aboutsummaryrefslogtreecommitdiffstats
path: root/polish/security
diff options
context:
space:
mode:
authorLaura Arjona Reina <larjona@debian.org>2018-05-31 05:05:03 +0200
committerLaura Arjona Reina <larjona@debian.org>2018-05-31 05:05:03 +0200
commitc0816ff3dae7deb1cd48fb2f83fa934f5e5f3559 (patch)
treebd4009c63fb1d016726f294896b4c71157610ed4 /polish/security
parent23270beb768dcf05f5bda514e4bd54fd68ee729a (diff)
Switch from CVS revisions to git commit hashes in translation-check headers (using the script ./switch_to_git_translations.pl --revisions="./cvs-revisions")
Diffstat (limited to 'polish/security')
-rw-r--r--polish/security/1997/index.wml2
-rw-r--r--polish/security/1998/index.wml2
-rw-r--r--polish/security/1999/index.wml2
-rw-r--r--polish/security/2000/index.wml2
-rw-r--r--polish/security/2001/index.wml2
-rw-r--r--polish/security/2002/index.wml2
-rw-r--r--polish/security/2003/dsa-231.wml2
-rw-r--r--polish/security/2003/dsa-233.wml2
-rw-r--r--polish/security/2003/dsa-391.wml2
-rw-r--r--polish/security/2003/dsa-392.wml2
-rw-r--r--polish/security/2003/dsa-393.wml2
-rw-r--r--polish/security/2003/dsa-394.wml2
-rw-r--r--polish/security/2003/dsa-395.wml2
-rw-r--r--polish/security/2003/dsa-396.wml2
-rw-r--r--polish/security/2003/dsa-397.wml2
-rw-r--r--polish/security/2003/dsa-398.wml2
-rw-r--r--polish/security/2003/dsa-399.wml2
-rw-r--r--polish/security/2003/dsa-400.wml2
-rw-r--r--polish/security/2003/dsa-401.wml2
-rw-r--r--polish/security/2003/dsa-402.wml2
-rw-r--r--polish/security/2003/dsa-403.wml2
-rw-r--r--polish/security/2003/dsa-404.wml2
-rw-r--r--polish/security/2003/dsa-405.wml2
-rw-r--r--polish/security/2003/index.wml2
-rw-r--r--polish/security/2004/dsa-406.wml2
-rw-r--r--polish/security/2004/dsa-407.wml2
-rw-r--r--polish/security/2004/dsa-408.wml2
-rw-r--r--polish/security/2004/dsa-409.wml2
-rw-r--r--polish/security/2004/dsa-410.wml2
-rw-r--r--polish/security/2004/dsa-411.wml2
-rw-r--r--polish/security/2004/dsa-412.wml2
-rw-r--r--polish/security/2004/dsa-413.wml2
-rw-r--r--polish/security/2004/dsa-414.wml2
-rw-r--r--polish/security/2004/dsa-415.wml2
-rw-r--r--polish/security/2004/dsa-416.wml2
-rw-r--r--polish/security/2004/dsa-417.wml2
-rw-r--r--polish/security/2004/dsa-418.wml2
-rw-r--r--polish/security/2004/dsa-419.wml2
-rw-r--r--polish/security/2004/dsa-420.wml2
-rw-r--r--polish/security/2004/dsa-421.wml2
-rw-r--r--polish/security/2004/dsa-422.wml2
-rw-r--r--polish/security/2004/dsa-423.wml2
-rw-r--r--polish/security/2004/dsa-424.wml2
-rw-r--r--polish/security/2004/dsa-425.wml2
-rw-r--r--polish/security/2004/dsa-426.wml2
-rw-r--r--polish/security/2004/dsa-427.wml2
-rw-r--r--polish/security/2004/dsa-428.wml2
-rw-r--r--polish/security/2004/dsa-429.wml2
-rw-r--r--polish/security/2004/dsa-430.wml2
-rw-r--r--polish/security/2004/dsa-431.wml2
-rw-r--r--polish/security/2004/dsa-433.wml2
-rw-r--r--polish/security/2004/dsa-434.wml2
-rw-r--r--polish/security/2004/dsa-435.wml2
-rw-r--r--polish/security/2004/dsa-436.wml2
-rw-r--r--polish/security/2004/dsa-437.wml2
-rw-r--r--polish/security/2004/dsa-438.wml2
-rw-r--r--polish/security/2004/dsa-439.wml2
-rw-r--r--polish/security/2004/dsa-440.wml2
-rw-r--r--polish/security/2004/dsa-441.wml2
-rw-r--r--polish/security/2004/dsa-442.wml2
-rw-r--r--polish/security/2004/dsa-443.wml2
-rw-r--r--polish/security/2004/dsa-444.wml2
-rw-r--r--polish/security/2004/dsa-448.wml2
-rw-r--r--polish/security/2004/dsa-449.wml2
-rw-r--r--polish/security/2004/dsa-450.wml2
-rw-r--r--polish/security/2004/dsa-451.wml2
-rw-r--r--polish/security/2004/dsa-452.wml2
-rw-r--r--polish/security/2004/dsa-453.wml2
-rw-r--r--polish/security/2004/dsa-454.wml2
-rw-r--r--polish/security/2004/dsa-455.wml2
-rw-r--r--polish/security/2004/dsa-456.wml2
-rw-r--r--polish/security/2004/dsa-457.wml2
-rw-r--r--polish/security/2004/dsa-458.wml2
-rw-r--r--polish/security/2004/dsa-459.wml2
-rw-r--r--polish/security/2004/dsa-460.wml2
-rw-r--r--polish/security/2004/dsa-461.wml2
-rw-r--r--polish/security/2004/dsa-463.wml2
-rw-r--r--polish/security/2004/dsa-464.wml2
-rw-r--r--polish/security/2004/dsa-465.wml2
-rw-r--r--polish/security/2004/dsa-466.wml2
-rw-r--r--polish/security/2004/dsa-467.wml2
-rw-r--r--polish/security/2004/dsa-468.wml2
-rw-r--r--polish/security/2004/dsa-530.wml2
-rw-r--r--polish/security/2004/dsa-537.wml2
-rw-r--r--polish/security/2004/dsa-539.wml2
-rw-r--r--polish/security/2004/dsa-540.wml2
-rw-r--r--polish/security/2004/index.wml2
-rw-r--r--polish/security/2005/dsa-913.wml2
-rw-r--r--polish/security/2005/dsa-914.wml2
-rw-r--r--polish/security/2005/dsa-915.wml2
-rw-r--r--polish/security/2005/dsa-916.wml2
-rw-r--r--polish/security/2005/dsa-917.wml2
-rw-r--r--polish/security/2005/dsa-918.wml2
-rw-r--r--polish/security/2005/dsa-920.wml2
-rw-r--r--polish/security/2005/dsa-923.wml2
-rw-r--r--polish/security/2005/dsa-924.wml2
-rw-r--r--polish/security/2005/dsa-926.wml2
-rw-r--r--polish/security/2005/dsa-927.wml2
-rw-r--r--polish/security/2005/dsa-928.wml2
-rw-r--r--polish/security/2005/index.wml2
-rw-r--r--polish/security/2006/dsa-929.wml2
-rw-r--r--polish/security/2006/dsa-930.wml2
-rw-r--r--polish/security/2006/dsa-931.wml2
-rw-r--r--polish/security/2006/dsa-932.wml2
-rw-r--r--polish/security/2006/dsa-933.wml2
-rw-r--r--polish/security/2006/dsa-934.wml2
-rw-r--r--polish/security/2006/dsa-935.wml2
-rw-r--r--polish/security/2006/dsa-936.wml2
-rw-r--r--polish/security/2006/dsa-937.wml2
-rw-r--r--polish/security/2006/dsa-938.wml2
-rw-r--r--polish/security/2006/dsa-939.wml2
-rw-r--r--polish/security/2006/index.wml2
-rw-r--r--polish/security/2007/index.wml2
-rw-r--r--polish/security/2008/index.wml2
-rw-r--r--polish/security/2009/index.wml2
-rw-r--r--polish/security/2010/index.wml2
-rw-r--r--polish/security/2011/index.wml2
-rw-r--r--polish/security/2012/index.wml2
-rw-r--r--polish/security/2013/index.wml2
-rw-r--r--polish/security/2014/index.wml2
-rw-r--r--polish/security/audit/2002/index.wml2
-rw-r--r--polish/security/audit/2003/index.wml2
-rw-r--r--polish/security/audit/2004/index.wml2
-rw-r--r--polish/security/audit/2005/index.wml2
-rw-r--r--polish/security/audit/2006/index.wml2
-rw-r--r--polish/security/audit/2007/index.wml2
-rw-r--r--polish/security/audit/2008/index.wml2
-rw-r--r--polish/security/audit/2009/index.wml2
-rw-r--r--polish/security/audit/2011/index.wml2
-rw-r--r--polish/security/audit/advisories.wml2
-rw-r--r--polish/security/audit/index.wml2
-rw-r--r--polish/security/faq.wml2
-rw-r--r--polish/security/index.wml2
133 files changed, 133 insertions, 133 deletions
diff --git a/polish/security/1997/index.wml b/polish/security/1997/index.wml
index 578c402cc7f..f5becbb19b7 100644
--- a/polish/security/1997/index.wml
+++ b/polish/security/1997/index.wml
@@ -1,6 +1,6 @@
#use wml::debian::template title="Ostrzeżenia dotyczące bezpieczeństwa z 1997 roku" GEN_TIME="yes"
#use wml::debian::recent_list
-#use wml::debian::translation-check translation="1.7"
+#use wml::debian::translation-check translation="118bbba7772258864cea0391dc2fcecd44b8f358"
<:= get_recent_list('.', '0', '$(ENGLISHDIR)/security/1997', 'list', '\d+\w*' ) :>
diff --git a/polish/security/1998/index.wml b/polish/security/1998/index.wml
index 6c0ffee16aa..c8bfb371629 100644
--- a/polish/security/1998/index.wml
+++ b/polish/security/1998/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.7"
+#use wml::debian::translation-check translation="118bbba7772258864cea0391dc2fcecd44b8f358"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 1998 roku</define-tag>
#use wml::debian::template title="Ostrzeżenia dotyczące bezpieczeństwa z 1998 roku" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/1999/index.wml b/polish/security/1999/index.wml
index 09da0b4f282..145caaf7e49 100644
--- a/polish/security/1999/index.wml
+++ b/polish/security/1999/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.4"
+#use wml::debian::translation-check translation="118bbba7772258864cea0391dc2fcecd44b8f358"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 1999 roku</define-tag>
#use wml::debian::template title="Ostrzeżenia dotyczące bezpieczeństwa z 1999 roku" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2000/index.wml b/polish/security/2000/index.wml
index b87099045de..3094dec41c0 100644
--- a/polish/security/2000/index.wml
+++ b/polish/security/2000/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.10"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2000 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2001/index.wml b/polish/security/2001/index.wml
index ada2c7f1729..0d1e98b6d46 100644
--- a/polish/security/2001/index.wml
+++ b/polish/security/2001/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.8"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2001 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2002/index.wml b/polish/security/2002/index.wml
index d4f0ba7c0d9..157b0ff54a3 100644
--- a/polish/security/2002/index.wml
+++ b/polish/security/2002/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.7"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2002 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2003/dsa-231.wml b/polish/security/2003/dsa-231.wml
index 5996c90cec0..428ee41de57 100644
--- a/polish/security/2003/dsa-231.wml
+++ b/polish/security/2003/dsa-231.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="55a70d0c0f3df8d4df237334ac6de72daaa99f73"
<define-tag description>przepełnienia bufora</define-tag>
<define-tag moreinfo>
<p>The Internet Software Consortium podczas audytu demona ISC DHCP odkyło
diff --git a/polish/security/2003/dsa-233.wml b/polish/security/2003/dsa-233.wml
index bbc8df0165b..aae1ea285c9 100644
--- a/polish/security/2003/dsa-233.wml
+++ b/polish/security/2003/dsa-233.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="55a70d0c0f3df8d4df237334ac6de72daaa99f73"
<define-tag description>podwójnie zwolniona pamięć</define-tag>
<define-tag moreinfo>
<p>Stefan Esser <a href="http://security.e-matters.de/advisories/012003.html">
diff --git a/polish/security/2003/dsa-391.wml b/polish/security/2003/dsa-391.wml
index 4b06ced8e40..dd41e8b5e3b 100644
--- a/polish/security/2003/dsa-391.wml
+++ b/polish/security/2003/dsa-391.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="8ee4ce0481ce06dbf9be86af4ac752ef7480e666"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Steve Kemp odkrył przepełnienie bufora w freesweep, gdy przerabia się
diff --git a/polish/security/2003/dsa-392.wml b/polish/security/2003/dsa-392.wml
index 0f636917a9f..fd7086cce40 100644
--- a/polish/security/2003/dsa-392.wml
+++ b/polish/security/2003/dsa-392.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="3872ed130c684a6446cccc8c8d0d2de263a3777c"
<define-tag description>przepełnienie bufora, plik i
katalog na widoku</define-tag>
<define-tag moreinfo><p>Jens Steube zgłosił dwie dziury w webfs,
diff --git a/polish/security/2003/dsa-393.wml b/polish/security/2003/dsa-393.wml
index db540df789d..8444e1e3113 100644
--- a/polish/security/2003/dsa-393.wml
+++ b/polish/security/2003/dsa-393.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="0c1c5f2db0e2331d36bc0dacc6ba3543967d3674"
<define-tag description>odmowa usługi</define-tag>
<define-tag moreinfo>
<p>Dr. Stephen Henson (<email "steve@openssl.org">), używając pakietu testującego
diff --git a/polish/security/2003/dsa-394.wml b/polish/security/2003/dsa-394.wml
index 5ea49159ffc..8f404b1466b 100644
--- a/polish/security/2003/dsa-394.wml
+++ b/polish/security/2003/dsa-394.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="c0d8250df61ba4f1733be9ffdbb75f6fc233ae31"
<define-tag description>Błąd przy rozbiorze (parsing) ASN.1 </define-tag>
<define-tag moreinfo>
<p>Steve Henson z zespołu jądra OpenSSL zidentyfikował i opracował łatę
diff --git a/polish/security/2003/dsa-395.wml b/polish/security/2003/dsa-395.wml
index 5e1ccf74993..9293b8d18d1 100644
--- a/polish/security/2003/dsa-395.wml
+++ b/polish/security/2003/dsa-395.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="bdfa3cac08cf5c97a78c34bd66002c1b5a4a8407"
<define-tag description>Nieprawidłowa obsługa zapytań</define-tag>
<define-tag moreinfo>
<p>Aldrin Martoq odkrył podatność na odmowę usługi (DoS) w Apache Tomcat 4.0.x.
diff --git a/polish/security/2003/dsa-396.wml b/polish/security/2003/dsa-396.wml
index 6abe1d616f9..93c52e6ef66 100644
--- a/polish/security/2003/dsa-396.wml
+++ b/polish/security/2003/dsa-396.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.5"
+#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
<define-tag description>brakujący element, błędne przeliczanie</define-tag>
<define-tag moreinfo>
<p>Odkryto kilka dziur w thttpd, małym serwerze HTTP.
diff --git a/polish/security/2003/dsa-397.wml b/polish/security/2003/dsa-397.wml
index 92bbe25e10a..79163e82378 100644
--- a/polish/security/2003/dsa-397.wml
+++ b/polish/security/2003/dsa-397.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="2cfdd3ad39f658e44565e6e18b3b098287e9ed44"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Tom Lane odkrył błąd przepełnienia bufora w funkcji to_ascii w
diff --git a/polish/security/2003/dsa-398.wml b/polish/security/2003/dsa-398.wml
index e3182b638d2..3dcbcb0d187 100644
--- a/polish/security/2003/dsa-398.wml
+++ b/polish/security/2003/dsa-398.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="a8f41654dff784bbfa415dbd79c39b75301de36a"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Steve Kemp odkrył bład przepełnienia bufora w zmiennej środowiskowej
diff --git a/polish/security/2003/dsa-399.wml b/polish/security/2003/dsa-399.wml
index a701b661153..c790cd26ec0 100644
--- a/polish/security/2003/dsa-399.wml
+++ b/polish/security/2003/dsa-399.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="9907359c4b61adfdd6e74644cb87c0ea4b383bd8"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Jeremy Nelsoni odkrył możliwość zdalnego przepełnienia bufora w
diff --git a/polish/security/2003/dsa-400.wml b/polish/security/2003/dsa-400.wml
index 2068df99b86..a31e29691ea 100644
--- a/polish/security/2003/dsa-400.wml
+++ b/polish/security/2003/dsa-400.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="3ac3a0d3e105576dfca6e652e597a904ac0407d6"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Steve Kempi odkrył błąd przepełnienia bufora w linii poleceń
diff --git a/polish/security/2003/dsa-401.wml b/polish/security/2003/dsa-401.wml
index 459df0b1e17..0592ef8ffab 100644
--- a/polish/security/2003/dsa-401.wml
+++ b/polish/security/2003/dsa-401.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="98017460c9492e85efa3e634602b65182ceba72c"
<define-tag description>łańcuchy formatujące</define-tag>
<define-tag moreinfo>
<p>The SuSE Security Team odkrył kilka błędów w łańcuchach (strings) formatujących w
diff --git a/polish/security/2003/dsa-402.wml b/polish/security/2003/dsa-402.wml
index e9367cce57a..46ef1041a2a 100644
--- a/polish/security/2003/dsa-402.wml
+++ b/polish/security/2003/dsa-402.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="c02d3a582f0441fb75aaa1d8dad35190f716e609"
<define-tag description>niepoprawne wejście</define-tag>
<define-tag moreinfo>
<p>Odkryto błąd związany z bezpieczeństwem w minimalist,
diff --git a/polish/security/2003/dsa-403.wml b/polish/security/2003/dsa-403.wml
index 1ca49967ec8..d4943f814dc 100644
--- a/polish/security/2003/dsa-403.wml
+++ b/polish/security/2003/dsa-403.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.4"
+#use wml::debian::translation-check translation="c853f97a9bfbbb20d61abcfde46806e96e193cd6"
<define-tag description>lokalne złamanie zabezpieczeń konta root</define-tag>
<define-tag moreinfo>
<p>Niedawno skompromitowano kilka serwerów projektu Debiana
diff --git a/polish/security/2003/dsa-404.wml b/polish/security/2003/dsa-404.wml
index 01d5d9ab413..47dcce131f2 100644
--- a/polish/security/2003/dsa-404.wml
+++ b/polish/security/2003/dsa-404.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="15f5bf8cf5166694936e92d364512e81102dbc95"
<define-tag description>przepełnienie stosu</define-tag>
<define-tag moreinfo>
<p>Zespół rsync udowodnił, że naruszenie bezpieczeństwa
diff --git a/polish/security/2003/dsa-405.wml b/polish/security/2003/dsa-405.wml
index afcd564a8b3..76f782bb55d 100644
--- a/polish/security/2003/dsa-405.wml
+++ b/polish/security/2003/dsa-405.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="c85f251517fb173b8c2aaa010f9ef09a1be5e6fa"
<define-tag description>ominięcie przywilejów</define-tag>
<define-tag moreinfo>
<p>Steve Kemp odkrył problem w xsok, jednoosobowej gry strategicznej
diff --git a/polish/security/2003/index.wml b/polish/security/2003/index.wml
index 5396252da2c..c2b32be8ec3 100644
--- a/polish/security/2003/index.wml
+++ b/polish/security/2003/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.5"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2003 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2004/dsa-406.wml b/polish/security/2004/dsa-406.wml
index 93313ffdf12..46073e3d350 100644
--- a/polish/security/2004/dsa-406.wml
+++ b/polish/security/2004/dsa-406.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Ulf Härnhammar znalazł błąd przepełnienia bufora w lftp,
diff --git a/polish/security/2004/dsa-407.wml b/polish/security/2004/dsa-407.wml
index 2c8df922d13..9800f08c592 100644
--- a/polish/security/2004/dsa-407.wml
+++ b/polish/security/2004/dsa-407.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="0ec7bbc21b80d7a0d96efa1a1c96ffff55c93a0e"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Wykryto kilka naruszeń bezpieczeństwa w etheral, analizatorze ruchu w sieci. Projekt
diff --git a/polish/security/2004/dsa-408.wml b/polish/security/2004/dsa-408.wml
index ac9d6d43378..10db85e7973 100644
--- a/polish/security/2004/dsa-408.wml
+++ b/polish/security/2004/dsa-408.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="baa65bb58d59eef1a078b5b7a133fc96c3c2ac4c"
<define-tag description>błąd przepełnienia typu integer overflow</define-tag>
<define-tag moreinfo>
<p>Timo Sirainen zgłosił naruszenie bezpieczeństwa w screen, multipleksorze terminala z emulacją VT100/ANSI,
diff --git a/polish/security/2004/dsa-409.wml b/polish/security/2004/dsa-409.wml
index 96cf2ecb1e2..4a13194fedd 100644
--- a/polish/security/2004/dsa-409.wml
+++ b/polish/security/2004/dsa-409.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="6b76e4816c073587e13cc45bdfab6288f916664e"
<define-tag description>odmowa usługi</define-tag>
<define-tag moreinfo>
<p>Odkryto naruszenie bezpieczeństwa w BIND, serwerze domen, za
diff --git a/polish/security/2004/dsa-410.wml b/polish/security/2004/dsa-410.wml
index b0ca5a31773..49c39398d02 100644
--- a/polish/security/2004/dsa-410.wml
+++ b/polish/security/2004/dsa-410.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="6b76e4816c073587e13cc45bdfab6288f916664e"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Odkryto naruszenie bezpieczeństwa w libnids, bibliotece używanej przy analizie ruchu sieci IP,
diff --git a/polish/security/2004/dsa-411.wml b/polish/security/2004/dsa-411.wml
index c958415265a..5c70b184c7f 100644
--- a/polish/security/2004/dsa-411.wml
+++ b/polish/security/2004/dsa-411.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="db187a49a761707642e0818f85a3350d70f09b7c"
<define-tag description>podatność łańcucha formatującego</define-tag>
<define-tag moreinfo>
<p>Odkryto naruszenie bezpieczeństwa w mpg321, odtwarzaczu mp3 linii poleceń,
diff --git a/polish/security/2004/dsa-412.wml b/polish/security/2004/dsa-412.wml
index 3ecb6931196..993fdfe8ee9 100644
--- a/polish/security/2004/dsa-412.wml
+++ b/polish/security/2004/dsa-412.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="7c396e993d66e83cd721f63295084042e5ef7376"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Odkryto kilka naruszeń bezpieczeństwa w nd, interfejsie WebDAV linii poleceń, za pomocą których
diff --git a/polish/security/2004/dsa-413.wml b/polish/security/2004/dsa-413.wml
index b7b03dce68a..059a5405464 100644
--- a/polish/security/2004/dsa-413.wml
+++ b/polish/security/2004/dsa-413.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.5"
+#use wml::debian::translation-check translation="7ab01fc30702515943ca76621b3dab47667b7e99"
<define-tag description>pominięcie sprawdzania granicy</define-tag>
<define-tag moreinfo>
<p>Paul Starzetz <a href="http://isec.pl/vulnerabilities/isec-0013-mremap.txt">odkrył</A>
diff --git a/polish/security/2004/dsa-414.wml b/polish/security/2004/dsa-414.wml
index 2f288752d28..ad127613a2c 100644
--- a/polish/security/2004/dsa-414.wml
+++ b/polish/security/2004/dsa-414.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="77949e0b9dae672aa96f9e80185590e248093866"
<define-tag description>odmowa usługi</define-tag>
<define-tag moreinfo>
<p>Znaleziono naruszenie bezpieczeństwa w programie jabber, serwerze czatów internetowych,
diff --git a/polish/security/2004/dsa-415.wml b/polish/security/2004/dsa-415.wml
index 24dd0a30c08..3fefac9f5ee 100644
--- a/polish/security/2004/dsa-415.wml
+++ b/polish/security/2004/dsa-415.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="77949e0b9dae672aa96f9e80185590e248093866"
<define-tag description>odmowa usługi</define-tag>
<define-tag moreinfo>
<p>Znaleziono dwa naruszenia bezpieczeństwa w aplikacji zebra, demonie rutingu IP:</p>
diff --git a/polish/security/2004/dsa-416.wml b/polish/security/2004/dsa-416.wml
index bf446d004ee..691eb124449 100644
--- a/polish/security/2004/dsa-416.wml
+++ b/polish/security/2004/dsa-416.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="470e798a24b01632de220f669ffafc23926d8f52"
<define-tag description>przepełnienie bufora, trawersacja katalogu</define-tag>
<define-tag moreinfo>
<p>Znaleziono naruszenie bezpieczeństwa w fsp, aplikacji klienckiej dla File Service Protocol (FSP), za pomoca którego użytkownik
diff --git a/polish/security/2004/dsa-417.wml b/polish/security/2004/dsa-417.wml
index 226a32a7686..089d6f4b7b6 100644
--- a/polish/security/2004/dsa-417.wml
+++ b/polish/security/2004/dsa-417.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.4"
+#use wml::debian::translation-check translation="9f95ea239621fc20411a9820c70c0be645651802"
<define-tag description>pominięcie sprawdzania granicy</define-tag>
<define-tag moreinfo>
<p>Paul Starzetz odkrył uszkodzenie w sprawdzaniu granic w mremap() w jądrze Linuksa
diff --git a/polish/security/2004/dsa-418.wml b/polish/security/2004/dsa-418.wml
index 36571abd93e..40a6a476cc4 100644
--- a/polish/security/2004/dsa-418.wml
+++ b/polish/security/2004/dsa-418.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="03d30d46e1ee87576ab24f22043e32943a1d41e1"
<define-tag description>wyciek przywilejów</define-tag>
<define-tag moreinfo>
<p>Znaleziono błąd w vbox3, systemie odpowiedzi głosowych dla isdn4linux,
diff --git a/polish/security/2004/dsa-419.wml b/polish/security/2004/dsa-419.wml
index 07bdc88e306..dda404853de 100644
--- a/polish/security/2004/dsa-419.wml
+++ b/polish/security/2004/dsa-419.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="55a70d0c0f3df8d4df237334ac6de72daaa99f73"
<define-tag description>pominięta nazwa pliku, SQL injection</define-tag>
<define-tag moreinfo>
<p>Autorzy phpgroupware, napisanemgo w PHP systemu pracy grupowej opartemu o web,
diff --git a/polish/security/2004/dsa-420.wml b/polish/security/2004/dsa-420.wml
index f44951e9b7b..7c282f26fc0 100644
--- a/polish/security/2004/dsa-420.wml
+++ b/polish/security/2004/dsa-420.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="55a70d0c0f3df8d4df237334ac6de72daaa99f73"
<define-tag description>niepoprawnie sformułowane wejście</define-tag>
<define-tag moreinfo>
<p>Steve Kemp znalazł problem związany z bezpieczeństwem w jitterbug,
diff --git a/polish/security/2004/dsa-421.wml b/polish/security/2004/dsa-421.wml
index a781f6a6ca2..47f1eeec980 100644
--- a/polish/security/2004/dsa-421.wml
+++ b/polish/security/2004/dsa-421.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="f06f5534220af15956eed59167a676aeb03ebcf5"
<define-tag description>przedawnienie hasła</define-tag>
<define-tag moreinfo>
<p>David B Harris znalazł problem w mod-auth-shadow, modułu
diff --git a/polish/security/2004/dsa-422.wml b/polish/security/2004/dsa-422.wml
index f84d1d9af51..785bbaf6bda 100644
--- a/polish/security/2004/dsa-422.wml
+++ b/polish/security/2004/dsa-422.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="55a70d0c0f3df8d4df237334ac6de72daaa99f73"
<define-tag description>zagrożenie zewnętrzne</define-tag>
<define-tag moreinfo>
<p>Zarządca konta (account management) CVS pserver (używany przy przydzielaniu
diff --git a/polish/security/2004/dsa-423.wml b/polish/security/2004/dsa-423.wml
index 7b2d7fdc36a..6dbca82faa1 100644
--- a/polish/security/2004/dsa-423.wml
+++ b/polish/security/2004/dsa-423.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="04cd993097ff55003617295306d2d7397b71ba10"
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Opiekunowie IA-64 naprawili kilka związanych z bezpieczeństwem błedów
diff --git a/polish/security/2004/dsa-424.wml b/polish/security/2004/dsa-424.wml
index afa0c88585a..3f6aa6f8045 100644
--- a/polish/security/2004/dsa-424.wml
+++ b/polish/security/2004/dsa-424.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="cb5daadcfca2befc549c93425ea71c88518c4d60"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Znaleziono naruszenie bezpieczeństwa w menedżerze plików Midnight Commander.
diff --git a/polish/security/2004/dsa-425.wml b/polish/security/2004/dsa-425.wml
index 93d1e5d2d87..9a1c9b8d87e 100644
--- a/polish/security/2004/dsa-425.wml
+++ b/polish/security/2004/dsa-425.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="4269245ddfabf9314ad87a97060ac25941bc9f9d"
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Znaleziono kilka naruszeń bezpieczeństwa w tcpdump, narzędziu służącym
diff --git a/polish/security/2004/dsa-426.wml b/polish/security/2004/dsa-426.wml
index 4f5aec56ecb..b24a9a79f6a 100644
--- a/polish/security/2004/dsa-426.wml
+++ b/polish/security/2004/dsa-426.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="556424400c8f7da54267b9fc922002c456d73046"
<define-tag description>niepewne pliki tymczasowe</define-tag>
<define-tag moreinfo>
<p>netpbm to graficznny zestaw narzędzi konwertujących składający się
diff --git a/polish/security/2004/dsa-427.wml b/polish/security/2004/dsa-427.wml
index ee357bb327b..7c37ec81264 100644
--- a/polish/security/2004/dsa-427.wml
+++ b/polish/security/2004/dsa-427.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="142e2a9395d7c63a106b2b41a126f30909786f52"
<define-tag description>pominięcie sprawdzania granicy</define-tag>
<define-tag moreinfo>
<p>Paul Starzetz odkrył uszkodzenie w sprawdzaniu granic w mremap() w jądrze Linuksa
diff --git a/polish/security/2004/dsa-428.wml b/polish/security/2004/dsa-428.wml
index c80cb21912b..dee21be83a4 100644
--- a/polish/security/2004/dsa-428.wml
+++ b/polish/security/2004/dsa-428.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="0c51b8ff34c17868bd2f86ac91fef7abc581e1e9"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Znaleziono naruszenie bezpieczeństwa w slocate, programie do indeksowania
diff --git a/polish/security/2004/dsa-429.wml b/polish/security/2004/dsa-429.wml
index 9b0f067a427..1176ee1720f 100644
--- a/polish/security/2004/dsa-429.wml
+++ b/polish/security/2004/dsa-429.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="9b5b07270d85df00d77b2e58039b97b7d76a1d57"
<define-tag description>usterka w szyfrowaniu</define-tag>
<define-tag moreinfo>
<p>Phong Nguyen rozpoznał poważny błąd w sposobie tworzenia i używania
diff --git a/polish/security/2004/dsa-430.wml b/polish/security/2004/dsa-430.wml
index 80e62af860a..26eff18c10d 100644
--- a/polish/security/2004/dsa-430.wml
+++ b/polish/security/2004/dsa-430.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="71c27f2d9bad50138020836886e1fbed4a7aefac"
<define-tag description>brak porzucania uprawnień</define-tag>
<define-tag moreinfo>
<p>Steve Kemp odkrył problem w trr19, aplikacji typu trainer dla GNU Emacs,
diff --git a/polish/security/2004/dsa-431.wml b/polish/security/2004/dsa-431.wml
index 4c8ba628b3a..f23888628bf 100644
--- a/polish/security/2004/dsa-431.wml
+++ b/polish/security/2004/dsa-431.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.4"
+#use wml::debian::translation-check translation="0c51b8ff34c17868bd2f86ac91fef7abc581e1e9"
<define-tag description>wypływ informacji</define-tag>
<define-tag moreinfo>
<p>Paul Szabo odkrył kilka podobnych do siebie błędów w suidperl,
diff --git a/polish/security/2004/dsa-433.wml b/polish/security/2004/dsa-433.wml
index f3d78d9bbb9..457bb33f79c 100644
--- a/polish/security/2004/dsa-433.wml
+++ b/polish/security/2004/dsa-433.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3" maintainer=""
+#use wml::debian::translation-check translation="daab21cb2e27ff46632c85611939902f5c07b1be" maintainer=""
<define-tag description>przepełnienie typu integer</define-tag>
<define-tag moreinfo>
<p>Zespoły Red Hata i SuSE do spraw jądra i bezpieczeństwa ujawniły
diff --git a/polish/security/2004/dsa-434.wml b/polish/security/2004/dsa-434.wml
index f4b19f7f03c..159a3a8e0f5 100644
--- a/polish/security/2004/dsa-434.wml
+++ b/polish/security/2004/dsa-434.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.4"
+#use wml::debian::translation-check translation="1936841f002ca29a0bf824712cb9bb1072141914"
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Stefan Esser odkrył kilka problemów związanych z bezpieczeństwem w Gaim,
diff --git a/polish/security/2004/dsa-435.wml b/polish/security/2004/dsa-435.wml
index 826b53ed75d..3819fea1e45 100644
--- a/polish/security/2004/dsa-435.wml
+++ b/polish/security/2004/dsa-435.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2" maintainer=""
+#use wml::debian::translation-check translation="15fd395f29730d842dc03f6a195f15b2163d0ab9" maintainer=""
<define-tag description>przepełnienie sterty</define-tag>
<define-tag moreinfo>
<p>Odkryto naruszenie bezpieczeństwa w mpg123, odtwarzaczu plików mp3
diff --git a/polish/security/2004/dsa-436.wml b/polish/security/2004/dsa-436.wml
index a5d709adafb..22c969f5074 100644
--- a/polish/security/2004/dsa-436.wml
+++ b/polish/security/2004/dsa-436.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="c3bb32803b068db405bac2c3c7da7c7017ee7371"
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Wyeliminowano kilka naruszeń bezpieczeństwa w pakiecie mailman:</p>
diff --git a/polish/security/2004/dsa-437.wml b/polish/security/2004/dsa-437.wml
index 64a0f80e10c..7c8ffa31c8c 100644
--- a/polish/security/2004/dsa-437.wml
+++ b/polish/security/2004/dsa-437.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2" maintainer=""
+#use wml::debian::translation-check translation="c01de03ecf0686d7360fd08aafe3d18c6ef9c707" maintainer=""
<define-tag description>otwarte przekazywanie poczty (open relay)</define-tag>
<define-tag moreinfo>
<p>Odkryto naruszenie bezbieczeństwa w cgiemail, programie CGI używanym
diff --git a/polish/security/2004/dsa-438.wml b/polish/security/2004/dsa-438.wml
index 0879e4eddbe..877fe6b2ee3 100644
--- a/polish/security/2004/dsa-438.wml
+++ b/polish/security/2004/dsa-438.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.5" maintainer=""
+#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea" maintainer=""
<define-tag description>pominięcie sprawdzania zwracanej wartości funkcji</define-tag>
<define-tag moreinfo>
<p>Paul Starzetz i Wojciech Purczynski z isec.pl <a
diff --git a/polish/security/2004/dsa-439.wml b/polish/security/2004/dsa-439.wml
index 760ab2114cc..8bd2e8deaef 100644
--- a/polish/security/2004/dsa-439.wml
+++ b/polish/security/2004/dsa-439.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.8" maintainer=""
+#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea" maintainer=""
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Niedawno odkryto w jądrze Linuksa kilka możliwości lokalnego złamania
diff --git a/polish/security/2004/dsa-440.wml b/polish/security/2004/dsa-440.wml
index 886fc4236d3..d2ffbc8ef30 100644
--- a/polish/security/2004/dsa-440.wml
+++ b/polish/security/2004/dsa-440.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.4" maintainer=""
+#use wml::debian::translation-check translation="c27e76567c7de01f425a2f1e7dc8da7723abf973" maintainer=""
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Niedawno odkryto w jądrze Linuksa kilka możliwości lokalnego złamania zabezpieczeń
diff --git a/polish/security/2004/dsa-441.wml b/polish/security/2004/dsa-441.wml
index a8fdf72688f..dba8d2440c9 100644
--- a/polish/security/2004/dsa-441.wml
+++ b/polish/security/2004/dsa-441.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.4" maintainer=""
+#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea" maintainer=""
<define-tag description>pominięcie sprawdzania zwracanej wartości funkcji</define-tag>
<define-tag moreinfo>
<p>Paul Starzetz i Wojciech Purczynski z isec.pl <a
diff --git a/polish/security/2004/dsa-442.wml b/polish/security/2004/dsa-442.wml
index 3319ae1e855..a25dc0e0a2d 100644
--- a/polish/security/2004/dsa-442.wml
+++ b/polish/security/2004/dsa-442.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.8" maintainer=""
+#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea" maintainer=""
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Usunięto kilka problemów związanych z bezpieczeństwem w jądrze Linuksa
diff --git a/polish/security/2004/dsa-443.wml b/polish/security/2004/dsa-443.wml
index 44d6cdeb939..4d3abc9e096 100644
--- a/polish/security/2004/dsa-443.wml
+++ b/polish/security/2004/dsa-443.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1" maintainer=""
+#use wml::debian::translation-check translation="ebb0426f3f26a39f7e4cefc55eefb4482ca6fba6" maintainer=""
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Odkryto kilka naruszeń bezpieczeństwa w XFree86. Poprawki przedstawiono poniżej wraz
diff --git a/polish/security/2004/dsa-444.wml b/polish/security/2004/dsa-444.wml
index 26ff1e8c3ee..e9e3cf28904 100644
--- a/polish/security/2004/dsa-444.wml
+++ b/polish/security/2004/dsa-444.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.5" maintainer=""
+#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea" maintainer=""
<define-tag description>pominięcie sprawdzania zwracanej wartości funkcji</define-tag>
<define-tag moreinfo>
<p>Paul Starzetz i Wojciech Purczynski z isec.pl <a
diff --git a/polish/security/2004/dsa-448.wml b/polish/security/2004/dsa-448.wml
index 155a17d81d4..f40c2792914 100644
--- a/polish/security/2004/dsa-448.wml
+++ b/polish/security/2004/dsa-448.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2" maintainer=""
+#use wml::debian::translation-check translation="0c51b8ff34c17868bd2f86ac91fef7abc581e1e9" maintainer=""
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Odkryto kilka naruszeń bezpieczeństwa w pwlib, bibliotece używanej
diff --git a/polish/security/2004/dsa-449.wml b/polish/security/2004/dsa-449.wml
index bf76f1ed6cf..0b69564b2b7 100644
--- a/polish/security/2004/dsa-449.wml
+++ b/polish/security/2004/dsa-449.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2" maintainer=""
+#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4" maintainer=""
<define-tag description>przepełnienie bufora, błędy typu format string</define-tag>
<define-tag moreinfo>
<p>Ulf Härnhammar odkrył dwa błędy typu format string
diff --git a/polish/security/2004/dsa-450.wml b/polish/security/2004/dsa-450.wml
index 4819279673d..326e4bf1b8b 100644
--- a/polish/security/2004/dsa-450.wml
+++ b/polish/security/2004/dsa-450.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.5"
+#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea"
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Niedawno odkryto w jądrze Linuksa kilka możliwości lokalnego złamania zabezpieczeń konta root.
diff --git a/polish/security/2004/dsa-451.wml b/polish/security/2004/dsa-451.wml
index d16facba3f0..ed5ac094b72 100644
--- a/polish/security/2004/dsa-451.wml
+++ b/polish/security/2004/dsa-451.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="cfd287f5068aac1e849e6a9c60f8cd18d5215c9a"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Steve Kemp odkrył kilka naruszeń bezpieczeństwa typu przepełnienie bufora
diff --git a/polish/security/2004/dsa-452.wml b/polish/security/2004/dsa-452.wml
index f4ce70e24a4..7089a63d218 100644
--- a/polish/security/2004/dsa-452.wml
+++ b/polish/security/2004/dsa-452.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="493539ed71fe4d8034e91c5f3d9b142635c6f9ef"
<define-tag description>odmowa usługi</define-tag>
<define-tag moreinfo>
<p>Apache Software Foundation ogłosiła, iż pewne wersje mod_python
diff --git a/polish/security/2004/dsa-453.wml b/polish/security/2004/dsa-453.wml
index cfd177a7d77..3c07c1fba94 100644
--- a/polish/security/2004/dsa-453.wml
+++ b/polish/security/2004/dsa-453.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.6"
+#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea"
<define-tag description>wadliwa funkcja i opróżnienie TLB</define-tag>
<define-tag moreinfo>
<p>Paul Starzetz i Wojciech Purczynski z isec.pl <a
diff --git a/polish/security/2004/dsa-454.wml b/polish/security/2004/dsa-454.wml
index ed56d463bd1..b94cf599b61 100644
--- a/polish/security/2004/dsa-454.wml
+++ b/polish/security/2004/dsa-454.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.8"
+#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea"
<define-tag description>wadliwa funkcja i opróżnienie TLB</define-tag>
<define-tag moreinfo>
<p>Paul Starzetz i Wojciech Purczynski z isec.pl <a
diff --git a/polish/security/2004/dsa-455.wml b/polish/security/2004/dsa-455.wml
index 558e1051222..b69bde6d193 100644
--- a/polish/security/2004/dsa-455.wml
+++ b/polish/security/2004/dsa-455.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="23ff658118ba35b8c7c48573709831c1f4e1ce89"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>libxml2 jest biblioteką do manipulowania plikami XML.</p>
diff --git a/polish/security/2004/dsa-456.wml b/polish/security/2004/dsa-456.wml
index c93e433492a..1bcc3395071 100644
--- a/polish/security/2004/dsa-456.wml
+++ b/polish/security/2004/dsa-456.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.5"
+#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea"
<define-tag description>wadliwa funkcja i opróżnienie TLB</define-tag>
<define-tag moreinfo>
<p>Paul Starzetz i Wojciech Purczynski z isec.pl <a
diff --git a/polish/security/2004/dsa-457.wml b/polish/security/2004/dsa-457.wml
index c24f0a83fb1..c2affe241eb 100644
--- a/polish/security/2004/dsa-457.wml
+++ b/polish/security/2004/dsa-457.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="2a236031d5317771691f53778bc2ab9735f8b2d9"
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Odkryto dwa naruszenia bezpieczeństwa w wu-ftpd:</p>
diff --git a/polish/security/2004/dsa-458.wml b/polish/security/2004/dsa-458.wml
index f2427fc2f70..09bc7571c62 100644
--- a/polish/security/2004/dsa-458.wml
+++ b/polish/security/2004/dsa-458.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.6"
+#use wml::debian::translation-check translation="cab8d3bd891eb1055bbb9269e1705968f26c53d0"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
diff --git a/polish/security/2004/dsa-459.wml b/polish/security/2004/dsa-459.wml
index 9cea62c5dc7..d1342314af7 100644
--- a/polish/security/2004/dsa-459.wml
+++ b/polish/security/2004/dsa-459.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="c70680ffbd027674198b8a5b19d279e3ffe5dbd2"
<define-tag description>cookie path traversal</define-tag>
<define-tag moreinfo>
<p>Odkryto naruszenie bezpieczeństwa w KDE, gdzie ograniczenia ścieżki cookie
diff --git a/polish/security/2004/dsa-460.wml b/polish/security/2004/dsa-460.wml
index 827e8f46a50..c1c5306e152 100644
--- a/polish/security/2004/dsa-460.wml
+++ b/polish/security/2004/dsa-460.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="1b3646562c6ac50d777b87d91753a389cffad246"
<define-tag description>niezabezpieczony plik tymczasowy</define-tag>
<define-tag moreinfo>
<p>Alan Cox odkrył, że narzędzie isag (wyświetlające dane zebrane przez
diff --git a/polish/security/2004/dsa-461.wml b/polish/security/2004/dsa-461.wml
index af5df7aa6d5..b9ec3e77823 100644
--- a/polish/security/2004/dsa-461.wml
+++ b/polish/security/2004/dsa-461.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="f06976b693056726b71e86693a13b7da96ed161a"
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Leon Juranic odkrył przepełnienie bufora związane z
diff --git a/polish/security/2004/dsa-463.wml b/polish/security/2004/dsa-463.wml
index ef9d609da1e..e39887d7da4 100644
--- a/polish/security/2004/dsa-463.wml
+++ b/polish/security/2004/dsa-463.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="68d1a7b16de584b73da2ff5389fe0013174a7770"
<define-tag description>rozszerzenie uprawnień</define-tag>
<define-tag moreinfo>
<p>W programie Samba, serwerze plików i drukarek pod system Unix, znaleziono
diff --git a/polish/security/2004/dsa-464.wml b/polish/security/2004/dsa-464.wml
index 222985fa78e..08f3dc8bb29 100644
--- a/polish/security/2004/dsa-464.wml
+++ b/polish/security/2004/dsa-464.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="178c1fc5fcef8ac7560d128463690fb33188f703"
<define-tag description>błędna obsługa obrazu</define-tag>
<define-tag moreinfo>
<p>Thomas Kristensen odkrył naruszenie bezpieczeństwa w gdk-pixbuf (pakiet
diff --git a/polish/security/2004/dsa-465.wml b/polish/security/2004/dsa-465.wml
index 476819240ef..49e572f388c 100644
--- a/polish/security/2004/dsa-465.wml
+++ b/polish/security/2004/dsa-465.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="74fa00d6ff7d740d06f0b2fa7f12da643923a19a"
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Odkryto dwa naruszenia bezpieczeństwa w openssl, implementacji
diff --git a/polish/security/2004/dsa-466.wml b/polish/security/2004/dsa-466.wml
index bd866b69565..e98a4e65c51 100644
--- a/polish/security/2004/dsa-466.wml
+++ b/polish/security/2004/dsa-466.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.4"
+#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea"
<define-tag description>wadliwa funkcja i opróżnienie TLB</define-tag>
<define-tag moreinfo>
<p>Paul Starzetz i Wojciech Purczynski z isec.pl <a
diff --git a/polish/security/2004/dsa-467.wml b/polish/security/2004/dsa-467.wml
index d1b8bf5c32f..0f2319dcf9d 100644
--- a/polish/security/2004/dsa-467.wml
+++ b/polish/security/2004/dsa-467.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1" maintainer=""
+#use wml::debian::translation-check translation="80023557ba1df134f9828ae9299a7007ee1793c3" maintainer=""
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Timo Sirainen odkrył dwa naruszenia bezpieczeństwa w
diff --git a/polish/security/2004/dsa-468.wml b/polish/security/2004/dsa-468.wml
index 0a8c4640960..158a210247c 100644
--- a/polish/security/2004/dsa-468.wml
+++ b/polish/security/2004/dsa-468.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3" maintainer=""
+#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4" maintainer=""
<define-tag description>kilka naruszeń bezpieczeństwa</define-tag>
<define-tag moreinfo>
<p>Ulf Härnhammar odkrył kilka naruszeń bezpieczeństwa w emil, filtrze
diff --git a/polish/security/2004/dsa-530.wml b/polish/security/2004/dsa-530.wml
index e44bb795298..6b2f7dc3977 100644
--- a/polish/security/2004/dsa-530.wml
+++ b/polish/security/2004/dsa-530.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1" maintainer=""
+#use wml::debian::translation-check translation="63b5a004f25ebeae9d69ce9bff3025355c4e3991" maintainer=""
<define-tag description>przepełnienie bufora</define-tag>
<define-tag moreinfo>
<p>Thomas Walpuski wykrył przepełnienie bufora w l2tpd, implementacji
diff --git a/polish/security/2004/dsa-537.wml b/polish/security/2004/dsa-537.wml
index 5142cf27ad4..758c19a3622 100644
--- a/polish/security/2004/dsa-537.wml
+++ b/polish/security/2004/dsa-537.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3" maintainer=""
+#use wml::debian::translation-check translation="6fa87e128aafc8640c0d691cc530b367cce6e91a" maintainer=""
<define-tag description>niezabezpieczone prawa do pliku</define-tag>
<define-tag moreinfo>
<p>Andres Salomon zauważył problem w zarządzaniu sesją CGI, w obiektowym
diff --git a/polish/security/2004/dsa-539.wml b/polish/security/2004/dsa-539.wml
index bec90a82d2b..a67cba3a186 100644
--- a/polish/security/2004/dsa-539.wml
+++ b/polish/security/2004/dsa-539.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1" maintainer=""
+#use wml::debian::translation-check translation="c79f39d339d827cd1bd95ea2e6b7d49b2cc7db95" maintainer=""
<define-tag description>naruszenie bezpieczeństwa katalogów tymczasowych</define-tag>
<define-tag moreinfo>
<p>Zespół SUSE, zajmujący się bezpieczeństwem, wykrył, że w niektórych
diff --git a/polish/security/2004/dsa-540.wml b/polish/security/2004/dsa-540.wml
index 595beaab94e..52ad081077b 100644
--- a/polish/security/2004/dsa-540.wml
+++ b/polish/security/2004/dsa-540.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3" maintainer=""
+#use wml::debian::translation-check translation="473ddf04f77aad1995ea734010ad4ad4a82337ff" maintainer=""
<define-tag description>niezabezpieczone tworzenie pliku</define-tag>
<define-tag moreinfo>
<p>Jeroen van Wolffelaar wykrył
diff --git a/polish/security/2004/index.wml b/polish/security/2004/index.wml
index 5420531a532..25cb1f52b6b 100644
--- a/polish/security/2004/index.wml
+++ b/polish/security/2004/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.5"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2004 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2005/dsa-913.wml b/polish/security/2005/dsa-913.wml
index 24e9126e1e5..c256a25d8cd 100644
--- a/polish/security/2005/dsa-913.wml
+++ b/polish/security/2005/dsa-913.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="dea1655a1c34144b58c4dec062cf7d13eb72f3e4"
<define-tag description>kilka zagrożeń</define-tag>
<define-tag moreinfo>
<p>Kilka zagrożeń zostało znalezionych w gdk-pixbuf, bibliotece
diff --git a/polish/security/2005/dsa-914.wml b/polish/security/2005/dsa-914.wml
index 464f3daf0ee..ac77db3b218 100644
--- a/polish/security/2005/dsa-914.wml
+++ b/polish/security/2005/dsa-914.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="8750d183c8157a43bd3dd4d79c6d9fb347761ba9"
<define-tag description>brak wejściowego czyszczenia</define-tag>
<define-tag moreinfo>
<p>Zagrożenie zostało odkryte w horde2, zestawie aplikacji webowych,
diff --git a/polish/security/2005/dsa-915.wml b/polish/security/2005/dsa-915.wml
index a5bc12fe2d7..f7504f80137 100644
--- a/polish/security/2005/dsa-915.wml
+++ b/polish/security/2005/dsa-915.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="d3946a3c26478aebb6f7c871681bb7a25221fcc0"
<define-tag description>przepełnienie buforu</define-tag>
<define-tag moreinfo>
<p>Pełne przepełnienie buforu zostało odkryte w helix-player,
diff --git a/polish/security/2005/dsa-916.wml b/polish/security/2005/dsa-916.wml
index f9226db105b..9a8b96f5c98 100644
--- a/polish/security/2005/dsa-916.wml
+++ b/polish/security/2005/dsa-916.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
<define-tag description>przepełnienie buforu</define-tag>
<define-tag moreinfo>
<p>Kilka zagrożeń zostało odkrytych w Inkscape, programie
diff --git a/polish/security/2005/dsa-917.wml b/polish/security/2005/dsa-917.wml
index e7f7ffcfed7..1fd6959e4de 100644
--- a/polish/security/2005/dsa-917.wml
+++ b/polish/security/2005/dsa-917.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="e396bbccf6002bf1e623b2da29904d777faedf6a"
<define-tag description>błąd programistyczny</define-tag>
<define-tag moreinfo>
<p>Patrick Cheong Shu Yang odkrył, że courier-authdaemon, demon
diff --git a/polish/security/2005/dsa-918.wml b/polish/security/2005/dsa-918.wml
index 9f69a292271..e8a64df282b 100644
--- a/polish/security/2005/dsa-918.wml
+++ b/polish/security/2005/dsa-918.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="7b27e7b9f62396b71257f481937e4418f284fc26"
<define-tag description>błąd programistyczny</define-tag>
<define-tag moreinfo>
<p>Kilka problemów związanych z bezpieczeństwem zostało
diff --git a/polish/security/2005/dsa-920.wml b/polish/security/2005/dsa-920.wml
index ed2ec477833..31e2ca8ee0f 100644
--- a/polish/security/2005/dsa-920.wml
+++ b/polish/security/2005/dsa-920.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="77e46e54b7c8a16a475c71454166adcf381f9019"
<define-tag description>przepełnienie buforu</define-tag>
<define-tag moreinfo>
<p>Przepełnienie buforu zostało odkryte w ethereal, powszechnie
diff --git a/polish/security/2005/dsa-923.wml b/polish/security/2005/dsa-923.wml
index 2df27e31bb0..6362e73a1db 100644
--- a/polish/security/2005/dsa-923.wml
+++ b/polish/security/2005/dsa-923.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="513fa91e4aa1f25e4f3c1174ea885b784bc400a9"
<define-tag description>przepełnienie buforu</define-tag>
<define-tag moreinfo>
<p>Przepełnienie buforu zostało odkryte w dropbear, lekkim kliencie i
diff --git a/polish/security/2005/dsa-924.wml b/polish/security/2005/dsa-924.wml
index d7fd488355e..a0f319119ae 100644
--- a/polish/security/2005/dsa-924.wml
+++ b/polish/security/2005/dsa-924.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="4099b0af013595f199ff7e8933edc80fd3313e55"
<define-tag description>przepełnienie buforu</define-tag>
<define-tag moreinfo>
<p>Kurt Fitzner odnalazł przepełnienie buforu w nbd, kliencie i serwerze
diff --git a/polish/security/2005/dsa-926.wml b/polish/security/2005/dsa-926.wml
index 2d8dad63996..436394bfcca 100644
--- a/polish/security/2005/dsa-926.wml
+++ b/polish/security/2005/dsa-926.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="4d87edd83707d50811d5ad3198b32abd32d5df6c"
<define-tag description>przepełnienie buforu</define-tag>
<define-tag moreinfo>
<p>Steve Kemp z projektu Debian Security Audit Project odnalazł
diff --git a/polish/security/2005/dsa-927.wml b/polish/security/2005/dsa-927.wml
index f2fea783f8d..d4a853f6bc8 100644
--- a/polish/security/2005/dsa-927.wml
+++ b/polish/security/2005/dsa-927.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
<define-tag description>niezabezpieczony plik tymczasowy</define-tag>
<define-tag moreinfo>
<p>Ostatnia aktualizacja tkdiff zawierała bład programistyczny
diff --git a/polish/security/2005/dsa-928.wml b/polish/security/2005/dsa-928.wml
index aa41b3fb8ea..8ec24531254 100644
--- a/polish/security/2005/dsa-928.wml
+++ b/polish/security/2005/dsa-928.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
<define-tag description>niezabezpieczony plik tymczasowy</define-tag>
<define-tag moreinfo>
<p>Javier Fernández-Sanguino Peńa z projektu Debian Security Audit
diff --git a/polish/security/2005/index.wml b/polish/security/2005/index.wml
index 86d3eeca260..2b83ff3b157 100644
--- a/polish/security/2005/index.wml
+++ b/polish/security/2005/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.4"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2005 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2006/dsa-929.wml b/polish/security/2006/dsa-929.wml
index 4ed3b32a9f6..5b3e5f5cef9 100644
--- a/polish/security/2006/dsa-929.wml
+++ b/polish/security/2006/dsa-929.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="8750d183c8157a43bd3dd4d79c6d9fb347761ba9"
<define-tag description>przepełnienie buforu</define-tag>
<define-tag moreinfo>
<p>Steve Kemp z projektu Debian Security Audit odkrył przepełnienie buforu w pakiecie petris, klonie gry Tetris, które może zostać wykożystane do uruchomienia dowolnego kodu z przywilejami grupy gry.</p>
diff --git a/polish/security/2006/dsa-930.wml b/polish/security/2006/dsa-930.wml
index a6e32074967..d87f8bcb5a8 100644
--- a/polish/security/2006/dsa-930.wml
+++ b/polish/security/2006/dsa-930.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.6"
+#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
<define-tag description>format string attack</define-tag>
<define-tag moreinfo>
<p>Ulf Härnhammar z projektu Debian Security Audit odnalazł atak formatowanego
diff --git a/polish/security/2006/dsa-931.wml b/polish/security/2006/dsa-931.wml
index 0b20f919d83..bf0fe3a5c27 100644
--- a/polish/security/2006/dsa-931.wml
+++ b/polish/security/2006/dsa-931.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="165e403401419b9d680eeab94147d1db3dcdc1f2"
<define-tag description>przepełnienia buforów</define-tag>
<define-tag moreinfo>
<p>"infamous41md" oraz Chris Evans odnaleźli kilka przepełnień
diff --git a/polish/security/2006/dsa-932.wml b/polish/security/2006/dsa-932.wml
index ab618c5c5eb..1697a0b7749 100644
--- a/polish/security/2006/dsa-932.wml
+++ b/polish/security/2006/dsa-932.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="9ca5b5240426d10f256c9322608924a3c1b23acd"
<define-tag description>przepełnienia buforów</define-tag>
<define-tag moreinfo>
<p>"infamous41md" and Chris Evans discovered several heap based buffer
diff --git a/polish/security/2006/dsa-933.wml b/polish/security/2006/dsa-933.wml
index d280990190b..ef78109b8b9 100644
--- a/polish/security/2006/dsa-933.wml
+++ b/polish/security/2006/dsa-933.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="850a591401504087280fc81128012e6a2ee22168"
<define-tag description>wykonywanie dowolnego polecenia</define-tag>
<define-tag moreinfo>
<p>Patrice Fournier odkrył, że pakiet hylafax przekazuje użytkownikowi niezdrowe dane w skrypcie powiadamiającym, umożliwiając użytkownikom na wysłanie zadaniom dowolnych komend do uruchomienia z przywilejami serwera hylafax.</p>
diff --git a/polish/security/2006/dsa-934.wml b/polish/security/2006/dsa-934.wml
index beba3bff637..68e4ab2ecb0 100644
--- a/polish/security/2006/dsa-934.wml
+++ b/polish/security/2006/dsa-934.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.5"
+#use wml::debian::translation-check translation="b128ca5f062ffd92dfde8a7b5888d4e87ec075f2"
<define-tag description>kilka słabych punktów</define-tag>
<define-tag moreinfo>
<p>Dwa słabe punkty zostały odkryte w pakiecie Pound, odwrotnym proxy i balanserze ładowności dla HTTP. Projekt Wspólnych Zagrożeń i Narażeń identyfikuje poniższe problemy:</p>
diff --git a/polish/security/2006/dsa-935.wml b/polish/security/2006/dsa-935.wml
index 1788fc8284a..f90642f26a7 100644
--- a/polish/security/2006/dsa-935.wml
+++ b/polish/security/2006/dsa-935.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="cb65138f9c5b1da48a5192c3f10d2bf35e439d1d"
<define-tag description>podatność na atak z wykorzystaniem ciągu formatującego</define-tag>
<define-tag moreinfo>
<p>iDEFENSE zgłasza podatność na atak z wykorzystaniem ciągu formatującego
diff --git a/polish/security/2006/dsa-936.wml b/polish/security/2006/dsa-936.wml
index d71f1d98812..352bc6413ed 100644
--- a/polish/security/2006/dsa-936.wml
+++ b/polish/security/2006/dsa-936.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="be5604dd5cce5f0ce36b3188c83616fae19d4f3d"
<define-tag description>przepełnienia buforów</define-tag>
<define-tag moreinfo>
<p>"infamous41md" oraz Chris Evans odnaleźli kilka przepełnień buforów opartych na stosach w pakiecie xpdf, narzędziu do obsługi plików PDF (Portable Document Format), które są także obecne w libextractor, bibliotece do wyciągania dowolnych meta-danych z plików, które mogą prowadzić do odmowy wykonania zadania poprzez rozbicie się aplikacji, bądź też do uruchomienia dowolnego kodu.</p>
diff --git a/polish/security/2006/dsa-937.wml b/polish/security/2006/dsa-937.wml
index 897182918f4..ad01e01c902 100644
--- a/polish/security/2006/dsa-937.wml
+++ b/polish/security/2006/dsa-937.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="4e9398858fe7df0c603e88eaf4a21ccf9c6a91ee"
<define-tag description>przepełnienia buforów</define-tag>
<define-tag moreinfo>
<p>"infamous41md" oraz Chris Evans odkryli kilka przepełnień buforów opartych na stosach w pakiecie xpdf, narżedziu do obsługi plików PDF (Portable Document Format), które są także obecne w tetex-bin, binarnych plikach dla teTeX, które mogą prowadzić do zablokowania systemu poprzez rozbicie się aplikacji, bądź też do uruchomienia dowolnego kodu.</p>
diff --git a/polish/security/2006/dsa-938.wml b/polish/security/2006/dsa-938.wml
index e878fe180f1..2d3cf343af3 100644
--- a/polish/security/2006/dsa-938.wml
+++ b/polish/security/2006/dsa-938.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="bab66ee1d3ae8bcaa90b554c66f91da21994cf5a"
<define-tag description>przepełnienia buforów</define-tag>
<define-tag moreinfo>
<p>"infamous41md" oraz Chris Evans odkryli kilka przepełnień buforów opartych na stosach w pakiecie xpdf, narżedziu do obsługi plików PDF (Portable Document Format), które są także obecne w koffice, Pakiecie Biurowym KDE, które mogą prowadzić do odmowy wykonania zadania poprzez rozbicie się aplikacji, bądź też prawdopodobnie do uruchomienia dowolnego kodu.</p>
diff --git a/polish/security/2006/dsa-939.wml b/polish/security/2006/dsa-939.wml
index 6a8287ebdcc..7af3bfb1260 100644
--- a/polish/security/2006/dsa-939.wml
+++ b/polish/security/2006/dsa-939.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="7e248ab1143f1d53baccaadd6cc28f814f1da70c"
<define-tag description>programming error</define-tag>
<define-tag moreinfo>
<p>Daniel Drake odkrył problem w pakiecie fetchmail, zbierającym/przekazującym pocztę z wykożystaniem POP3, APOP, IMAP oraz SSL, który może prowadzić do rozbicia się aplikacji podczas działania programu w trybie multidrop i kiedy otrzymuje wiadomości bez nagłówków.</p>
diff --git a/polish/security/2006/index.wml b/polish/security/2006/index.wml
index 8d8af1434af..1d1e890d65b 100644
--- a/polish/security/2006/index.wml
+++ b/polish/security/2006/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.4"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2006 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2007/index.wml b/polish/security/2007/index.wml
index e6370f94aba..21c739cff9e 100644
--- a/polish/security/2007/index.wml
+++ b/polish/security/2007/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2007 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2008/index.wml b/polish/security/2008/index.wml
index 0c59c440028..92277041877 100644
--- a/polish/security/2008/index.wml
+++ b/polish/security/2008/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2008 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2009/index.wml b/polish/security/2009/index.wml
index 388e49d7a39..3da496127fd 100644
--- a/polish/security/2009/index.wml
+++ b/polish/security/2009/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2009 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2010/index.wml b/polish/security/2010/index.wml
index 35f3d6adbad..5e320f3ea1a 100644
--- a/polish/security/2010/index.wml
+++ b/polish/security/2010/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2010 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2011/index.wml b/polish/security/2011/index.wml
index a6a6a3aa5eb..bfb1f129440 100644
--- a/polish/security/2011/index.wml
+++ b/polish/security/2011/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2011 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2012/index.wml b/polish/security/2012/index.wml
index ebed7873076..7865315c3bf 100644
--- a/polish/security/2012/index.wml
+++ b/polish/security/2012/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2012 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2013/index.wml b/polish/security/2013/index.wml
index 851ec295c6e..47da892a86b 100644
--- a/polish/security/2013/index.wml
+++ b/polish/security/2013/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2013 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/2014/index.wml b/polish/security/2014/index.wml
index 1f63d334b7a..f08fd03a7e7 100644
--- a/polish/security/2014/index.wml
+++ b/polish/security/2014/index.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="b8114b588961778dbd04974c1464a2f388a90c28"
<define-tag pagetitle>Ostrzeżenia dotyczące bezpieczeństwa z 2014 roku</define-tag>
#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
#use wml::debian::recent_list
diff --git a/polish/security/audit/2002/index.wml b/polish/security/audit/2002/index.wml
index 58c4c973552..7336cc5ded8 100644
--- a/polish/security/audit/2002/index.wml
+++ b/polish/security/audit/2002/index.wml
@@ -1,6 +1,6 @@
#use wml::debian::template title="Ostrzeżenia projektu Audyt Bezpieczeństwa Debiana z 2002 roku"
#use wml::debian::recent_list
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="4884c8f083ae4a3f39b5af389e3a2c6d1a6b1cad"
<h2>Otrzeżenia wydane w 2002 roku</h2>
diff --git a/polish/security/audit/2003/index.wml b/polish/security/audit/2003/index.wml
index 32232572d4f..282d599eea2 100644
--- a/polish/security/audit/2003/index.wml
+++ b/polish/security/audit/2003/index.wml
@@ -1,6 +1,6 @@
#use wml::debian::template title="Ostrzeżenia projektu Audyt Bezpieczeństwa Debiana z 2003 roku"
#use wml::debian::recent_list
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="4884c8f083ae4a3f39b5af389e3a2c6d1a6b1cad"
<h2>Ostrzeżenia wydane w 2003 roku</h2>
diff --git a/polish/security/audit/2004/index.wml b/polish/security/audit/2004/index.wml
index ece9c3f4544..b11b5586b9f 100644
--- a/polish/security/audit/2004/index.wml
+++ b/polish/security/audit/2004/index.wml
@@ -1,6 +1,6 @@
#use wml::debian::template title="Ostrzeżenia projektu Audyt Bezpieczeństwa Debiana z 2004 roku"
#use wml::debian::recent_list
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="4884c8f083ae4a3f39b5af389e3a2c6d1a6b1cad"
<h2>Ostrzeżenia wydane w 2004 roku</h2>
diff --git a/polish/security/audit/2005/index.wml b/polish/security/audit/2005/index.wml
index af9a683e7d9..3b233aaf424 100644
--- a/polish/security/audit/2005/index.wml
+++ b/polish/security/audit/2005/index.wml
@@ -1,6 +1,6 @@
#use wml::debian::template title="Ostrzeżenia projektu Audyt Bezpieczeństwa Debiana z 2005 roku"
#use wml::debian::recent_list
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="4884c8f083ae4a3f39b5af389e3a2c6d1a6b1cad"
<h2>Ostrzeżenia wydane w 2005 roku</h2>
diff --git a/polish/security/audit/2006/index.wml b/polish/security/audit/2006/index.wml
index 09f27aa17df..da30d1c66f8 100644
--- a/polish/security/audit/2006/index.wml
+++ b/polish/security/audit/2006/index.wml
@@ -1,6 +1,6 @@
#use wml::debian::template title="Ostrzeżenia projektu Audyt Bezpieczeństwa Debiana z 2006 roku"
#use wml::debian::recent_list
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="4884c8f083ae4a3f39b5af389e3a2c6d1a6b1cad"
<h2>Ostrzeżenia wydane w 2006 roku</h2>
diff --git a/polish/security/audit/2007/index.wml b/polish/security/audit/2007/index.wml
index 7e04b25d3c2..18a097c8c36 100644
--- a/polish/security/audit/2007/index.wml
+++ b/polish/security/audit/2007/index.wml
@@ -1,6 +1,6 @@
#use wml::debian::template title="Ostrzeżenia projektu Audyt Bezpieczeństwa Debiana z 2007 roku"
#use wml::debian::recent_list
-#use wml::debian::translation-check translation="1.3"
+#use wml::debian::translation-check translation="4884c8f083ae4a3f39b5af389e3a2c6d1a6b1cad"
<h2>Ostrzeżenia wydane w 2007 roku</h2>
diff --git a/polish/security/audit/2008/index.wml b/polish/security/audit/2008/index.wml
index cc9c4233e64..f0881788e6f 100644
--- a/polish/security/audit/2008/index.wml
+++ b/polish/security/audit/2008/index.wml
@@ -1,6 +1,6 @@
#use wml::debian::template title="Ostrzeżenia projektu Audyt Bezpieczeństwa Debiana z 2008 roku"
#use wml::debian::recent_list
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="3c2f38335e8cd15d59550b56dd3faeb997be15cb"
<h2>Ostrzeżenia wydane w 2008 roku</h2>
diff --git a/polish/security/audit/2009/index.wml b/polish/security/audit/2009/index.wml
index 509392a62d8..8ee8753d3ae 100644
--- a/polish/security/audit/2009/index.wml
+++ b/polish/security/audit/2009/index.wml
@@ -1,6 +1,6 @@
#use wml::debian::template title="Ostrzeżenie projektu Audyt Bezpieczeństwa Debiana z 2009 roku"
#use wml::debian::recent_list
-#use wml::debian::translation-check translation="1.1"
+#use wml::debian::translation-check translation="3c2f38335e8cd15d59550b56dd3faeb997be15cb"
<h2>Ostrzeżenia wydane w 2009 roku</h2>
diff --git a/polish/security/audit/2011/index.wml b/polish/security/audit/2011/index.wml
index 5107ac16fe7..7b8a097c07f 100644
--- a/polish/security/audit/2011/index.wml
+++ b/polish/security/audit/2011/index.wml
@@ -1,6 +1,6 @@
#use wml::debian::template title="Ostrzeżenia projektu Audyt Bezpieczeństwa Debiana z 2011 roku"
#use wml::debian::recent_list
-#use wml::debian::translation-check translation="1.2"
+#use wml::debian::translation-check translation="458c03fd57fc50534f97eccb28081fcc2c9cd180"
<h2>Ostrzeżenia wydane w 2011 roku</h2>
diff --git a/polish/security/audit/advisories.wml b/polish/security/audit/advisories.wml
index 777fe482b62..fa65b630317 100644
--- a/polish/security/audit/advisories.wml
+++ b/polish/security/audit/advisories.wml
@@ -1,6 +1,6 @@
#use wml::debian::template title="Ostrzeżenia Audytu Bezpieczeństwa"
#use wml::debian::recent_list
-#use wml::debian::translation-check translation="1.21"
+#use wml::debian::translation-check translation="0ad4d180b114f128c3363384351694a7bbe6a069"
<p>Poniżej znajdują się najnowsze ostrzeżenia, które zostały opublikowane
jako bezpośrednie wyniki tego projektu audytu.</p>
diff --git a/polish/security/audit/index.wml b/polish/security/audit/index.wml
index 16f8ce45b92..71fdf298236 100644
--- a/polish/security/audit/index.wml
+++ b/polish/security/audit/index.wml
@@ -1,6 +1,6 @@
#use wml::debian::template title="Projekt Audyt Bezpieczeństwa Debiana"
#use wml::debian::recent_list
-#use wml::debian::translation-check translation="1.15"
+#use wml::debian::translation-check translation="57f73cd8cc7f0c94f280e3444c075d201e8d42a8"
<p>Projekt Audyt Bezpieczeństwa Debiana skupia się na analizowaniu
pakietów Debiana pod względem bezpieczeństwa.</p>
diff --git a/polish/security/faq.wml b/polish/security/faq.wml
index aaf4d49e661..6bc6ba055fd 100644
--- a/polish/security/faq.wml
+++ b/polish/security/faq.wml
@@ -1,6 +1,6 @@
#use wml::debian::template title="Najczęściej zadawane pytania nt. bezpieczeństwa Debiana"
#include "$(ENGLISHDIR)/security/faq.inc"
-#use wml::debian::translation-check translation="1.87"
+#use wml::debian::translation-check translation="9a27273be95f6e5924bc26329458a358643507e2"
<p>Poniższe pytania pojawiają się najczęściej, dlatego odpowiedzi na nie
postanowiliśmy umieścić tutaj.</p>
diff --git a/polish/security/index.wml b/polish/security/index.wml
index 98745b456fa..7350172b854 100644
--- a/polish/security/index.wml
+++ b/polish/security/index.wml
@@ -1,7 +1,7 @@
#use wml::debian::template title="Informacje dotyczące bezpieczeństwa" GEN_TIME="yes"
#use wml::debian::toc
#use wml::debian::recent_list_security
-#use wml::debian::translation-check translation="1.101"
+#use wml::debian::translation-check translation="94fd1c6cb95cf528040d57befa96eac2dd4d5d0f"
#include "$(ENGLISHDIR)/releases/info"
<define-tag toc-title-formatting endtag="required" whitespace="delete">

© 2014-2024 Faster IT GmbH | imprint | privacy policy