unspecified

zsh - Powerful interactive shell

Website: http://zsh.sourceforge.net/
License: MIT
Description:
The zsh shell is a command interpreter usable as an interactive login
shell and as a shell script command processor.  Zsh resembles the ksh
shell (the Korn shell), but includes many enhancements.  Zsh supports
command line editing, built-in spelling correction, programmable
command completion, shell functions (with autoloading), a history
mechanism, and more.

Packages

zsh-5.8-2.el7.x86_64 [3.0 MiB] Changelog by Tom Stellard (2020-07-14):
- Use make macros
- https://fedoraproject.org/wiki/Changes/UseMakeBuildInstallMacro
zsh-5.8-0.el7.x86_64 [3.0 MiB] (no changelog entry)
zsh-5.7.1-7.el7.x86_64 [2.9 MiB] Changelog by Kamil Dudka (2020-03-03):
- improve printing of error messages introduced by the fix of CVE-2019-20044
zsh-5.7.1-6.el7.x86_64 [2.9 MiB] Changelog by Kamil Dudka (2020-03-03):
- improve printing of error messages introduced by the fix of CVE-2019-20044
zsh-5.7.1-5.el7.x86_64 [2.9 MiB] Changelog by Kamil Dudka (2019-07-26):
- make failed searches of history in Zle robust (#1722703)
zsh-5.7.1-4.el7.x86_64 [2.9 MiB] Changelog by Kamil Dudka (2019-07-26):
- make failed searches of history in Zle robust (#1722703)
zsh-5.7.1-1.el7.x86_64 [2.9 MiB] Changelog by Kamil Dudka (2019-02-04):
- update to latest upstream release
zsh-5.6.2-3.el7.x86_64 [2.9 MiB] Changelog by Kamil Dudka (2018-11-30):
- return non-zero exit status on nested parse error (#1654989)
zsh-5.5-1.el7.x86_64 [2.8 MiB] Changelog by Kamil Dudka (2018-04-09):
- update to latest upstream release, which fixes the following vulnerabilities:
    CVE-2018-1100 - stack-based buffer overflow in utils.c:checkmailpath()
    CVE-2018-1083 - stack-based buffer overflow in compctl.c:gen_matches_files()
    CVE-2018-1071 - stack-based buffer overflow in exec.c:hashcmd()

Listing created by Repoview-0.6.6-13.el7