aboutsummaryrefslogtreecommitdiffstats
path: root/japanese/security
diff options
context:
space:
mode:
authorGuillem Jover <guillem@debian.org>2019-04-04 01:26:13 +0200
committerGuillem Jover <guillem@debian.org>2019-04-04 01:26:13 +0200
commitd9228d97a09f5e37b2b47cde9b42c18c0a4cd8d0 (patch)
tree116c9f157dacca5abeaa44029185ad100a4786b3 /japanese/security
parent10c4c39f052056bd2709c72c55e8320d62f12a10 (diff)
Sync translations (smart_change.pl)
This fixes the missing translation checks due to the off-by-one bug fixed in commit 55bfcb4e07bf8438e654ffca4d86be302d0297b8.
Diffstat (limited to 'japanese/security')
-rw-r--r--japanese/security/2002/dsa-113.wml2
-rw-r--r--japanese/security/2002/dsa-122.wml2
-rw-r--r--japanese/security/2002/dsa-132.wml2
-rw-r--r--japanese/security/2003/dsa-225.wml2
-rw-r--r--japanese/security/2003/dsa-232.wml2
-rw-r--r--japanese/security/2003/dsa-246.wml2
-rw-r--r--japanese/security/2003/dsa-288.wml2
-rw-r--r--japanese/security/2003/dsa-294.wml2
-rw-r--r--japanese/security/2003/dsa-332.wml2
-rw-r--r--japanese/security/2003/dsa-336.wml2
-rw-r--r--japanese/security/2003/dsa-358.wml2
-rw-r--r--japanese/security/2003/dsa-360.wml2
-rw-r--r--japanese/security/2003/dsa-361.wml2
-rw-r--r--japanese/security/2003/dsa-363.wml2
-rw-r--r--japanese/security/2003/dsa-364.wml2
-rw-r--r--japanese/security/2003/dsa-365.wml2
-rw-r--r--japanese/security/2003/dsa-378.wml2
-rw-r--r--japanese/security/2003/dsa-379.wml2
-rw-r--r--japanese/security/2003/dsa-380.wml2
-rw-r--r--japanese/security/2003/dsa-384.wml2
-rw-r--r--japanese/security/2003/dsa-388.wml2
-rw-r--r--japanese/security/2003/dsa-392.wml2
-rw-r--r--japanese/security/2003/dsa-394.wml2
-rw-r--r--japanese/security/2003/dsa-396.wml2
-rw-r--r--japanese/security/2004/CAN-2004-0077.wml2
-rw-r--r--japanese/security/2004/CAN-2004-0109.wml2
-rw-r--r--japanese/security/2004/dsa-407.wml2
-rw-r--r--japanese/security/2004/dsa-415.wml2
-rw-r--r--japanese/security/2004/dsa-416.wml2
-rw-r--r--japanese/security/2004/dsa-419.wml2
-rw-r--r--japanese/security/2004/dsa-423.wml2
-rw-r--r--japanese/security/2004/dsa-425.wml2
-rw-r--r--japanese/security/2004/dsa-434.wml2
-rw-r--r--japanese/security/2004/dsa-436.wml2
-rw-r--r--japanese/security/2004/dsa-439.wml2
-rw-r--r--japanese/security/2004/dsa-440.wml2
-rw-r--r--japanese/security/2004/dsa-442.wml2
-rw-r--r--japanese/security/2004/dsa-443.wml2
-rw-r--r--japanese/security/2004/dsa-449.wml2
-rw-r--r--japanese/security/2004/dsa-450.wml2
-rw-r--r--japanese/security/2004/dsa-457.wml2
-rw-r--r--japanese/security/2004/dsa-465.wml2
-rw-r--r--japanese/security/2004/dsa-467.wml2
-rw-r--r--japanese/security/2004/dsa-468.wml2
-rw-r--r--japanese/security/2004/dsa-470.wml2
-rw-r--r--japanese/security/2004/dsa-474.wml2
-rw-r--r--japanese/security/2004/dsa-475.wml2
-rw-r--r--japanese/security/2004/dsa-479.wml2
-rw-r--r--japanese/security/2004/dsa-480.wml2
-rw-r--r--japanese/security/2004/dsa-481.wml2
-rw-r--r--japanese/security/2004/dsa-482.wml2
-rw-r--r--japanese/security/2004/dsa-483.wml2
-rw-r--r--japanese/security/2004/dsa-486.wml2
-rw-r--r--japanese/security/2004/dsa-489.wml2
-rw-r--r--japanese/security/2004/dsa-491.wml2
-rw-r--r--japanese/security/2004/dsa-495.wml2
-rw-r--r--japanese/security/2004/dsa-497.wml2
-rw-r--r--japanese/security/2004/dsa-501.wml2
-rw-r--r--japanese/security/2004/dsa-502.wml2
-rw-r--r--japanese/security/2004/dsa-510.wml2
-rw-r--r--japanese/security/2004/dsa-511.wml2
-rw-r--r--japanese/security/2004/dsa-513.wml2
-rw-r--r--japanese/security/2004/dsa-515.wml2
-rw-r--r--japanese/security/2004/dsa-519.wml2
-rw-r--r--japanese/security/2004/dsa-521.wml2
-rw-r--r--japanese/security/2004/dsa-524.wml2
-rw-r--r--japanese/security/2004/dsa-526.wml2
-rw-r--r--japanese/security/2004/dsa-528.wml2
-rw-r--r--japanese/security/2004/dsa-531.wml2
-rw-r--r--japanese/security/2004/dsa-532.wml2
-rw-r--r--japanese/security/2004/dsa-535.wml2
-rw-r--r--japanese/security/2004/dsa-536.wml2
-rw-r--r--japanese/security/2004/dsa-542.wml2
-rw-r--r--japanese/security/2004/dsa-543.wml2
-rw-r--r--japanese/security/2004/dsa-546.wml2
-rw-r--r--japanese/security/2004/dsa-549.wml2
-rw-r--r--japanese/security/2004/dsa-562.wml2
-rw-r--r--japanese/security/2004/dsa-567.wml2
-rw-r--r--japanese/security/2004/dsa-576.wml2
-rw-r--r--japanese/security/2004/dsa-594.wml2
-rw-r--r--japanese/security/2004/dsa-598.wml2
-rw-r--r--japanese/security/2004/dsa-608.wml2
-rw-r--r--japanese/security/2004/dsa-618.wml2
-rw-r--r--japanese/security/2004/dsa-620.wml2
-rw-r--r--japanese/security/2005/dsa-628.wml2
-rw-r--r--japanese/security/2005/dsa-638.wml2
-rw-r--r--japanese/security/2005/dsa-639.wml2
-rw-r--r--japanese/security/2005/dsa-642.wml2
-rw-r--r--japanese/security/2005/dsa-651.wml2
-rw-r--r--japanese/security/2005/dsa-652.wml2
-rw-r--r--japanese/security/2005/dsa-654.wml2
-rw-r--r--japanese/security/2005/dsa-659.wml2
-rw-r--r--japanese/security/2005/dsa-661.wml2
-rw-r--r--japanese/security/2005/dsa-662.wml2
-rw-r--r--japanese/security/2005/dsa-667.wml2
-rw-r--r--japanese/security/2005/dsa-669.wml2
-rw-r--r--japanese/security/2005/dsa-674.wml2
-rw-r--r--japanese/security/2005/dsa-682.wml2
-rw-r--r--japanese/security/2005/dsa-686.wml2
-rw-r--r--japanese/security/2005/dsa-691.wml2
-rw-r--r--japanese/security/2005/dsa-694.wml2
-rw-r--r--japanese/security/2005/dsa-695.wml2
-rw-r--r--japanese/security/2005/dsa-702.wml2
-rw-r--r--japanese/security/2005/dsa-703.wml2
-rw-r--r--japanese/security/2005/dsa-704.wml2
-rw-r--r--japanese/security/2005/dsa-705.wml2
-rw-r--r--japanese/security/2005/dsa-707.wml2
-rw-r--r--japanese/security/2005/dsa-713.wml2
-rw-r--r--japanese/security/2005/dsa-715.wml2
-rw-r--r--japanese/security/2005/dsa-717.wml2
-rw-r--r--japanese/security/2005/dsa-728.wml2
-rw-r--r--japanese/security/2005/dsa-731.wml2
-rw-r--r--japanese/security/2005/dsa-732.wml2
-rw-r--r--japanese/security/2005/dsa-734.wml2
-rw-r--r--japanese/security/2005/dsa-743.wml2
-rw-r--r--japanese/security/2005/dsa-752.wml2
-rw-r--r--japanese/security/2005/dsa-756.wml2
-rw-r--r--japanese/security/2005/dsa-757.wml2
-rw-r--r--japanese/security/2005/dsa-760.wml2
-rw-r--r--japanese/security/2005/dsa-762.wml2
-rw-r--r--japanese/security/2005/dsa-764.wml2
-rw-r--r--japanese/security/2005/dsa-771.wml2
-rw-r--r--japanese/security/2005/dsa-776.wml2
-rw-r--r--japanese/security/2005/dsa-778.wml2
-rw-r--r--japanese/security/2005/dsa-779.wml2
-rw-r--r--japanese/security/2005/dsa-781.wml2
-rw-r--r--japanese/security/2005/dsa-787.wml2
-rw-r--r--japanese/security/2005/dsa-788.wml2
-rw-r--r--japanese/security/2005/dsa-789.wml2
-rw-r--r--japanese/security/2005/dsa-798.wml2
-rw-r--r--japanese/security/2005/dsa-805.wml2
-rw-r--r--japanese/security/2005/dsa-809.wml2
-rw-r--r--japanese/security/2005/dsa-810.wml2
-rw-r--r--japanese/security/2005/dsa-813.wml2
-rw-r--r--japanese/security/2005/dsa-816.wml2
-rw-r--r--japanese/security/2005/dsa-824.wml2
-rw-r--r--japanese/security/2005/dsa-826.wml2
-rw-r--r--japanese/security/2005/dsa-838.wml2
-rw-r--r--japanese/security/2005/dsa-843.wml2
-rw-r--r--japanese/security/2005/dsa-846.wml2
-rw-r--r--japanese/security/2005/dsa-848.wml2
-rw-r--r--japanese/security/2005/dsa-851.wml2
-rw-r--r--japanese/security/2005/dsa-853.wml2
-rw-r--r--japanese/security/2005/dsa-866.wml2
-rw-r--r--japanese/security/2005/dsa-868.wml2
-rw-r--r--japanese/security/2005/dsa-877.wml2
-rw-r--r--japanese/security/2005/dsa-880.wml2
-rw-r--r--japanese/security/2005/dsa-885.wml2
-rw-r--r--japanese/security/2005/dsa-886.wml2
-rw-r--r--japanese/security/2005/dsa-887.wml2
-rw-r--r--japanese/security/2005/dsa-890.wml2
-rw-r--r--japanese/security/2005/dsa-897.wml2
-rw-r--r--japanese/security/2005/dsa-898.wml2
-rw-r--r--japanese/security/2005/dsa-899.wml2
-rw-r--r--japanese/security/2005/dsa-901.wml2
-rw-r--r--japanese/security/2005/dsa-905.wml2
-rw-r--r--japanese/security/2005/dsa-911.wml2
-rw-r--r--japanese/security/2005/dsa-913.wml2
-rw-r--r--japanese/security/2005/dsa-916.wml2
-rw-r--r--japanese/security/2005/dsa-918.wml2
-rw-r--r--japanese/security/2005/dsa-919.wml2
-rw-r--r--japanese/security/2005/dsa-921.wml2
-rw-r--r--japanese/security/2005/dsa-922.wml2
-rw-r--r--japanese/security/2005/dsa-925.wml2
-rw-r--r--japanese/security/2011/dsa-2206.wml2
165 files changed, 165 insertions, 165 deletions
diff --git a/japanese/security/2002/dsa-113.wml b/japanese/security/2002/dsa-113.wml
index 85103b2d8e6..d2cf7eb1e26 100644
--- a/japanese/security/2002/dsa-113.wml
+++ b/japanese/security/2002/dsa-113.wml
@@ -22,5 +22,5 @@ ncurses をアップグレードすることを勧めます。
# do not modify the following line
#include "$(ENGLISHDIR)/security/2002/dsa-113.data"
-#use wml::debian::translation-check translation="348cd8e41e3e987737973954c883a479db098f86"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# $Id$
diff --git a/japanese/security/2002/dsa-122.wml b/japanese/security/2002/dsa-122.wml
index 480e952cb2e..c25f3659f76 100644
--- a/japanese/security/2002/dsa-122.wml
+++ b/japanese/security/2002/dsa-122.wml
@@ -39,4 +39,4 @@ Debian 2.2 (potato) が最新の、サポートされているリリースです
# do not modify the following line
#include "$(ENGLISHDIR)/security/2002/dsa-122.data"
# $Id$
-#use wml::debian::translation-check translation="957a5dc4200257b74a86dad78adcca3ba46ea859"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
diff --git a/japanese/security/2002/dsa-132.wml b/japanese/security/2002/dsa-132.wml
index e4874f75233..5935f8134d8 100644
--- a/japanese/security/2002/dsa-132.wml
+++ b/japanese/security/2002/dsa-132.wml
@@ -24,4 +24,4 @@ Apache Software Foundation は、この問題を調査中、チャンクエン
# do not modify the following line
#include "$(ENGLISHDIR)/security/2002/dsa-132.data"
-#use wml::debian::translation-check translation="7b20a6a5b9791ccf28a58a3ef83a35a48f903dca" \ No newline at end of file
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e" \ No newline at end of file
diff --git a/japanese/security/2003/dsa-225.wml b/japanese/security/2003/dsa-225.wml
index a3b5ca99ae3..c010f1ee563 100644
--- a/japanese/security/2003/dsa-225.wml
+++ b/japanese/security/2003/dsa-225.wml
@@ -22,7 +22,7 @@ CAN-2002-1148</a> で指摘された脆弱性に類似したものです。</p>
</define-tag>
-#use wml::debian::translation-check translation="97226f87b9ad4fd80baa5b170b843cb6fe2e6cc0"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2003/dsa-225.data"
# $Id$
diff --git a/japanese/security/2003/dsa-232.wml b/japanese/security/2003/dsa-232.wml
index daf69397326..f65d88c8d08 100644
--- a/japanese/security/2003/dsa-232.wml
+++ b/japanese/security/2003/dsa-232.wml
@@ -67,7 +67,7 @@ Common Vulnerabilities and Exposures project
<p>すぐに CUPS パッケージをアップグレードすることを勧めます。</p>
</define-tag>
-#use wml::debian::translation-check translation="ff536b78404e9cbbbac72a0340bd65e4c0441b72"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2003/dsa-232.data"
# $Id$
diff --git a/japanese/security/2003/dsa-246.wml b/japanese/security/2003/dsa-246.wml
index 409f31311cd..e4148acca99 100644
--- a/japanese/security/2003/dsa-246.wml
+++ b/japanese/security/2003/dsa-246.wml
@@ -39,7 +39,7 @@ CAN-2003-0044</a>: 添付のサンプルウェブアプリケースションに
<p>tomcat パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="6d4deee06918954cd5c5cf88ea3c9bf0715385a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2003/dsa-246.data"
# $Id$
diff --git a/japanese/security/2003/dsa-288.wml b/japanese/security/2003/dsa-288.wml
index 6a0c6690a67..de0f5731889 100644
--- a/japanese/security/2003/dsa-288.wml
+++ b/japanese/security/2003/dsa-288.wml
@@ -61,7 +61,7 @@ version 0.9.6c-0.potato.6 で修正されています。</p>
問題なく利用することが可能と考えられます。</p>
</define-tag>
-#use wml::debian::translation-check translation="604c04016763fd4e23cf761bb457ccaed28fe1d8"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2003/dsa-288.data"
# $Id$
diff --git a/japanese/security/2003/dsa-294.wml b/japanese/security/2003/dsa-294.wml
index eaeada134e0..89778da297b 100644
--- a/japanese/security/2003/dsa-294.wml
+++ b/japanese/security/2003/dsa-294.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="653a8b9eecb6739264bd0fcb1d0854103300a759"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>クォートの欠落、不完全なパース</define-tag>
<define-tag moreinfo>
<p>Brian Campbell さんは、2 つのセキュリティに関わる問題を gkrellm-newsticker
diff --git a/japanese/security/2003/dsa-332.wml b/japanese/security/2003/dsa-332.wml
index 0508084ee9d..b3c54cfed92 100644
--- a/japanese/security/2003/dsa-332.wml
+++ b/japanese/security/2003/dsa-332.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="fbd7af7d4edfd4cf5cd8dc79ac4548e406bbf29d"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>Linux カーネルに多数の脆弱性が発見されました。</p>
diff --git a/japanese/security/2003/dsa-336.wml b/japanese/security/2003/dsa-336.wml
index 22f5349073a..0de109f2818 100644
--- a/japanese/security/2003/dsa-336.wml
+++ b/japanese/security/2003/dsa-336.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="fbd7af7d4edfd4cf5cd8dc79ac4548e406bbf29d"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>Linux カーネルに多数の脆弱性が発見されました。</p>
diff --git a/japanese/security/2003/dsa-358.wml b/japanese/security/2003/dsa-358.wml
index ea8f5636ad9..3b7c6eb1443 100644
--- a/japanese/security/2003/dsa-358.wml
+++ b/japanese/security/2003/dsa-358.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="9265b72416060bb5763617fe83568884f3e2b50b"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>Linux に多数の脆弱性が発見されました。</p>
diff --git a/japanese/security/2003/dsa-360.wml b/japanese/security/2003/dsa-360.wml
index e21f6b6e5ac..6407e4097b5 100644
--- a/japanese/security/2003/dsa-360.wml
+++ b/japanese/security/2003/dsa-360.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="da7bc5d713843403f41fe14fb943bfc0603fd5b6"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>X window システム用の TrueType フォントサーバである xfstt
diff --git a/japanese/security/2003/dsa-361.wml b/japanese/security/2003/dsa-361.wml
index 1c5ada12a4b..04459c806dd 100644
--- a/japanese/security/2003/dsa-361.wml
+++ b/japanese/security/2003/dsa-361.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="9c6da08b8e641760bd15ddc2284ad0071edc0cc0"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>kdelibs に脆弱性が 2 件発見されました:</p>
diff --git a/japanese/security/2003/dsa-363.wml b/japanese/security/2003/dsa-363.wml
index af1afaba4e2..0ef477a2737 100644
--- a/japanese/security/2003/dsa-363.wml
+++ b/japanese/security/2003/dsa-363.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="9199b453c20d9228f6fec0b755a91d2d4c9b9429"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>サービス拒否、バウンススキャン</define-tag>
<define-tag moreinfo>
<p>Debian 3.0 のメール転送エージェントである postfix に脆弱性が 2 件あります:</p>
diff --git a/japanese/security/2003/dsa-364.wml b/japanese/security/2003/dsa-364.wml
index 4be6b7027c9..ec1746e8b4c 100644
--- a/japanese/security/2003/dsa-364.wml
+++ b/japanese/security/2003/dsa-364.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="c9d3368d270e05503dd47a2ff4db44ae74fff36d"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー、任意のコマンド実行</define-tag>
<define-tag moreinfo>
<p>man-db は Debian システムに標準の man(1) コマンドを提供します。
diff --git a/japanese/security/2003/dsa-365.wml b/japanese/security/2003/dsa-365.wml
index cab2dbb5149..16544725d3e 100644
--- a/japanese/security/2003/dsa-365.wml
+++ b/japanese/security/2003/dsa-365.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="0c51b8ff34c17868bd2f86ac91fef7abc581e1e9"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>phpgroupware に複数の欠陥が発見されました:</p>
diff --git a/japanese/security/2003/dsa-378.wml b/japanese/security/2003/dsa-378.wml
index 6e38cc3f7de..b899795cd46 100644
--- a/japanese/security/2003/dsa-378.wml
+++ b/japanese/security/2003/dsa-378.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="5d23437f7b78628d684f86966f260106f2d38b51"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー、サービス不能 (DoS) 攻撃</define-tag>
<define-tag moreinfo>
<p>Nicolas Boullis さんは、ネットワーク対戦が可能なゲーム mah-jong
diff --git a/japanese/security/2003/dsa-379.wml b/japanese/security/2003/dsa-379.wml
index d781cd6a5e2..86a80a2bfef 100644
--- a/japanese/security/2003/dsa-379.wml
+++ b/japanese/security/2003/dsa-379.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="2bd18a67682540fb7c79d49a858ca9bcfaa704ed"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>Alexander Hvostov さんと Julien Blache さんと Aurelien Jarno
diff --git a/japanese/security/2003/dsa-380.wml b/japanese/security/2003/dsa-380.wml
index e88a9e44310..9746d0bb8bf 100644
--- a/japanese/security/2003/dsa-380.wml
+++ b/japanese/security/2003/dsa-380.wml
@@ -1,5 +1,5 @@
#use wml::fmt::verbatim
-#use wml::debian::translation-check translation="933e7fc2b3cbdd26ec2a003cb57016d4fcd79d2d"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー、サービス拒否</define-tag>
<define-tag moreinfo>
<p>4 件の脆弱性が XFree86 に発見されました。</p>
diff --git a/japanese/security/2003/dsa-384.wml b/japanese/security/2003/dsa-384.wml
index cf76312b67c..ace03e6ec4f 100644
--- a/japanese/security/2003/dsa-384.wml
+++ b/japanese/security/2003/dsa-384.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="b50688b1c5fd7f11515704f36f19bcf3a1b5c701"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー</define-tag>
<define-tag moreinfo>
<p>sendmail に 2 つの脆弱性が報告されました。</p>
diff --git a/japanese/security/2003/dsa-388.wml b/japanese/security/2003/dsa-388.wml
index 4589cebff26..f050ad62bce 100644
--- a/japanese/security/2003/dsa-388.wml
+++ b/japanese/security/2003/dsa-388.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="f022562c0cf8ba219089fd0143444833acd2a6b4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>kdebase に 2 つの脆弱性が発見されています:</p>
diff --git a/japanese/security/2003/dsa-392.wml b/japanese/security/2003/dsa-392.wml
index 8b87cfe122c..e66b6c39a2b 100644
--- a/japanese/security/2003/dsa-392.wml
+++ b/japanese/security/2003/dsa-392.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="3872ed130c684a6446cccc8c8d0d2de263a3777c"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー、ファイル・ディレクトリの暴露</define-tag>
<define-tag moreinfo>
<p>Jens Steube さんにより、静的コンテンツを扱う軽量 HTTP サーバの webfs
diff --git a/japanese/security/2003/dsa-394.wml b/japanese/security/2003/dsa-394.wml
index 7d87d5899cb..e4655f225ed 100644
--- a/japanese/security/2003/dsa-394.wml
+++ b/japanese/security/2003/dsa-394.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="c0d8250df61ba4f1733be9ffdbb75f6fc233ae31"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>ASN.1 解析の脆弱性</define-tag>
<define-tag moreinfo>
<p>OpenSSL コアチームの Steve Henson さんは、British National
diff --git a/japanese/security/2003/dsa-396.wml b/japanese/security/2003/dsa-396.wml
index 5714269206d..64c07a878aa 100644
--- a/japanese/security/2003/dsa-396.wml
+++ b/japanese/security/2003/dsa-396.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>入力のサニタイズ漏れ、計算間違い</define-tag>
<define-tag moreinfo>
<p>軽量の HTTP サーバ thttpd に、複数の脆弱性が発見されました。</p>
diff --git a/japanese/security/2004/CAN-2004-0077.wml b/japanese/security/2004/CAN-2004-0077.wml
index a005d994803..fce5364e266 100644
--- a/japanese/security/2004/CAN-2004-0077.wml
+++ b/japanese/security/2004/CAN-2004-0077.wml
@@ -1,5 +1,5 @@
#use wml::debian::template title="CAN-2004-0077 に関するカーネル脆弱性の一覧表" GEN_TIME="yes"
-#use wml::debian::translation-check translation="7387ba9f5af5800e92a6ce0574fef12b75074a1a"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<p>以下に示す脆弱性の一覧表は、安定版 (stable) (woody) と不安定版
(unstable) (sid) に収録されているカーネルのどのバージョンが、
diff --git a/japanese/security/2004/CAN-2004-0109.wml b/japanese/security/2004/CAN-2004-0109.wml
index 3952ff0bcc2..668d2f5d494 100644
--- a/japanese/security/2004/CAN-2004-0109.wml
+++ b/japanese/security/2004/CAN-2004-0109.wml
@@ -1,5 +1,5 @@
#use wml::debian::template title="CAN-2004-0109 に関するカーネル脆弱性の一覧表" GEN_TIME="yes"
-#use wml::debian::translation-check translation="987f462ebc132b3c47e4b0eb75cc9dc81106ef99"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<p>以下に示す脆弱性の一覧表は、安定版 (stable) (woody) と不安定版
(unstable) (sid) に収録されているカーネルのどのバージョンが、
diff --git a/japanese/security/2004/dsa-407.wml b/japanese/security/2004/dsa-407.wml
index 783a86e4da0..f0259f1f981 100644
--- a/japanese/security/2004/dsa-407.wml
+++ b/japanese/security/2004/dsa-407.wml
@@ -46,7 +46,7 @@
<p>直ちに ethereal と tethereal パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="0ec7bbc21b80d7a0d96efa1a1c96ffff55c93a0e"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-407.data"
# $Id$
diff --git a/japanese/security/2004/dsa-415.wml b/japanese/security/2004/dsa-415.wml
index 5e49f7aacca..380c0a62e18 100644
--- a/japanese/security/2004/dsa-415.wml
+++ b/japanese/security/2004/dsa-415.wml
@@ -25,7 +25,7 @@ telnet CLI のバグにより、リモートのユーザが zebra
<p>直ちに zebra パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="77949e0b9dae672aa96f9e80185590e248093866"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-415.data"
# $Id$
diff --git a/japanese/security/2004/dsa-416.wml b/japanese/security/2004/dsa-416.wml
index b2742161adb..2887077411f 100644
--- a/japanese/security/2004/dsa-416.wml
+++ b/japanese/security/2004/dsa-416.wml
@@ -18,7 +18,7 @@
<p>直ちに fsp パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="470e798a24b01632de220f669ffafc23926d8f52"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-416.data"
# $Id$
diff --git a/japanese/security/2004/dsa-419.wml b/japanese/security/2004/dsa-419.wml
index 341bd234171..38b9f084022 100644
--- a/japanese/security/2004/dsa-419.wml
+++ b/japanese/security/2004/dsa-419.wml
@@ -39,7 +39,7 @@ and Exposures project では以下の問題を確認しています。</p>
</define-tag>
-#use wml::debian::translation-check translation="55a70d0c0f3df8d4df237334ac6de72daaa99f73"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-419.data"
# $Id$
diff --git a/japanese/security/2004/dsa-423.wml b/japanese/security/2004/dsa-423.wml
index 8da0b17ec9e..a175f834400 100644
--- a/japanese/security/2004/dsa-423.wml
+++ b/japanese/security/2004/dsa-423.wml
@@ -99,7 +99,7 @@ kernel-image-2.4.17-ia64 で修正されています。他アーキテクチャ
では、近くアップロードされるパッケージで修正予定です。</p>
</define-tag>
-#use wml::debian::translation-check translation="04cd993097ff55003617295306d2d7397b71ba10"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-423.data"
# $Id$
diff --git a/japanese/security/2004/dsa-425.wml b/japanese/security/2004/dsa-425.wml
index bc62ec11ab8..a9db5311419 100644
--- a/japanese/security/2004/dsa-425.wml
+++ b/japanese/security/2004/dsa-425.wml
@@ -30,7 +30,7 @@
</define-tag>
-#use wml::debian::translation-check translation="4269245ddfabf9314ad87a97060ac25941bc9f9d"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-425.data"
# $Id$
diff --git a/japanese/security/2004/dsa-434.wml b/japanese/security/2004/dsa-434.wml
index 014cdbfb630..f760a3bdb05 100644
--- a/japanese/security/2004/dsa-434.wml
+++ b/japanese/security/2004/dsa-434.wml
@@ -57,7 +57,7 @@ Common Vulnerabilities and Exposures にて、以下のように分類されて
<p>すぐに gaim パッケージをアップグレードすることを勧めます。</p>
</define-tag>
-#use wml::debian::translation-check translation="1936841f002ca29a0bf824712cb9bb1072141914"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-434.data"
# $Id$
diff --git a/japanese/security/2004/dsa-436.wml b/japanese/security/2004/dsa-436.wml
index 1351525d87b..a937ef9f671 100644
--- a/japanese/security/2004/dsa-436.wml
+++ b/japanese/security/2004/dsa-436.wml
@@ -34,7 +34,7 @@ CAN-2003-0991</a> は近く修正予定です。</p>
<p>すぐに mailman パッケージをアップグレードすることを勧めます。</p>
</define-tag>
-#use wml::debian::translation-check translation="c3bb32803b068db405bac2c3c7da7c7017ee7371"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-436.data"
# $Id$
diff --git a/japanese/security/2004/dsa-439.wml b/japanese/security/2004/dsa-439.wml
index 909c1e84bd2..ff5b4493ba3 100644
--- a/japanese/security/2004/dsa-439.wml
+++ b/japanese/security/2004/dsa-439.wml
@@ -49,7 +49,7 @@ project で確認されている以下の欠陥が、今回修正されていま
<a href="CAN-2004-0077">脆弱性の一覧表</a></p>
</define-tag>
-#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-439.data"
# $Id$
diff --git a/japanese/security/2004/dsa-440.wml b/japanese/security/2004/dsa-440.wml
index 85c4def3008..11f16d758bf 100644
--- a/japanese/security/2004/dsa-440.wml
+++ b/japanese/security/2004/dsa-440.wml
@@ -46,7 +46,7 @@ project で確認されている以下の欠陥が、今回修正されていま
</define-tag>
-#use wml::debian::translation-check translation="c27e76567c7de01f425a2f1e7dc8da7723abf973"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-440.data"
# $Id$
diff --git a/japanese/security/2004/dsa-442.wml b/japanese/security/2004/dsa-442.wml
index 384251dea15..0e48a581ad4 100644
--- a/japanese/security/2004/dsa-442.wml
+++ b/japanese/security/2004/dsa-442.wml
@@ -97,7 +97,7 @@
</define-tag>
-#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-442.data"
# $Id$
diff --git a/japanese/security/2004/dsa-443.wml b/japanese/security/2004/dsa-443.wml
index 77272151a33..0997b6b25b3 100644
--- a/japanese/security/2004/dsa-443.wml
+++ b/japanese/security/2004/dsa-443.wml
@@ -70,7 +70,7 @@ root 特権が奪われる可能性があります。
<p>直ちに xfree86 パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="ebb0426f3f26a39f7e4cefc55eefb4482ca6fba6"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-443.data"
# $Id$
diff --git a/japanese/security/2004/dsa-449.wml b/japanese/security/2004/dsa-449.wml
index 0989fa79c5e..36e0f24bbc8 100644
--- a/japanese/security/2004/dsa-449.wml
+++ b/japanese/security/2004/dsa-449.wml
@@ -22,7 +22,7 @@
<p>直ちに metamail パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-449.data"
# $Id$
diff --git a/japanese/security/2004/dsa-450.wml b/japanese/security/2004/dsa-450.wml
index 0c9d46e18d9..a1e9aa1fec6 100644
--- a/japanese/security/2004/dsa-450.wml
+++ b/japanese/security/2004/dsa-450.wml
@@ -53,7 +53,7 @@ project で確認されている以下の欠陥が、今回修正されていま
</define-tag>
-#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-450.data"
# $Id$
diff --git a/japanese/security/2004/dsa-457.wml b/japanese/security/2004/dsa-457.wml
index 8f63d695eee..c3106c5d76a 100644
--- a/japanese/security/2004/dsa-457.wml
+++ b/japanese/security/2004/dsa-457.wml
@@ -29,7 +29,7 @@
<p>直ちに wu-ftpd パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="2a236031d5317771691f53778bc2ab9735f8b2d9"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-457.data"
# $Id$
diff --git a/japanese/security/2004/dsa-465.wml b/japanese/security/2004/dsa-465.wml
index fb9735512fe..1cb01517e30 100644
--- a/japanese/security/2004/dsa-465.wml
+++ b/japanese/security/2004/dsa-465.wml
@@ -34,7 +34,7 @@ openssl095 のバージョン 0.9.5a-6.woody.5 で修正されています。</p
<p>直ちに openssl パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="74fa00d6ff7d740d06f0b2fa7f12da643923a19a"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-465.data"
# $Id$
diff --git a/japanese/security/2004/dsa-467.wml b/japanese/security/2004/dsa-467.wml
index f26e53c1d33..39da8de9acf 100644
--- a/japanese/security/2004/dsa-467.wml
+++ b/japanese/security/2004/dsa-467.wml
@@ -22,7 +22,7 @@
直ちに ecartis パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="80023557ba1df134f9828ae9299a7007ee1793c3"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-467.data"
# $Id$
diff --git a/japanese/security/2004/dsa-468.wml b/japanese/security/2004/dsa-468.wml
index 40ef4a00685..eb70c0257eb 100644
--- a/japanese/security/2004/dsa-468.wml
+++ b/japanese/security/2004/dsa-468.wml
@@ -28,7 +28,7 @@ emil に複数の欠陥が発見されました。欠陥は大別して以下の
<p>直ちに emil パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-468.data"
# $Id$
diff --git a/japanese/security/2004/dsa-470.wml b/japanese/security/2004/dsa-470.wml
index ff9d737d427..29c614f8b98 100644
--- a/japanese/security/2004/dsa-470.wml
+++ b/japanese/security/2004/dsa-470.wml
@@ -43,7 +43,7 @@ kernel-image-2.4.25-hppa のバージョン 2.4.25-1 で修正されています
<a href="CAN-2004-0077">脆弱性の一覧表</a></p>
</define-tag>
-#use wml::debian::translation-check translation="f80bad83ef3e835cb82bdcd1c3f52868fc57cdea"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-470.data"
# $Id$
diff --git a/japanese/security/2004/dsa-474.wml b/japanese/security/2004/dsa-474.wml
index da101b46193..afe102c15be 100644
--- a/japanese/security/2004/dsa-474.wml
+++ b/japanese/security/2004/dsa-474.wml
@@ -18,7 +18,7 @@
<p>直ちに squid パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="4b8fa197a23da6aca91efe86a11d2423a1d6239e"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-474.data"
# $Id$
diff --git a/japanese/security/2004/dsa-475.wml b/japanese/security/2004/dsa-475.wml
index c5f8e17e34c..4d84962972a 100644
--- a/japanese/security/2004/dsa-475.wml
+++ b/japanese/security/2004/dsa-475.wml
@@ -45,7 +45,7 @@ kernel-image-2.4.25-hppa のバージョン 2.4.25-1 で修正されています
直ちに Linux カーネルをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="e434917da867841f313cdf246dce0f26c3254903"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-475.data"
# $Id$
diff --git a/japanese/security/2004/dsa-479.wml b/japanese/security/2004/dsa-479.wml
index 94a9698871f..6066fc42b83 100644
--- a/japanese/security/2004/dsa-479.wml
+++ b/japanese/security/2004/dsa-479.wml
@@ -100,7 +100,7 @@ The Common Vulnerabilities and Exposures project
<a href="CAN-2004-0109">脆弱性の一覧表</a></p>
</define-tag>
-#use wml::debian::translation-check translation="f3246816448a10b7a691439956a118dc0f6bfb46"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-479.data"
# $Id$
diff --git a/japanese/security/2004/dsa-480.wml b/japanese/security/2004/dsa-480.wml
index 5a5a8353ed2..026465d7037 100644
--- a/japanese/security/2004/dsa-480.wml
+++ b/japanese/security/2004/dsa-480.wml
@@ -65,7 +65,7 @@ Linux 2.4.17 のバージョン 32.4 と、Linux 2.4.18 のバージョン 62.3
<a href="CAN-2004-0109">脆弱性の一覧表</a></p>
</define-tag>
-#use wml::debian::translation-check translation="f3246816448a10b7a691439956a118dc0f6bfb46"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-480.data"
# $Id$
diff --git a/japanese/security/2004/dsa-481.wml b/japanese/security/2004/dsa-481.wml
index ebe4a235831..782de4b38fa 100644
--- a/japanese/security/2004/dsa-481.wml
+++ b/japanese/security/2004/dsa-481.wml
@@ -63,7 +63,7 @@ Linux 2.4.25 のバージョン 2.4.25-5 と Linux 2.6.5 のバージョン 2.6.
<a href="CAN-2004-0109">脆弱性の一覧表</a></p>
</define-tag>
-#use wml::debian::translation-check translation="f3246816448a10b7a691439956a118dc0f6bfb46"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-481.data"
# $Id$
diff --git a/japanese/security/2004/dsa-482.wml b/japanese/security/2004/dsa-482.wml
index 06e175bc34f..9398b0fc006 100644
--- a/japanese/security/2004/dsa-482.wml
+++ b/japanese/security/2004/dsa-482.wml
@@ -82,7 +82,7 @@ The Common Vulnerabilities and Exposures project
<a href="CAN-2004-0109">脆弱性の一覧表</a></p>
</define-tag>
-#use wml::debian::translation-check translation="f3246816448a10b7a691439956a118dc0f6bfb46"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-482.data"
# $Id$
diff --git a/japanese/security/2004/dsa-483.wml b/japanese/security/2004/dsa-483.wml
index 2b6f30352d7..4a126cab27d 100644
--- a/japanese/security/2004/dsa-483.wml
+++ b/japanese/security/2004/dsa-483.wml
@@ -34,7 +34,7 @@ mysql-dfsg の バージョン4.0.18-6 で修正されています。</p>
および関連パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="179aecd980124186be144a019955c61ee4449044"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-483.data"
# $Id$
diff --git a/japanese/security/2004/dsa-486.wml b/japanese/security/2004/dsa-486.wml
index fc441e4d1f5..4d800c5287d 100644
--- a/japanese/security/2004/dsa-486.wml
+++ b/japanese/security/2004/dsa-486.wml
@@ -29,7 +29,7 @@
<p>直ちに cvs パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="55a70d0c0f3df8d4df237334ac6de72daaa99f73"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-486.data"
# $Id$
diff --git a/japanese/security/2004/dsa-489.wml b/japanese/security/2004/dsa-489.wml
index 1023f48ab16..7d218a1f10b 100644
--- a/japanese/security/2004/dsa-489.wml
+++ b/japanese/security/2004/dsa-489.wml
@@ -86,7 +86,7 @@ The Common Vulnerabilities and Exposures project
<a href="CAN-2004-0109">脆弱性の一覧表</a></p>
</define-tag>
-#use wml::debian::translation-check translation="f3246816448a10b7a691439956a118dc0f6bfb46"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-489.data"
# $Id$
diff --git a/japanese/security/2004/dsa-491.wml b/japanese/security/2004/dsa-491.wml
index 221b6e367b9..e1a0e4fca4d 100644
--- a/japanese/security/2004/dsa-491.wml
+++ b/japanese/security/2004/dsa-491.wml
@@ -80,7 +80,7 @@ The Common Vulnerabilities and Exposures project
<a href="CAN-2004-0109">脆弱性の一覧表</a></p>
</define-tag>
-#use wml::debian::translation-check translation="f3246816448a10b7a691439956a118dc0f6bfb46"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-491.data"
# $Id$
diff --git a/japanese/security/2004/dsa-495.wml b/japanese/security/2004/dsa-495.wml
index 1efdcef39c8..78971c20073 100644
--- a/japanese/security/2004/dsa-495.wml
+++ b/japanese/security/2004/dsa-495.wml
@@ -96,7 +96,7 @@ Vulnerabilities and Exposures project で確認されている以下の欠陥が
<a href="CAN-2004-0109">脆弱性の一覧表</a></p>
</define-tag>
-#use wml::debian::translation-check translation="6ef5cda8978a4e9efb4e46f33581b5ec99a99451"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-495.data"
# $Id$
diff --git a/japanese/security/2004/dsa-497.wml b/japanese/security/2004/dsa-497.wml
index 5ea5051a2e5..6a9eae8c6ca 100644
--- a/japanese/security/2004/dsa-497.wml
+++ b/japanese/security/2004/dsa-497.wml
@@ -18,7 +18,7 @@ Midnight Commander にいくつかの欠陥が発見されました。これら
<p>直ちに mc パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="4deaea8ab71127b2b49d892404d43c45db20f692"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-497.data"
# $Id$
diff --git a/japanese/security/2004/dsa-501.wml b/japanese/security/2004/dsa-501.wml
index 330bfa4a2b0..8f293c30f14 100644
--- a/japanese/security/2004/dsa-501.wml
+++ b/japanese/security/2004/dsa-501.wml
@@ -32,7 +32,7 @@ exim 3 のバージョン 3.36-11 と exim 4 のバージョン 4.33-1
<p>直ちに exim パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="b4ca2cc0f5adefa2a37e2e959040d5c3df556161"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-501.data"
# $Id$
diff --git a/japanese/security/2004/dsa-502.wml b/japanese/security/2004/dsa-502.wml
index b80ad2c73f5..22625009eb9 100644
--- a/japanese/security/2004/dsa-502.wml
+++ b/japanese/security/2004/dsa-502.wml
@@ -34,7 +34,7 @@ exim 4 のバージョン 4.33-1 で修正されています。</p>
<p>直ちに exim-tls パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="2bd18a67682540fb7c79d49a858ca9bcfaa704ed"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-502.data"
# $Id$
diff --git a/japanese/security/2004/dsa-510.wml b/japanese/security/2004/dsa-510.wml
index b0516e11186..e8d16de2b7a 100644
--- a/japanese/security/2004/dsa-510.wml
+++ b/japanese/security/2004/dsa-510.wml
@@ -16,7 +16,7 @@
<p>直ちに xpcd パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="5538d3c48210bed050c6a7d23dc8e0866467781d"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-510.data"
# $Id$
diff --git a/japanese/security/2004/dsa-511.wml b/japanese/security/2004/dsa-511.wml
index 1fca8915d5c..b576bedd2eb 100644
--- a/japanese/security/2004/dsa-511.wml
+++ b/japanese/security/2004/dsa-511.wml
@@ -20,7 +20,7 @@
<p>直ちに ethereal パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="338b5c1939274e9adabcc1dd20f212f11f97085c"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-511.data"
# $Id$
diff --git a/japanese/security/2004/dsa-513.wml b/japanese/security/2004/dsa-513.wml
index f18e818c098..ef45a44a55d 100644
--- a/japanese/security/2004/dsa-513.wml
+++ b/japanese/security/2004/dsa-513.wml
@@ -21,7 +21,7 @@ syslog(3) 経由の log2mail の printlog() 関数フォーマット文字列バ
<p>直ちに log2mail パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="da653520e0a148feb26b0dfd47fe0ea48c9b969a"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-513.data"
# $Id$
diff --git a/japanese/security/2004/dsa-515.wml b/japanese/security/2004/dsa-515.wml
index 08fe65ebd4e..a19ef192848 100644
--- a/japanese/security/2004/dsa-515.wml
+++ b/japanese/security/2004/dsa-515.wml
@@ -29,7 +29,7 @@
<p>直ちに lha パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="7291439a1109dbdbf2f03d14d29e3abd8e359657"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-515.data"
# $Id$
diff --git a/japanese/security/2004/dsa-519.wml b/japanese/security/2004/dsa-519.wml
index 1e25e97a73a..cdfde939a24 100644
--- a/japanese/security/2004/dsa-519.wml
+++ b/japanese/security/2004/dsa-519.wml
@@ -22,7 +22,7 @@
<p>直ちに cvs パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="0129ff42afd95f71a6f7890ec4ed7d954e7d2939"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-519.data"
# $Id$
diff --git a/japanese/security/2004/dsa-521.wml b/japanese/security/2004/dsa-521.wml
index 5baf7db2481..fd00a591142 100644
--- a/japanese/security/2004/dsa-521.wml
+++ b/japanese/security/2004/dsa-521.wml
@@ -18,7 +18,7 @@ CAN-2004-0451</a>: フォーマット文字列バグが、syslog(3) 関連の lo
<p>直ちに sup パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="e8d5bd2ac6b5bc602a78c109d0615bc1799b9f9e"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-521.data"
# $Id$
diff --git a/japanese/security/2004/dsa-524.wml b/japanese/security/2004/dsa-524.wml
index 02013672016..a2c24d2ac8e 100644
--- a/japanese/security/2004/dsa-524.wml
+++ b/japanese/security/2004/dsa-524.wml
@@ -21,7 +21,7 @@ CAN-2004-0454</a>: rlpr の msg() 関数のバッファオーバフロー</p>
<p>直ちに rlpr パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="a00d68244e0bc3fd879d7e3ba6bcb1a40f23082d"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-524.data"
# $Id$
diff --git a/japanese/security/2004/dsa-526.wml b/japanese/security/2004/dsa-526.wml
index fb95ec1514e..45eaa43631c 100644
--- a/japanese/security/2004/dsa-526.wml
+++ b/japanese/security/2004/dsa-526.wml
@@ -20,6 +20,6 @@
<p>直ちに webmin パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="629ef1689813ef4e1a6999ebe40e28ce1a4b9c72"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-526.data"
diff --git a/japanese/security/2004/dsa-528.wml b/japanese/security/2004/dsa-528.wml
index e8a9a866d77..19f9dae5b1c 100644
--- a/japanese/security/2004/dsa-528.wml
+++ b/japanese/security/2004/dsa-528.wml
@@ -17,7 +17,7 @@
<p>直ちに ethereal パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="bf0b010c2d9fdaf138b33c7cb8c8cb03f22ba0ab"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-528.data"
# $Id$
diff --git a/japanese/security/2004/dsa-531.wml b/japanese/security/2004/dsa-531.wml
index d38c8f666e0..0db4e40c8b1 100644
--- a/japanese/security/2004/dsa-531.wml
+++ b/japanese/security/2004/dsa-531.wml
@@ -31,7 +31,7 @@
<p>直ちに php4 パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="485eef469fe7877ac6cf81b448b6fc01c1219776"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-531.data"
# $Id$
diff --git a/japanese/security/2004/dsa-532.wml b/japanese/security/2004/dsa-532.wml
index 2777dc1a66f..1f4ff83ad40 100644
--- a/japanese/security/2004/dsa-532.wml
+++ b/japanese/security/2004/dsa-532.wml
@@ -29,7 +29,7 @@
<p>直ちに libapache-mod-ssl パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="516b05fcb4590e3fc8fe8187b6666de0385a18f9"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-532.data"
# $Id$
diff --git a/japanese/security/2004/dsa-535.wml b/japanese/security/2004/dsa-535.wml
index c8b8f7058ac..604042b1be2 100644
--- a/japanese/security/2004/dsa-535.wml
+++ b/japanese/security/2004/dsa-535.wml
@@ -40,7 +40,7 @@
<p>直ちに squirrelmail パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="321fb2685d888a6d59e8402688a6676c20d12c8b"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-535.data"
# $Id$
diff --git a/japanese/security/2004/dsa-536.wml b/japanese/security/2004/dsa-536.wml
index 77613edbaa2..a99f7c35c1b 100644
--- a/japanese/security/2004/dsa-536.wml
+++ b/japanese/security/2004/dsa-536.wml
@@ -35,7 +35,7 @@
<p>直ちに libpng パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="d3171cc20e72a1148817cd7cd00c459972e12fff"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-536.data"
# $Id$
diff --git a/japanese/security/2004/dsa-542.wml b/japanese/security/2004/dsa-542.wml
index e2818b6ed5c..7d6f31ebacb 100644
--- a/japanese/security/2004/dsa-542.wml
+++ b/japanese/security/2004/dsa-542.wml
@@ -33,7 +33,7 @@ qt-x11-free のバージョン 3.3.3-4 で修正されています。</p>
<p>直ちに qt パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="d70164e0c586dc45629827285436626e8f92949b"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-542.data"
# $Id$
diff --git a/japanese/security/2004/dsa-543.wml b/japanese/security/2004/dsa-543.wml
index 835cbcc88f8..6cfbf4d5030 100644
--- a/japanese/security/2004/dsa-543.wml
+++ b/japanese/security/2004/dsa-543.wml
@@ -38,7 +38,7 @@
<p>直ちに krb5 パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="9f69927fbd154937427ede7ed26b4ecdcc84556a"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-543.data"
# $Id$
diff --git a/japanese/security/2004/dsa-546.wml b/japanese/security/2004/dsa-546.wml
index 94f44f06239..4ebbd90a59a 100644
--- a/japanese/security/2004/dsa-546.wml
+++ b/japanese/security/2004/dsa-546.wml
@@ -32,7 +32,7 @@ Gtk+1.2 用の Gdk-pixbuf は外部パッケージです。Gtk+2.0 では、Gdk-
<p>直ちに gdk-pixbuf パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="0681ba88124b449d4e1615f403a1d9c05e26a800"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-546.data"
# $Id$
diff --git a/japanese/security/2004/dsa-549.wml b/japanese/security/2004/dsa-549.wml
index 570bf537da1..d7a5d5252d5 100644
--- a/japanese/security/2004/dsa-549.wml
+++ b/japanese/security/2004/dsa-549.wml
@@ -32,7 +32,7 @@ Gtk+1.2 用の Gdk-pixbuf は外部パッケージです。Gtk+2.0 では、Gdk-
</define-tag>
-#use wml::debian::translation-check translation="1866e70d2768fb80dce6b4b0ba278878f21d6154"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-549.data"
# $Id$
diff --git a/japanese/security/2004/dsa-562.wml b/japanese/security/2004/dsa-562.wml
index 58c4f6bcdda..02609d02b9f 100644
--- a/japanese/security/2004/dsa-562.wml
+++ b/japanese/security/2004/dsa-562.wml
@@ -38,7 +38,7 @@
(Apache/PHP など) をリスタートすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="9b9f9b95185c8acfc308366609020eff61a0f3f8"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-562.data"
# $Id$
diff --git a/japanese/security/2004/dsa-567.wml b/japanese/security/2004/dsa-567.wml
index d520a3d59dd..5ecec923f9e 100644
--- a/japanese/security/2004/dsa-567.wml
+++ b/japanese/security/2004/dsa-567.wml
@@ -36,7 +36,7 @@ Common Vulnerabilities and Exposures プロジェクトでは以下の問題を
<p>直ちに libtiff パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="2e2753b50f9da02576fe133a4bc17bac71ef387e"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-567.data"
# $Id$
diff --git a/japanese/security/2004/dsa-576.wml b/japanese/security/2004/dsa-576.wml
index 033702f2c64..457e2672947 100644
--- a/japanese/security/2004/dsa-576.wml
+++ b/japanese/security/2004/dsa-576.wml
@@ -30,7 +30,7 @@ Vulnerabilities and Exposures プロジェクトでは以下の問題を確認
<p>直ちに squid パッケージをアップグレードすることをお勧めします。</p>
</define-tag>
-#use wml::debian::translation-check translation="6ee4ef90b66269aabc2f321e857702f17f702fb3"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
# do not modify the following line
#include "$(ENGLISHDIR)/security/2004/dsa-576.data"
# $Id$
diff --git a/japanese/security/2004/dsa-594.wml b/japanese/security/2004/dsa-594.wml
index ffa339ae92e..837ba95af19 100644
--- a/japanese/security/2004/dsa-594.wml
+++ b/japanese/security/2004/dsa-594.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="5e6777bad2d07c13a2fc138282b3656ac243a05c"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー</define-tag>
<define-tag moreinfo>
<p>Apache 1.3 ウェブサーバ中に 2 つの脆弱性が発見されました:</p>
diff --git a/japanese/security/2004/dsa-598.wml b/japanese/security/2004/dsa-598.wml
index 3017e31ef25..1a57bbb3e9a 100644
--- a/japanese/security/2004/dsa-598.wml
+++ b/japanese/security/2004/dsa-598.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="2337f27b7b3cde8a644aa4224a343fbab1d26277"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー</define-tag>
<define-tag moreinfo>
<p>Max Vozeler さんは、yardradius (YARD radius 認証・アカウントサーバ) が <a
diff --git a/japanese/security/2004/dsa-608.wml b/japanese/security/2004/dsa-608.wml
index e5a1f997aa4..cf22b2fb124 100644
--- a/japanese/security/2004/dsa-608.wml
+++ b/japanese/security/2004/dsa-608.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="f6f6560beebcd26ac936d6edaae403e694b31d13"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>整数オーバフロー、入力に対するサニタイジングの欠如</define-tag>
<define-tag moreinfo>
<p>i386 アーキテクチャ向けの SVGAlib グラフィックビューアー zgv
diff --git a/japanese/security/2004/dsa-618.wml b/japanese/security/2004/dsa-618.wml
index a97cd43d45d..386c158c044 100644
--- a/japanese/security/2004/dsa-618.wml
+++ b/japanese/security/2004/dsa-618.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="c2434c576c2729acf0ef2c551e7efd392fa6ad5f"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー、整数オーバフロー</define-tag>
<define-tag moreinfo>
<p>Pavel Kankovsky さんは、X および X11 用の画像ライブラリ imlib
diff --git a/japanese/security/2004/dsa-620.wml b/japanese/security/2004/dsa-620.wml
index 3e46a32287f..f3036de9bea 100644
--- a/japanese/security/2004/dsa-620.wml
+++ b/japanese/security/2004/dsa-620.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="374b4fd05c0393dc1fc7219aead08d65a10110c1"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>安全でない一時ファイル・ディレクトリの作成</define-tag>
<define-tag moreinfo>
<p>ポピュラーなスクリプト言語である Perl に複数の脆弱性が発見されました。
diff --git a/japanese/security/2005/dsa-628.wml b/japanese/security/2005/dsa-628.wml
index 781752abb90..312f117d0ba 100644
--- a/japanese/security/2005/dsa-628.wml
+++ b/japanese/security/2005/dsa-628.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="94e0f2ae63096eab3e72d162471c7eefa5268d74"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>整数オーバフロー</define-tag>
<define-tag moreinfo>
<p>Pavel Kankovsky さんは、X11 用の画像ライブラリである imlib および imlib2
diff --git a/japanese/security/2005/dsa-638.wml b/japanese/security/2005/dsa-638.wml
index 0e51b9cb77f..0f0337aa066 100644
--- a/japanese/security/2005/dsa-638.wml
+++ b/japanese/security/2005/dsa-638.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="b546da30c30e6c5a85f9f9cf90592e33082ba63a"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>"jaguar" さんは、Debian での Gopher サーバで gopher パッケージの一部である
diff --git a/japanese/security/2005/dsa-639.wml b/japanese/security/2005/dsa-639.wml
index 2c0fbb83c41..32f9bd83dac 100644
--- a/japanese/security/2005/dsa-639.wml
+++ b/japanese/security/2005/dsa-639.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="317f9a8458898f66d75f1b8d8bb19b7353d38702"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>Andrew V. Samoilov さんは、ファイル閲覧・管理ソフト mc (midnight commander)
diff --git a/japanese/security/2005/dsa-642.wml b/japanese/security/2005/dsa-642.wml
index e51ecf1d748..2a30cc1cf15 100644
--- a/japanese/security/2005/dsa-642.wml
+++ b/japanese/security/2005/dsa-642.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="59aa33950f457e2e93aed78d1a15af54d550acc5"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>PHP4 で書かれたウェブベースのフォトアルバムである gallery に複数の脆弱性が発見されました。
diff --git a/japanese/security/2005/dsa-651.wml b/japanese/security/2005/dsa-651.wml
index a512289954a..63e22cbc10a 100644
--- a/japanese/security/2005/dsa-651.wml
+++ b/japanese/security/2005/dsa-651.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="8a1a7fbf132f6d6a303a82d91e6f87a872b5b6b9"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー, 整数オーバフロー</define-tag>
<define-tag moreinfo>
<p>インターネットのオブジェクトをキャッシュするポピュラーな WWW プロキシキャッシュプログラムである
diff --git a/japanese/security/2005/dsa-652.wml b/japanese/security/2005/dsa-652.wml
index bf186d5728d..2cecb8b56c5 100644
--- a/japanese/security/2005/dsa-652.wml
+++ b/japanese/security/2005/dsa-652.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="dec8be4144e85848ed052e0b195dc0e53a1ef727"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数の脆弱性が、non-free な ARJ 形式アーカイブの解凍ユーティリティ unarj
diff --git a/japanese/security/2005/dsa-654.wml b/japanese/security/2005/dsa-654.wml
index f5503d690a9..a0213c2dfb2 100644
--- a/japanese/security/2005/dsa-654.wml
+++ b/japanese/security/2005/dsa-654.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>Erik Sj&ouml;lund さんは、複数にわたるセキュリティ関連の問題を、ASCII
diff --git a/japanese/security/2005/dsa-659.wml b/japanese/security/2005/dsa-659.wml
index b0430ddee4a..86cae394a93 100644
--- a/japanese/security/2005/dsa-659.wml
+++ b/japanese/security/2005/dsa-659.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e12c94c1bd26a24ae67d1359239e6c2d7a6c8f75"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>情報の漏洩、整数アンダーフロー</define-tag>
<define-tag moreinfo>
<p>PAM での RADIUS 認証用モジュール libpam-radius-auth パッケージ中に
diff --git a/japanese/security/2005/dsa-661.wml b/japanese/security/2005/dsa-661.wml
index d74364cf21f..23f0b418ff4 100644
--- a/japanese/security/2005/dsa-661.wml
+++ b/japanese/security/2005/dsa-661.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>安全でない一時ファイルの作成</define-tag>
<define-tag moreinfo>
<p>Dan McMahill さんが、DSA 661-1 では複数の安全でないファイルの問題が修正されていないのに気づきました。
diff --git a/japanese/security/2005/dsa-662.wml b/japanese/security/2005/dsa-662.wml
index 54d02facf9f..50ba1f4b2ec 100644
--- a/japanese/security/2005/dsa-662.wml
+++ b/japanese/security/2005/dsa-662.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>Andrew Archibald さんは、複数の問題を修正する意図で行われた squirrelmail
diff --git a/japanese/security/2005/dsa-667.wml b/japanese/security/2005/dsa-667.wml
index 6e732f56e7a..8f8d494f837 100644
--- a/japanese/security/2005/dsa-667.wml
+++ b/japanese/security/2005/dsa-667.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e0e4cc924829d2d3fc67f138f9474a617547a7a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>インターネット上の様々なオブジェクトをキャッシュするポピュラーな WWW
diff --git a/japanese/security/2005/dsa-669.wml b/japanese/security/2005/dsa-669.wml
index 8ec1f8da1c5..eea8650f760 100644
--- a/japanese/security/2005/dsa-669.wml
+++ b/japanese/security/2005/dsa-669.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="28b82a2ddccd8e1963bf7c3ade56659e1ba2f476"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>php4 に発見された 2 つの脆弱性は、Debian の安定版ディストリビューション
diff --git a/japanese/security/2005/dsa-674.wml b/japanese/security/2005/dsa-674.wml
index 3c20d4e5d51..fd00e557330 100644
--- a/japanese/security/2005/dsa-674.wml
+++ b/japanese/security/2005/dsa-674.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="5014d1679ca6a8870cdcae765b547a07c481c000"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>クロスサイトスクリプティング, ディレクトリ間の不正な移動</define-tag>
<define-tag moreinfo>
<p>Python 1.5 および 2.1 間の非互換性により、前回の mailman の更新は Python 1.5
diff --git a/japanese/security/2005/dsa-682.wml b/japanese/security/2005/dsa-682.wml
index 795adee9af9..2229942dccd 100644
--- a/japanese/security/2005/dsa-682.wml
+++ b/japanese/security/2005/dsa-682.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="2c9f8dd32462c863f89af7c5c71f6b3790608994"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>入力に対するサニタイジングの欠落</define-tag>
<define-tag moreinfo>
<p><a
diff --git a/japanese/security/2005/dsa-686.wml b/japanese/security/2005/dsa-686.wml
index 1c6ce58a0e2..7444a78bb31 100644
--- a/japanese/security/2005/dsa-686.wml
+++ b/japanese/security/2005/dsa-686.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a65c974df05a01b50b3f633e22573b8acedeca32"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>入力に対するサニタイジングの欠落</define-tag>
<define-tag moreinfo>
<p>Albert Puigsech Galicia さんは、プロプラエタリな FTP
diff --git a/japanese/security/2005/dsa-691.wml b/japanese/security/2005/dsa-691.wml
index d4f5cc27eba..96b5b5c4d66 100644
--- a/japanese/security/2005/dsa-691.wml
+++ b/japanese/security/2005/dsa-691.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数の脆弱性が abuse に発見されました。abuse は、アクションゲーム Abuse
diff --git a/japanese/security/2005/dsa-694.wml b/japanese/security/2005/dsa-694.wml
index 08a16c03abd..3694b42a6ec 100644
--- a/japanese/security/2005/dsa-694.wml
+++ b/japanese/security/2005/dsa-694.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="7d1408e1384cbffc03b8ad831fb469d932585250"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>入力に対するサニタイジングの欠落、整数オーバフロー</define-tag>
<define-tag moreinfo>
<p>複数の脆弱性が xloadimage に発見されました。xloadimage は X11
diff --git a/japanese/security/2005/dsa-695.wml b/japanese/security/2005/dsa-695.wml
index b46aa04f100..771d8e2b290 100644
--- a/japanese/security/2005/dsa-695.wml
+++ b/japanese/security/2005/dsa-695.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="08991cabba204bc5aaa77bc8013ffb339d98d7f1"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー、入力に対するサニタイジングの欠落、整数オーバフロー</define-tag>
<define-tag moreinfo>
<p>複数の脆弱性が xli に発見されました。xli は X11 環境でのイメージビューアです。
diff --git a/japanese/security/2005/dsa-702.wml b/japanese/security/2005/dsa-702.wml
index faeb35fbe4a..3772e6bafbf 100644
--- a/japanese/security/2005/dsa-702.wml
+++ b/japanese/security/2005/dsa-702.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="5c6840cc105c58658be7b4dbfc4db6533065cf5b"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>広く利用されている画像操作ライブラリ ImageMagick に複数の欠陥が発見されました。
diff --git a/japanese/security/2005/dsa-703.wml b/japanese/security/2005/dsa-703.wml
index 6a8f202dffe..9c8581fea17 100644
--- a/japanese/security/2005/dsa-703.wml
+++ b/japanese/security/2005/dsa-703.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー</define-tag>
<define-tag moreinfo>
<p>telnet クライアント中に、
diff --git a/japanese/security/2005/dsa-704.wml b/japanese/security/2005/dsa-704.wml
index 8f5d58fffa3..df7b26e16c2 100644
--- a/japanese/security/2005/dsa-704.wml
+++ b/japanese/security/2005/dsa-704.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="20070eff26d1dd1352138ec65aa05e0ec5dc02d8"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>一時ファイルおよび入力に対するサニタイジングの欠落</define-tag>
<define-tag moreinfo>
<p>Jens Steube さんは、リモートサーバの情報収集用ツール remstats
diff --git a/japanese/security/2005/dsa-705.wml b/japanese/security/2005/dsa-705.wml
index 180d3ebab33..1d13255cfc7 100644
--- a/japanese/security/2005/dsa-705.wml
+++ b/japanese/security/2005/dsa-705.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="2be335f2516da8f084f4ae82013b9a05ef098f05"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>入力のサニタイジング欠落</define-tag>
<define-tag moreinfo>
<p>人気のある FTP デーモン wu-ftpd にサービス拒否の状況が複数発見されました。
diff --git a/japanese/security/2005/dsa-707.wml b/japanese/security/2005/dsa-707.wml
index 0b8ca3e4711..22385400ee4 100644
--- a/japanese/security/2005/dsa-707.wml
+++ b/japanese/security/2005/dsa-707.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="0320f443a9e103511b214ba1d8cbe1cfecfbfa3f"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>人気のあるデータベース MySQL に複数の欠陥が発見されました。
diff --git a/japanese/security/2005/dsa-713.wml b/japanese/security/2005/dsa-713.wml
index 02065f04c24..1da5a157153 100644
--- a/japanese/security/2005/dsa-713.wml
+++ b/japanese/security/2005/dsa-713.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="0129ff42afd95f71a6f7890ec4ed7d954e7d2939"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>HTTP プロキシとフィルタのソフト junkbuster に、複数のバグが見つかっています。
diff --git a/japanese/security/2005/dsa-715.wml b/japanese/security/2005/dsa-715.wml
index 3a973e3dfca..a086af58778 100644
--- a/japanese/security/2005/dsa-715.wml
+++ b/japanese/security/2005/dsa-715.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="0129ff42afd95f71a6f7890ec4ed7d954e7d2939"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>人気のあるバージョン管理システム CVS サーバに複数の問題が発見されました。
diff --git a/japanese/security/2005/dsa-717.wml b/japanese/security/2005/dsa-717.wml
index 6c66c6cfdf5..dc8c6198642 100644
--- a/japanese/security/2005/dsa-717.wml
+++ b/japanese/security/2005/dsa-717.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー、タイプミス</define-tag>
<define-tag moreinfo>
<p>複数のセキュリティ関連問題が lsh に見つかっています。lsh は secure shell v2 (SSH2)
diff --git a/japanese/security/2005/dsa-728.wml b/japanese/security/2005/dsa-728.wml
index 9b0296abd79..eb95be74fc6 100644
--- a/japanese/security/2005/dsa-728.wml
+++ b/japanese/security/2005/dsa-728.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="0129ff42afd95f71a6f7890ec4ed7d954e7d2939"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>権限開放の欠落</define-tag>
<define-tag moreinfo>
<p>この勧告は Debian 3.0 別名 woody 用のパッケージの更新だけを対象としています。
diff --git a/japanese/security/2005/dsa-731.wml b/japanese/security/2005/dsa-731.wml
index dd02b8fe0ef..6938131fa73 100644
--- a/japanese/security/2005/dsa-731.wml
+++ b/japanese/security/2005/dsa-731.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー</define-tag>
<define-tag moreinfo>
<p>クライアントが接続した先の悪意のあるデーモンにより悪用可能な複数の問題が
diff --git a/japanese/security/2005/dsa-732.wml b/japanese/security/2005/dsa-732.wml
index 2ed72ff9aa7..89a7e4a5ba2 100644
--- a/japanese/security/2005/dsa-732.wml
+++ b/japanese/security/2005/dsa-732.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a60312b7bfd560fe47fcccafdb18819ffc52ba0a"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>infamous41md さんが、メールを処理するユーティリティを収録している
diff --git a/japanese/security/2005/dsa-734.wml b/japanese/security/2005/dsa-734.wml
index 2b073c5771c..97b977145b6 100644
--- a/japanese/security/2005/dsa-734.wml
+++ b/japanese/security/2005/dsa-734.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="87b42c2b0234fa250cca74ea81948b2ccfc66d5b"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>サービス拒否</define-tag>
<define-tag moreinfo>
<p>サービス拒否の問題が
diff --git a/japanese/security/2005/dsa-743.wml b/japanese/security/2005/dsa-743.wml
index fda1f647736..27ac590d528 100644
--- a/japanese/security/2005/dsa-743.wml
+++ b/japanese/security/2005/dsa-743.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a2f24c0aab09dfa6ea6cdeee7f5806e1c7865a7c"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー、整数オーバフロー</define-tag>
<define-tag moreinfo>
<p>様々な実行ファイルのビューア、エディタ、アナライザである ht
diff --git a/japanese/security/2005/dsa-752.wml b/japanese/security/2005/dsa-752.wml
index 4ac38f3574f..a00e111df22 100644
--- a/japanese/security/2005/dsa-752.wml
+++ b/japanese/security/2005/dsa-752.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>GNU 圧縮ユーティリティ gzip に問題が 2 件、発見されました。
diff --git a/japanese/security/2005/dsa-756.wml b/japanese/security/2005/dsa-756.wml
index 1878b155b81..ae20f5b29bd 100644
--- a/japanese/security/2005/dsa-756.wml
+++ b/japanese/security/2005/dsa-756.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="724ce9f7da148dcc6e0fbe6c12dd5fbca7a02b5d"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>広く利用されているウェブメールシステム Squirrelmail
diff --git a/japanese/security/2005/dsa-757.wml b/japanese/security/2005/dsa-757.wml
index bce94a88732..cd3dc7e4c50 100644
--- a/japanese/security/2005/dsa-757.wml
+++ b/japanese/security/2005/dsa-757.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="c13fb49fb04d3b39e6e9a2f23e3b794802d82bdc"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー、メモリの二重開放</define-tag>
<define-tag moreinfo>
<p>Daniel Wachdorf さんが、ネットワーク認証に利用される MIT krb5
diff --git a/japanese/security/2005/dsa-760.wml b/japanese/security/2005/dsa-760.wml
index 5e739aa26e8..8c47fbf2828 100644
--- a/japanese/security/2005/dsa-760.wml
+++ b/japanese/security/2005/dsa-760.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="3b1ba3d70a5fe4590f1f656354a1598dc252b69f"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>コンソール Gadu Gadu クライアント、インスタントメッセージプログラム
diff --git a/japanese/security/2005/dsa-762.wml b/japanese/security/2005/dsa-762.wml
index 74ee16757ce..dd6d039717f 100644
--- a/japanese/security/2005/dsa-762.wml
+++ b/japanese/security/2005/dsa-762.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="4b78e25e667425de470b43ed1ab211467744ece0"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>Kevin Finisterre さんが、Affix Bluetooth
diff --git a/japanese/security/2005/dsa-764.wml b/japanese/security/2005/dsa-764.wml
index 32f2c2d5315..662a6f0131d 100644
--- a/japanese/security/2005/dsa-764.wml
+++ b/japanese/security/2005/dsa-764.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="c29b8e107252c4e7cba33166bf1aa173b644038f"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>データベースの情報からのグラフ作成を支援するラウンドロビンデータベース
diff --git a/japanese/security/2005/dsa-771.wml b/japanese/security/2005/dsa-771.wml
index fd2c9dfcf63..d27f8f6b7ba 100644
--- a/japanese/security/2005/dsa-771.wml
+++ b/japanese/security/2005/dsa-771.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="acfad9e19c596da7eb800c848b7074ddd86044d3"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数の問題が万能ネームサーバ pdns に発見されました。
diff --git a/japanese/security/2005/dsa-776.wml b/japanese/security/2005/dsa-776.wml
index ad689e9d20a..dde1a6c2d4e 100644
--- a/japanese/security/2005/dsa-776.wml
+++ b/japanese/security/2005/dsa-776.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="d36affe7a06c539365cdce017f6f477099838a04"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>整数オーバフロー、無限ループ</define-tag>
<define-tag moreinfo>
<p>複数のバグが、メールサーバと協調して添付ファイルのスキャンを行うように設計された
diff --git a/japanese/security/2005/dsa-778.wml b/japanese/security/2005/dsa-778.wml
index 610d1059322..67b51426ad4 100644
--- a/japanese/security/2005/dsa-778.wml
+++ b/japanese/security/2005/dsa-778.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="59434c9c9a7bd646724d52f6c1409f97ecb16bd4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>入力のサニタイジング欠落</define-tag>
<define-tag moreinfo>
<p>セキュリティ関連の問題が 2 件、ウェブベースのバグ追跡システム
diff --git a/japanese/security/2005/dsa-779.wml b/japanese/security/2005/dsa-779.wml
index 0ded455ea66..c80d4a83140 100644
--- a/japanese/security/2005/dsa-779.wml
+++ b/japanese/security/2005/dsa-779.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>DSA 779-1 での Mozilla Firefox
diff --git a/japanese/security/2005/dsa-781.wml b/japanese/security/2005/dsa-781.wml
index 8894164ccec..3eec43acba3 100644
--- a/japanese/security/2005/dsa-781.wml
+++ b/japanese/security/2005/dsa-781.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="ae9838219b062a09f24898b1d98589e17a6aa667"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
diff --git a/japanese/security/2005/dsa-787.wml b/japanese/security/2005/dsa-787.wml
index 1fb2b60fa3b..518b8877887 100644
--- a/japanese/security/2005/dsa-787.wml
+++ b/japanese/security/2005/dsa-787.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="ecd3ea1de517c95d3d590b94ff8f40431043bfa4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>安全でない権限および一時ファイル</define-tag>
<define-tag moreinfo>
<p>コマンドライン運用のバックアップユーティリティ backup-manager
diff --git a/japanese/security/2005/dsa-788.wml b/japanese/security/2005/dsa-788.wml
index 5012a330aa4..b288880d050 100644
--- a/japanese/security/2005/dsa-788.wml
+++ b/japanese/security/2005/dsa-788.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="57aca0fc4830c37294a49294b66c77626389b069"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>wireless 802.11b 監視ツール kismet にセキュリティ関連の問題が複数発見されました。
diff --git a/japanese/security/2005/dsa-789.wml b/japanese/security/2005/dsa-789.wml
index c3b2ede7855..bff69fcfbf8 100644
--- a/japanese/security/2005/dsa-789.wml
+++ b/japanese/security/2005/dsa-789.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="d6d7754a3b85bdb1e6264fa6022e59f0bacb38fb"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>サーバサイド HTML 組み込みスクリプト言語 PHP4
diff --git a/japanese/security/2005/dsa-798.wml b/japanese/security/2005/dsa-798.wml
index 4130284b609..4a34aee4ff1 100644
--- a/japanese/security/2005/dsa-798.wml
+++ b/japanese/security/2005/dsa-798.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="90d1d16b3b1bc3a5291914c49faf6458da8bce9c"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数の欠陥が PHP で書かれたウェブベースのグループウェアシステム
diff --git a/japanese/security/2005/dsa-805.wml b/japanese/security/2005/dsa-805.wml
index a67ae3b46f2..0426bdd340a 100644
--- a/japanese/security/2005/dsa-805.wml
+++ b/japanese/security/2005/dsa-805.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a0c4171d6c81bedeb59d5d9a10e1141c0d317e22"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数の問題が拡張性のある次世代ウェブサーバ Apache2 に発見されました。The
diff --git a/japanese/security/2005/dsa-809.wml b/japanese/security/2005/dsa-809.wml
index 3b354ec3687..144098f77f3 100644
--- a/japanese/security/2005/dsa-809.wml
+++ b/japanese/security/2005/dsa-809.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>人気のあるウェブプロキシキャッシュ Squid が、
diff --git a/japanese/security/2005/dsa-810.wml b/japanese/security/2005/dsa-810.wml
index f81c9dd827e..169d19071b4 100644
--- a/japanese/security/2005/dsa-810.wml
+++ b/japanese/security/2005/dsa-810.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="805020fbc875d05f7e64fb319da089d0fd1d0568"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数の問題が Mozilla スイートのウェブブラウザ Mozilla に発見されました。
diff --git a/japanese/security/2005/dsa-813.wml b/japanese/security/2005/dsa-813.wml
index 52cac17b8c0..ad1c200873c 100644
--- a/japanese/security/2005/dsa-813.wml
+++ b/japanese/security/2005/dsa-813.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="bfd98cdeb277ecd87722d15f278bdbeaf21a946f"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>テキストモードのマルチプロトコルのインスタントメッセージクライアントで
diff --git a/japanese/security/2005/dsa-816.wml b/japanese/security/2005/dsa-816.wml
index efaf7f9aec7..59574c906aa 100644
--- a/japanese/security/2005/dsa-816.wml
+++ b/japanese/security/2005/dsa-816.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="0c51b8ff34c17868bd2f86ac91fef7abc581e1e9"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>整数オーバフロー</define-tag>
<define-tag moreinfo>
<p>Søren Sandmann さんが、pixmap 画像のメモリ割り当てにバグを発見しました。X
diff --git a/japanese/security/2005/dsa-824.wml b/japanese/security/2005/dsa-824.wml
index 5e409803731..620cefe38b8 100644
--- a/japanese/security/2005/dsa-824.wml
+++ b/japanese/security/2005/dsa-824.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="ddda387300fcb6a1fddf878933802f14446ef926"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>無限ループ、バッファオーバフロー</define-tag>
<define-tag moreinfo>
<p>脆弱性が 2 件、メールサーバと協調して添付ファイルのスキャンを行うように設計された
diff --git a/japanese/security/2005/dsa-826.wml b/japanese/security/2005/dsa-826.wml
index 7ad147a5350..65674eb2d96 100644
--- a/japanese/security/2005/dsa-826.wml
+++ b/japanese/security/2005/dsa-826.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="0eca91091446efe6e3d1208984d0a97840f72b1f"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>helix-player メディアプレーヤに複数のセキュリティ脆弱性が確認されています。
diff --git a/japanese/security/2005/dsa-838.wml b/japanese/security/2005/dsa-838.wml
index a2ee66cb444..444fd65e1d3 100644
--- a/japanese/security/2005/dsa-838.wml
+++ b/japanese/security/2005/dsa-838.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="083b632dcdce42d1686d3521096de47792bab45e"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数のセキュリティ脆弱性が mozilla-firefox ウェブブラウザに確認されています。
diff --git a/japanese/security/2005/dsa-843.wml b/japanese/security/2005/dsa-843.wml
index cc078112b77..fdabd82421f 100644
--- a/japanese/security/2005/dsa-843.wml
+++ b/japanese/security/2005/dsa-843.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a8c6fc3c00ffb53630befe18bdb9c382a62ca99c"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>安全でない一時ファイル</define-tag>
<define-tag moreinfo>
<p>脆弱性が 2 件、Unix の ARC アーカイブプログラムに発見されました。The
diff --git a/japanese/security/2005/dsa-846.wml b/japanese/security/2005/dsa-846.wml
index 85e02d03593..7336373d83d 100644
--- a/japanese/security/2005/dsa-846.wml
+++ b/japanese/security/2005/dsa-846.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="5d752d0151f3edcb5e98c09428f28a936e187828"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>脆弱性が 2 件、ファイルのアーカイブを管理するプログラム cpio に発見されました。
diff --git a/japanese/security/2005/dsa-848.wml b/japanese/security/2005/dsa-848.wml
index 2669a2b2b58..1fba5701c36 100644
--- a/japanese/security/2005/dsa-848.wml
+++ b/japanese/security/2005/dsa-848.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="fcb4f2b4bd8102aef79738b9d73ec4b0f63939ab"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>Jens Steube さんが、インターネットの常時接続環境のないホスト向けのメーラー
diff --git a/japanese/security/2005/dsa-851.wml b/japanese/security/2005/dsa-851.wml
index 80016250b7f..ad615459f3e 100644
--- a/japanese/security/2005/dsa-851.wml
+++ b/japanese/security/2005/dsa-851.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a0d600d01715dbbf4914085465813e3a9593ddd4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>プログラミングの誤り</define-tag>
<define-tag moreinfo>
<p>セキュリティ関連の問題が複数、仮想プライベートネットワーク (VPN、Virtual
diff --git a/japanese/security/2005/dsa-853.wml b/japanese/security/2005/dsa-853.wml
index 3e20af62c61..c3d6c002652 100644
--- a/japanese/security/2005/dsa-853.wml
+++ b/japanese/security/2005/dsa-853.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="58839b78f0c0151c1a740a994a99740e67e0e37d"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数のセキュリティ問題が、広く利用されているネットワークトラフィックアナライザ
diff --git a/japanese/security/2005/dsa-866.wml b/japanese/security/2005/dsa-866.wml
index da07854815b..264a969d34b 100644
--- a/japanese/security/2005/dsa-866.wml
+++ b/japanese/security/2005/dsa-866.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="68dfe88263c9f8d65d38214353a5c27a525a6f9b"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>セキュリティ関連の問題が複数、Mozilla および派生プログラムに発見されました。
diff --git a/japanese/security/2005/dsa-868.wml b/japanese/security/2005/dsa-868.wml
index ad82472f117..75a786e6af2 100644
--- a/japanese/security/2005/dsa-868.wml
+++ b/japanese/security/2005/dsa-868.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="68dfe88263c9f8d65d38214353a5c27a525a6f9b"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>セキュリティ関連の問題が複数、Mozilla
diff --git a/japanese/security/2005/dsa-877.wml b/japanese/security/2005/dsa-877.wml
index 393a793da62..14b66ca5d4a 100644
--- a/japanese/security/2005/dsa-877.wml
+++ b/japanese/security/2005/dsa-877.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="8750d183c8157a43bd3dd4d79c6d9fb347761ba9"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>クロスサイトスクリプティング、ディレクトリトラバーサル</define-tag>
<define-tag moreinfo>
<p>Steve Kemp さんが、MP3 および OGG ファイル用のストリーミングサーバ
diff --git a/japanese/security/2005/dsa-880.wml b/japanese/security/2005/dsa-880.wml
index 9eb56964c0a..b15fcb6995f 100644
--- a/japanese/security/2005/dsa-880.wml
+++ b/japanese/security/2005/dsa-880.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="b97c43ad5564479f401ca96c5502f278e9d925f1"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数のクロスサイトスクリプティング脆弱性が、MySQL
diff --git a/japanese/security/2005/dsa-885.wml b/japanese/security/2005/dsa-885.wml
index 2ad0f963116..49eb3162d56 100644
--- a/japanese/security/2005/dsa-885.wml
+++ b/japanese/security/2005/dsa-885.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="53758e7e511c5aff9cceeeb1f5af99fecdbe8e11"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数の欠陥がフリーの仮想プライベートネットワーク (VPN、Virtual
diff --git a/japanese/security/2005/dsa-886.wml b/japanese/security/2005/dsa-886.wml
index f3c841bdd9c..68be0532855 100644
--- a/japanese/security/2005/dsa-886.wml
+++ b/japanese/security/2005/dsa-886.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="9bcaaab0aef2508bfbae775e4a70ce231f24153a"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数の欠陥が CHM 形式のファイルを扱うライブラリ
diff --git a/japanese/security/2005/dsa-887.wml b/japanese/security/2005/dsa-887.wml
index b36d43d6716..efb9f38b94e 100644
--- a/japanese/security/2005/dsa-887.wml
+++ b/japanese/security/2005/dsa-887.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="ce28f9a2534cfcb23d5232d0487cc6f04d7f3f0f"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数の欠陥が、メールサーバと協調して添付ファイルのスキャンを行うように設計された
diff --git a/japanese/security/2005/dsa-890.wml b/japanese/security/2005/dsa-890.wml
index 0dec2112c8a..fe14bf6088f 100644
--- a/japanese/security/2005/dsa-890.wml
+++ b/japanese/security/2005/dsa-890.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="9bfbf65c16f0d502edf9503fe4a7194e69af6781"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>Chris Evans さんが、GIF 画像を扱う共有ライブラリ libungif4
diff --git a/japanese/security/2005/dsa-897.wml b/japanese/security/2005/dsa-897.wml
index 7003dfcd01b..0c761c52d8c 100644
--- a/japanese/security/2005/dsa-897.wml
+++ b/japanese/security/2005/dsa-897.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="d3326c9c82f93ea2fa628f094e99b3f793212cb8"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>プログラミングの誤り</define-tag>
<define-tag moreinfo>
<p>複数の欠陥が PHP ベースのホスト情報アプリケーション
diff --git a/japanese/security/2005/dsa-898.wml b/japanese/security/2005/dsa-898.wml
index 06efcad1bcf..64f818bbf01 100644
--- a/japanese/security/2005/dsa-898.wml
+++ b/japanese/security/2005/dsa-898.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="dab92085a254fe252884e193ff2b37554b2e53d5"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>プログラミングの誤り</define-tag>
<define-tag moreinfo>
<p>複数の欠陥が phpgroupware に収録されている PHP
diff --git a/japanese/security/2005/dsa-899.wml b/japanese/security/2005/dsa-899.wml
index ba94d26d08d..7ba80b132f8 100644
--- a/japanese/security/2005/dsa-899.wml
+++ b/japanese/security/2005/dsa-899.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="dab92085a254fe252884e193ff2b37554b2e53d5"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>プログラミングの誤り</define-tag>
<define-tag moreinfo>
<p>欠陥が複数、ウェブベースのグループウェアスイート
diff --git a/japanese/security/2005/dsa-901.wml b/japanese/security/2005/dsa-901.wml
index 416490adc20..7f5e9f8d4cb 100644
--- a/japanese/security/2005/dsa-901.wml
+++ b/japanese/security/2005/dsa-901.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="0b5b075b4e10f65267c8f59062e96b588d613c95"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>プログラミングの誤り</define-tag>
<define-tag moreinfo>
<p>複数の欠陥が MP3 および OGG ファイル用のストリーミングサーバ
diff --git a/japanese/security/2005/dsa-905.wml b/japanese/security/2005/dsa-905.wml
index 47fe5357012..854f048b76a 100644
--- a/japanese/security/2005/dsa-905.wml
+++ b/japanese/security/2005/dsa-905.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="bafaf488f9ada8b5be24892d863d1bc6a589af86"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>セキュリティ関連の問題が複数、ウェブベースのバグ追跡システム
diff --git a/japanese/security/2005/dsa-911.wml b/japanese/security/2005/dsa-911.wml
index 01216a1f635..f1b81301981 100644
--- a/japanese/security/2005/dsa-911.wml
+++ b/japanese/security/2005/dsa-911.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="c5c33a016c751dda6c8e394eb40736a67e3ee558"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数の欠陥が Gtk+ GdkPixBuf XPM 画像描画ライブラリ
diff --git a/japanese/security/2005/dsa-913.wml b/japanese/security/2005/dsa-913.wml
index cd8881a4e83..1bbf4100446 100644
--- a/japanese/security/2005/dsa-913.wml
+++ b/japanese/security/2005/dsa-913.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="dea1655a1c34144b58c4dec062cf7d13eb72f3e4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>複数の欠陥が Gtk+ GdkPixBuf XPM 画像描画ライブラリ
diff --git a/japanese/security/2005/dsa-916.wml b/japanese/security/2005/dsa-916.wml
index 641f61d5e93..3cdb1e76c42 100644
--- a/japanese/security/2005/dsa-916.wml
+++ b/japanese/security/2005/dsa-916.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー</define-tag>
<define-tag moreinfo>
<p>複数の欠陥がベクトルベースの描画プログラム
diff --git a/japanese/security/2005/dsa-918.wml b/japanese/security/2005/dsa-918.wml
index e24f878c018..37375501f38 100644
--- a/japanese/security/2005/dsa-918.wml
+++ b/japanese/security/2005/dsa-918.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="7b27e7b9f62396b71257f481937e4418f284fc26"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>プログラミングの誤り</define-tag>
<define-tag moreinfo>
<p>決められたプログラムを権限の与えられた環境で実行するためのオペレータ用シェル
diff --git a/japanese/security/2005/dsa-919.wml b/japanese/security/2005/dsa-919.wml
index 866845ecab7..1b074dc3147 100644
--- a/japanese/security/2005/dsa-919.wml
+++ b/japanese/security/2005/dsa-919.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="dcfa55dcb9b793a6b6e3cf755fc20a28947add0a"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>バッファオーバフロー</define-tag>
<define-tag moreinfo>
<p>マルチプロトコルのファイル転送ライブラリ libcurl の上流の開発者から、
diff --git a/japanese/security/2005/dsa-921.wml b/japanese/security/2005/dsa-921.wml
index 88021fe74db..ab34ca87fce 100644
--- a/japanese/security/2005/dsa-921.wml
+++ b/japanese/security/2005/dsa-921.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="6958cb7c343b0864a04a3d0033514f4138dbec9c"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>Linux カーネルにローカルおよびリモートの脆弱性が複数発見されています。
diff --git a/japanese/security/2005/dsa-922.wml b/japanese/security/2005/dsa-922.wml
index 13d67add43b..00e4ceb09bc 100644
--- a/japanese/security/2005/dsa-922.wml
+++ b/japanese/security/2005/dsa-922.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="b339a77580e06b206bedadd0ee4df7dd5cae5ef8"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>Linux カーネルにローカルおよびリモートの脆弱性が複数発見されています。
diff --git a/japanese/security/2005/dsa-925.wml b/japanese/security/2005/dsa-925.wml
index a1d557d5204..9adbf54c660 100644
--- a/japanese/security/2005/dsa-925.wml
+++ b/japanese/security/2005/dsa-925.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e895962f8a70851f2a1e7fe6f4baae7d1a7906f9"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>
<p>多機能なスキン対応のフラットなウェブフォーラム phpBB
diff --git a/japanese/security/2011/dsa-2206.wml b/japanese/security/2011/dsa-2206.wml
index 5bd9f02fca4..4c68bcc7a1c 100644
--- a/japanese/security/2011/dsa-2206.wml
+++ b/japanese/security/2011/dsa-2206.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="00746d8f40418fb44c75dad8e8da4084be76dcf1"
+#use wml::debian::translation-check translation="793ef2aaf7ac1e7953d45aed262afca75ae7986e"
<define-tag description>複数の脆弱性</define-tag>
<define-tag moreinfo>

© 2014-2024 Faster IT GmbH | imprint | privacy policy