc776bb8f
xxd-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 3e6c1eded3763bf96d249221e3bccf58fb92d5863d60136d62b6f16f8d2555ab
xxd-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 3e6c1eded3763bf96d249221e3bccf58fb92d5863d60136d62b6f16f8d2555ab

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
vim-9.1.083-5.el10_0.1.src.rpm SHA-256: 0b3966e656f4b0a469df3c029f560590058d843ab07b91af5921cfc77a5c3a91
s390x
vim-X11-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 0bcda3687cbb85ca12b91f68a37318db6ed3688d2491c64676d98357f6046888
vim-X11-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: df68895d89490ce99a029c039e352f4c278bf9fc25db2b19a02dc496aec04a28
vim-X11-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: df68895d89490ce99a029c039e352f4c278bf9fc25db2b19a02dc496aec04a28
vim-common-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 7403eb4d28a7edcb3c9932ec3d5a21c8c440dced2a501ad7fa463f0225255d5b
vim-data-9.1.083-5.el10_0.1.noarch.rpm SHA-256: 45fd560e1a4957f024c9c229c92556fd2d43c3d2e74b739c6df3fd987778d6ea
vim-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: e944c55134148c25d0a42bcb154d5047dbf4cb382382950cd2c50e7e46d5a0b0
vim-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: e944c55134148c25d0a42bcb154d5047dbf4cb382382950cd2c50e7e46d5a0b0
vim-debugsource-9.1.083-5.el10_0.1.s390x.rpm SHA-256: add169e272055db7974a0cc09470c2619f220f63f9bfc24817d3cd09a7eb3b41
vim-debugsource-9.1.083-5.el10_0.1.s390x.rpm SHA-256: add169e272055db7974a0cc09470c2619f220f63f9bfc24817d3cd09a7eb3b41
vim-enhanced-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 424acda83919ce61e31ad30f1c20e788afb3a6f8bc9da04e24fd9c058ba97743
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 30fcc24eac0cd5abf172968ff57a9d7a420deb2de48d5ba0c88e178b5c91395a
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 30fcc24eac0cd5abf172968ff57a9d7a420deb2de48d5ba0c88e178b5c91395a
vim-filesystem-9.1.083-5.el10_0.1.noarch.rpm SHA-256: e69b69d8ea3a943268a3a79dfd5845788392f9d2719ab07daa3fa1c08c55bc60
vim-minimal-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 56c8ca38595d61a5e854b14e6ef03e0b02383a96b284a4ea6d3e7fcf75ae2041
vim-minimal-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: a5932a8f4905c77eb88f91c3a72399d89b4901881997fcf06230b8e704bc9d6d
vim-minimal-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: a5932a8f4905c77eb88f91c3a72399d89b4901881997fcf06230b8e704bc9d6d
xxd-9.1.083-5.el10_0.1.s390x.rpm SHA-256: ef4938cff37c16f4af33e4e6092b5f36c0809589e51e62400d4eeddbc776bb8f
xxd-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 3e6c1eded3763bf96d249221e3bccf58fb92d5863d60136d62b6f16f8d2555ab
xxd-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 3e6c1eded3763bf96d249221e3bccf58fb92d5863d60136d62b6f16f8d2555ab

Red Hat Enterprise Linux for Power, little endian 10

SRPM
vim-9.1.083-5.el10_0.1.src.rpm SHA-256: 0b3966e656f4b0a469df3c029f560590058d843ab07b91af5921cfc77a5c3a91
ppc64le
vim-X11-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: fdf7d94a0bc86e0177b75cea1b53e347aa7e4047e2d69e04584cdcab08aa49d2
vim-X11-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 7741ac09953f652ab529e85c2a3b9921a0dde15d2bc5c7939fea6d362561be92
vim-X11-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 7741ac09953f652ab529e85c2a3b9921a0dde15d2bc5c7939fea6d362561be92
vim-common-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 9675e6667fe8e6f027a09b503af798abf47bc9032a211d953ec8c62edde92dc8
vim-data-9.1.083-5.el10_0.1.noarch.rpm SHA-256: 45fd560e1a4957f024c9c229c92556fd2d43c3d2e74b739c6df3fd987778d6ea
vim-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: a9efc95c266aa2b77e4bf35e08f93ad66fdea10b7f2c56b3a383a81674ef53cc
vim-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: a9efc95c266aa2b77e4bf35e08f93ad66fdea10b7f2c56b3a383a81674ef53cc
vim-debugsource-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 440dc64c09f486b8f780d41bf91c67045999f08c5f9706a9501bd14435ff620a
vim-debugsource-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 440dc64c09f486b8f780d41bf91c67045999f08c5f9706a9501bd14435ff620a
vim-enhanced-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: d31e4aab17f994bfef5a4f61cce2f69a86f23d0b9ffe2d97be9597c354e01d77
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: ebb8b04f74b5fc8e7a9555f4e1d1d0a5a872d429278a7f698e86dc8ac7b2a06f
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: ebb8b04f74b5fc8e7a9555f4e1d1d0a5a872d429278a7f698e86dc8ac7b2a06f
vim-filesystem-9.1.083-5.el10_0.1.noarch.rpm SHA-256: e69b69d8ea3a943268a3a79dfd5845788392f9d2719ab07daa3fa1c08c55bc60
vim-minimal-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 87863f2b81129710b393267ef30fd082ef6129a3933290dfb702c36382d74e65
vim-minimal-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 899661c3969c2c7068f9d7b95363d091cc73c042cc13b88221783374c0c3172f
vim-minimal-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 899661c3969c2c7068f9d7b95363d091cc73c042cc13b88221783374c0c3172f
xxd-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: bfe863eb42e550ffaa7cea14a5bc17d64c9023887675539c322d35d387507a4d
xxd-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: c962f713baadfb59803d666445129b0edc13f491094f3d65a5484266aae17eb9
xxd-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: c962f713baadfb59803d666445129b0edc13f491094f3d65a5484266aae17eb9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
vim-9.1.083-5.el10_0.1.src.rpm SHA-256: 0b3966e656f4b0a469df3c029f560590058d843ab07b91af5921cfc77a5c3a91
ppc64le
vim-X11-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: fdf7d94a0bc86e0177b75cea1b53e347aa7e4047e2d69e04584cdcab08aa49d2
vim-X11-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 7741ac09953f652ab529e85c2a3b9921a0dde15d2bc5c7939fea6d362561be92
vim-X11-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 7741ac09953f652ab529e85c2a3b9921a0dde15d2bc5c7939fea6d362561be92
vim-common-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 9675e6667fe8e6f027a09b503af798abf47bc9032a211d953ec8c62edde92dc8
vim-data-9.1.083-5.el10_0.1.noarch.rpm SHA-256: 45fd560e1a4957f024c9c229c92556fd2d43c3d2e74b739c6df3fd987778d6ea
vim-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: a9efc95c266aa2b77e4bf35e08f93ad66fdea10b7f2c56b3a383a81674ef53cc
vim-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: a9efc95c266aa2b77e4bf35e08f93ad66fdea10b7f2c56b3a383a81674ef53cc
vim-debugsource-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 440dc64c09f486b8f780d41bf91c67045999f08c5f9706a9501bd14435ff620a
vim-debugsource-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 440dc64c09f486b8f780d41bf91c67045999f08c5f9706a9501bd14435ff620a
vim-enhanced-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: d31e4aab17f994bfef5a4f61cce2f69a86f23d0b9ffe2d97be9597c354e01d77
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: ebb8b04f74b5fc8e7a9555f4e1d1d0a5a872d429278a7f698e86dc8ac7b2a06f
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: ebb8b04f74b5fc8e7a9555f4e1d1d0a5a872d429278a7f698e86dc8ac7b2a06f
vim-filesystem-9.1.083-5.el10_0.1.noarch.rpm SHA-256: e69b69d8ea3a943268a3a79dfd5845788392f9d2719ab07daa3fa1c08c55bc60
vim-minimal-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 87863f2b81129710b393267ef30fd082ef6129a3933290dfb702c36382d74e65
vim-minimal-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 899661c3969c2c7068f9d7b95363d091cc73c042cc13b88221783374c0c3172f
vim-minimal-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 899661c3969c2c7068f9d7b95363d091cc73c042cc13b88221783374c0c3172f
xxd-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: bfe863eb42e550ffaa7cea14a5bc17d64c9023887675539c322d35d387507a4d
xxd-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: c962f713baadfb59803d666445129b0edc13f491094f3d65a5484266aae17eb9
xxd-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: c962f713baadfb59803d666445129b0edc13f491094f3d65a5484266aae17eb9

Red Hat Enterprise Linux for ARM 64 10

SRPM
vim-9.1.083-5.el10_0.1.src.rpm SHA-256: 0b3966e656f4b0a469df3c029f560590058d843ab07b91af5921cfc77a5c3a91
aarch64
vim-X11-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 57c693f20b621deb352739597297ea3af4296f6667bae72389f042cef6e46a2f
vim-X11-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 6d673b131c0297286ca2d9e7a75580b26738d0ba0d675ab43633dbd290b891ed
vim-X11-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 6d673b131c0297286ca2d9e7a75580b26738d0ba0d675ab43633dbd290b891ed
vim-common-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: e55ea9a5c32d990324a302437b1c733ad76ab91d786a25f82dc00d900684f72e
vim-data-9.1.083-5.el10_0.1.noarch.rpm SHA-256: 45fd560e1a4957f024c9c229c92556fd2d43c3d2e74b739c6df3fd987778d6ea
vim-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: d2a71b97e12e980b41bf86a2b6cc6675b234380a3556f3f45b9cbf975838f709
vim-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: d2a71b97e12e980b41bf86a2b6cc6675b234380a3556f3f45b9cbf975838f709
vim-debugsource-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: b55b3257de3031889e451c8fe035cd004d1c3729e365828f6e2432b3de374a1c
vim-debugsource-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: b55b3257de3031889e451c8fe035cd004d1c3729e365828f6e2432b3de374a1c
vim-enhanced-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: cd23cabdd3657bc909da8b7450307c259801a287d3df81a3c826dd32fb6fa789
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 86d3071417e472fc53543327516286a7515fd5b1fc890701185d2d80f27f1c74
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 86d3071417e472fc53543327516286a7515fd5b1fc890701185d2d80f27f1c74
vim-filesystem-9.1.083-5.el10_0.1.noarch.rpm SHA-256: e69b69d8ea3a943268a3a79dfd5845788392f9d2719ab07daa3fa1c08c55bc60
vim-minimal-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 88e23171ce231d958f3903699843f38ef8acc836d0a462fc8171d926ca5d7201
vim-minimal-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 8857dd65402d50288266b69fbab361a21d7e5b3bf4c96b3a55504f7ea1f1ac48
vim-minimal-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 8857dd65402d50288266b69fbab361a21d7e5b3bf4c96b3a55504f7ea1f1ac48
xxd-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: a96b99243c5c2048792e4dfad5407543e093c0d380c194b118a1a85c5f28d1d9
xxd-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 397aa8af4bc500e012341121918a88ac8ea5f0ecea85af9d6ed42de4854a762c
xxd-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 397aa8af4bc500e012341121918a88ac8ea5f0ecea85af9d6ed42de4854a762c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
vim-9.1.083-5.el10_0.1.src.rpm SHA-256: 0b3966e656f4b0a469df3c029f560590058d843ab07b91af5921cfc77a5c3a91
aarch64
vim-X11-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 57c693f20b621deb352739597297ea3af4296f6667bae72389f042cef6e46a2f
vim-X11-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 6d673b131c0297286ca2d9e7a75580b26738d0ba0d675ab43633dbd290b891ed
vim-X11-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 6d673b131c0297286ca2d9e7a75580b26738d0ba0d675ab43633dbd290b891ed
vim-common-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: e55ea9a5c32d990324a302437b1c733ad76ab91d786a25f82dc00d900684f72e
vim-data-9.1.083-5.el10_0.1.noarch.rpm SHA-256: 45fd560e1a4957f024c9c229c92556fd2d43c3d2e74b739c6df3fd987778d6ea
vim-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: d2a71b97e12e980b41bf86a2b6cc6675b234380a3556f3f45b9cbf975838f709
vim-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: d2a71b97e12e980b41bf86a2b6cc6675b234380a3556f3f45b9cbf975838f709
vim-debugsource-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: b55b3257de3031889e451c8fe035cd004d1c3729e365828f6e2432b3de374a1c
vim-debugsource-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: b55b3257de3031889e451c8fe035cd004d1c3729e365828f6e2432b3de374a1c
vim-enhanced-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: cd23cabdd3657bc909da8b7450307c259801a287d3df81a3c826dd32fb6fa789
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 86d3071417e472fc53543327516286a7515fd5b1fc890701185d2d80f27f1c74
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 86d3071417e472fc53543327516286a7515fd5b1fc890701185d2d80f27f1c74
vim-filesystem-9.1.083-5.el10_0.1.noarch.rpm SHA-256: e69b69d8ea3a943268a3a79dfd5845788392f9d2719ab07daa3fa1c08c55bc60
vim-minimal-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 88e23171ce231d958f3903699843f38ef8acc836d0a462fc8171d926ca5d7201
vim-minimal-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 8857dd65402d50288266b69fbab361a21d7e5b3bf4c96b3a55504f7ea1f1ac48
vim-minimal-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 8857dd65402d50288266b69fbab361a21d7e5b3bf4c96b3a55504f7ea1f1ac48
xxd-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: a96b99243c5c2048792e4dfad5407543e093c0d380c194b118a1a85c5f28d1d9
xxd-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 397aa8af4bc500e012341121918a88ac8ea5f0ecea85af9d6ed42de4854a762c
xxd-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 397aa8af4bc500e012341121918a88ac8ea5f0ecea85af9d6ed42de4854a762c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
vim-9.1.083-5.el10_0.1.src.rpm SHA-256: 0b3966e656f4b0a469df3c029f560590058d843ab07b91af5921cfc77a5c3a91
aarch64
vim-X11-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 57c693f20b621deb352739597297ea3af4296f6667bae72389f042cef6e46a2f
vim-X11-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 6d673b131c0297286ca2d9e7a75580b26738d0ba0d675ab43633dbd290b891ed
vim-X11-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 6d673b131c0297286ca2d9e7a75580b26738d0ba0d675ab43633dbd290b891ed
vim-common-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: e55ea9a5c32d990324a302437b1c733ad76ab91d786a25f82dc00d900684f72e
vim-data-9.1.083-5.el10_0.1.noarch.rpm SHA-256: 45fd560e1a4957f024c9c229c92556fd2d43c3d2e74b739c6df3fd987778d6ea
vim-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: d2a71b97e12e980b41bf86a2b6cc6675b234380a3556f3f45b9cbf975838f709
vim-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: d2a71b97e12e980b41bf86a2b6cc6675b234380a3556f3f45b9cbf975838f709
vim-debugsource-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: b55b3257de3031889e451c8fe035cd004d1c3729e365828f6e2432b3de374a1c
vim-debugsource-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: b55b3257de3031889e451c8fe035cd004d1c3729e365828f6e2432b3de374a1c
vim-enhanced-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: cd23cabdd3657bc909da8b7450307c259801a287d3df81a3c826dd32fb6fa789
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 86d3071417e472fc53543327516286a7515fd5b1fc890701185d2d80f27f1c74
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 86d3071417e472fc53543327516286a7515fd5b1fc890701185d2d80f27f1c74
vim-filesystem-9.1.083-5.el10_0.1.noarch.rpm SHA-256: e69b69d8ea3a943268a3a79dfd5845788392f9d2719ab07daa3fa1c08c55bc60
vim-minimal-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 88e23171ce231d958f3903699843f38ef8acc836d0a462fc8171d926ca5d7201
vim-minimal-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 8857dd65402d50288266b69fbab361a21d7e5b3bf4c96b3a55504f7ea1f1ac48
vim-minimal-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 8857dd65402d50288266b69fbab361a21d7e5b3bf4c96b3a55504f7ea1f1ac48
xxd-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: a96b99243c5c2048792e4dfad5407543e093c0d380c194b118a1a85c5f28d1d9
xxd-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 397aa8af4bc500e012341121918a88ac8ea5f0ecea85af9d6ed42de4854a762c
xxd-debuginfo-9.1.083-5.el10_0.1.aarch64.rpm SHA-256: 397aa8af4bc500e012341121918a88ac8ea5f0ecea85af9d6ed42de4854a762c

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
vim-9.1.083-5.el10_0.1.src.rpm SHA-256: 0b3966e656f4b0a469df3c029f560590058d843ab07b91af5921cfc77a5c3a91
s390x
vim-X11-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 0bcda3687cbb85ca12b91f68a37318db6ed3688d2491c64676d98357f6046888
vim-X11-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: df68895d89490ce99a029c039e352f4c278bf9fc25db2b19a02dc496aec04a28
vim-X11-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: df68895d89490ce99a029c039e352f4c278bf9fc25db2b19a02dc496aec04a28
vim-common-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 7403eb4d28a7edcb3c9932ec3d5a21c8c440dced2a501ad7fa463f0225255d5b
vim-data-9.1.083-5.el10_0.1.noarch.rpm SHA-256: 45fd560e1a4957f024c9c229c92556fd2d43c3d2e74b739c6df3fd987778d6ea
vim-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: e944c55134148c25d0a42bcb154d5047dbf4cb382382950cd2c50e7e46d5a0b0
vim-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: e944c55134148c25d0a42bcb154d5047dbf4cb382382950cd2c50e7e46d5a0b0
vim-debugsource-9.1.083-5.el10_0.1.s390x.rpm SHA-256: add169e272055db7974a0cc09470c2619f220f63f9bfc24817d3cd09a7eb3b41
vim-debugsource-9.1.083-5.el10_0.1.s390x.rpm SHA-256: add169e272055db7974a0cc09470c2619f220f63f9bfc24817d3cd09a7eb3b41
vim-enhanced-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 424acda83919ce61e31ad30f1c20e788afb3a6f8bc9da04e24fd9c058ba97743
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 30fcc24eac0cd5abf172968ff57a9d7a420deb2de48d5ba0c88e178b5c91395a
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 30fcc24eac0cd5abf172968ff57a9d7a420deb2de48d5ba0c88e178b5c91395a
vim-filesystem-9.1.083-5.el10_0.1.noarch.rpm SHA-256: e69b69d8ea3a943268a3a79dfd5845788392f9d2719ab07daa3fa1c08c55bc60
vim-minimal-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 56c8ca38595d61a5e854b14e6ef03e0b02383a96b284a4ea6d3e7fcf75ae2041
vim-minimal-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: a5932a8f4905c77eb88f91c3a72399d89b4901881997fcf06230b8e704bc9d6d
vim-minimal-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: a5932a8f4905c77eb88f91c3a72399d89b4901881997fcf06230b8e704bc9d6d
xxd-9.1.083-5.el10_0.1.s390x.rpm SHA-256: ef4938cff37c16f4af33e4e6092b5f36c0809589e51e62400d4eeddbc776bb8f
xxd-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 3e6c1eded3763bf96d249221e3bccf58fb92d5863d60136d62b6f16f8d2555ab
xxd-debuginfo-9.1.083-5.el10_0.1.s390x.rpm SHA-256: 3e6c1eded3763bf96d249221e3bccf58fb92d5863d60136d62b6f16f8d2555ab

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
vim-9.1.083-5.el10_0.1.src.rpm SHA-256: 0b3966e656f4b0a469df3c029f560590058d843ab07b91af5921cfc77a5c3a91
ppc64le
vim-X11-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: fdf7d94a0bc86e0177b75cea1b53e347aa7e4047e2d69e04584cdcab08aa49d2
vim-X11-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 7741ac09953f652ab529e85c2a3b9921a0dde15d2bc5c7939fea6d362561be92
vim-X11-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 7741ac09953f652ab529e85c2a3b9921a0dde15d2bc5c7939fea6d362561be92
vim-common-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 9675e6667fe8e6f027a09b503af798abf47bc9032a211d953ec8c62edde92dc8
vim-data-9.1.083-5.el10_0.1.noarch.rpm SHA-256: 45fd560e1a4957f024c9c229c92556fd2d43c3d2e74b739c6df3fd987778d6ea
vim-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: a9efc95c266aa2b77e4bf35e08f93ad66fdea10b7f2c56b3a383a81674ef53cc
vim-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: a9efc95c266aa2b77e4bf35e08f93ad66fdea10b7f2c56b3a383a81674ef53cc
vim-debugsource-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 440dc64c09f486b8f780d41bf91c67045999f08c5f9706a9501bd14435ff620a
vim-debugsource-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 440dc64c09f486b8f780d41bf91c67045999f08c5f9706a9501bd14435ff620a
vim-enhanced-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: d31e4aab17f994bfef5a4f61cce2f69a86f23d0b9ffe2d97be9597c354e01d77
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: ebb8b04f74b5fc8e7a9555f4e1d1d0a5a872d429278a7f698e86dc8ac7b2a06f
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: ebb8b04f74b5fc8e7a9555f4e1d1d0a5a872d429278a7f698e86dc8ac7b2a06f
vim-filesystem-9.1.083-5.el10_0.1.noarch.rpm SHA-256: e69b69d8ea3a943268a3a79dfd5845788392f9d2719ab07daa3fa1c08c55bc60
vim-minimal-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 87863f2b81129710b393267ef30fd082ef6129a3933290dfb702c36382d74e65
vim-minimal-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 899661c3969c2c7068f9d7b95363d091cc73c042cc13b88221783374c0c3172f
vim-minimal-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: 899661c3969c2c7068f9d7b95363d091cc73c042cc13b88221783374c0c3172f
xxd-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: bfe863eb42e550ffaa7cea14a5bc17d64c9023887675539c322d35d387507a4d
xxd-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: c962f713baadfb59803d666445129b0edc13f491094f3d65a5484266aae17eb9
xxd-debuginfo-9.1.083-5.el10_0.1.ppc64le.rpm SHA-256: c962f713baadfb59803d666445129b0edc13f491094f3d65a5484266aae17eb9

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
vim-9.1.083-5.el10_0.1.src.rpm SHA-256: 0b3966e656f4b0a469df3c029f560590058d843ab07b91af5921cfc77a5c3a91
x86_64
vim-X11-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 742456e0ab85263cb8b83bee28685b6ae0af2ae5172d25b0c4caaca98dce0789
vim-X11-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: bcdfdb79742e6d9523a261ccf4074b42c9ab1407ccf05acbc59f99b1750724dd
vim-X11-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: bcdfdb79742e6d9523a261ccf4074b42c9ab1407ccf05acbc59f99b1750724dd
vim-common-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 3355664bfaef9b084a841718d4deb7b8d5fb5a4233394fc30266132bd7d0b13f
vim-data-9.1.083-5.el10_0.1.noarch.rpm SHA-256: 45fd560e1a4957f024c9c229c92556fd2d43c3d2e74b739c6df3fd987778d6ea
vim-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 7aa4e239d6d4b0e24aef2ee71bd7d2a89548ee61cb5e25599bc35a8a157367f7
vim-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 7aa4e239d6d4b0e24aef2ee71bd7d2a89548ee61cb5e25599bc35a8a157367f7
vim-debugsource-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: ab5af1ab10c57995f55de1b7c01ed4891be7367c80239a84cc525d10a5d12eff
vim-debugsource-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: ab5af1ab10c57995f55de1b7c01ed4891be7367c80239a84cc525d10a5d12eff
vim-enhanced-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: fee5422e5f70301d24b3df93de6abb1f5fc2baa2e25253e4e0287e9bb85c89bf
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 969a84b3f507d815b79603ae52c0c5d46937830efd5b518f3894f0367e14fb78
vim-enhanced-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 969a84b3f507d815b79603ae52c0c5d46937830efd5b518f3894f0367e14fb78
vim-filesystem-9.1.083-5.el10_0.1.noarch.rpm SHA-256: e69b69d8ea3a943268a3a79dfd5845788392f9d2719ab07daa3fa1c08c55bc60
vim-minimal-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 09d3eade179997bf8ec5e65f252fe511ad098f98341a7ad8b6f1252241cc5545
vim-minimal-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 0c91b8c16ef73f4e1fa6b4d13967f3c7fd4ff3ce338e06d1a0fc03e2cb43a8b6
vim-minimal-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 0c91b8c16ef73f4e1fa6b4d13967f3c7fd4ff3ce338e06d1a0fc03e2cb43a8b6
xxd-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 2d20b2011aa61b2d5d9affdb83ecb2e124bb74a991e886550401838506143a86
xxd-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 9fa5da1b8829ac00f82a6b47c5acd1c0aca2c15b8c54a78dd6079633cf275fb8
xxd-debuginfo-9.1.083-5.el10_0.1.x86_64.rpm SHA-256: 9fa5da1b8829ac00f82a6b47c5acd1c0aca2c15b8c54a78dd6079633cf275fb8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility