www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po proprietary-insecurity.de.po...


From: GNUN
Subject: www/proprietary/po proprietary-insecurity.de.po...
Date: Wed, 26 Sep 2018 10:28:12 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     18/09/26 10:28:11

Modified files:
        proprietary/po : proprietary-insecurity.de.po 
                         proprietary-insecurity.fr.po 
                         proprietary-insecurity.it-diff.html 
                         proprietary-insecurity.it.po 
                         proprietary-insecurity.ja-diff.html 
                         proprietary-insecurity.ja.po 
                         proprietary-insecurity.pot 
                         proprietary-insecurity.ru.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de.po?cvsroot=www&r1=1.114&r2=1.115
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.fr.po?cvsroot=www&r1=1.138&r2=1.139
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it-diff.html?cvsroot=www&r1=1.11&r2=1.12
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it.po?cvsroot=www&r1=1.130&r2=1.131
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja-diff.html?cvsroot=www&r1=1.30&r2=1.31
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja.po?cvsroot=www&r1=1.101&r2=1.102
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.pot?cvsroot=www&r1=1.71&r2=1.72
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ru.po?cvsroot=www&r1=1.181&r2=1.182

Patches:
Index: proprietary-insecurity.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de.po,v
retrieving revision 1.114
retrieving revision 1.115
diff -u -b -r1.114 -r1.115
--- proprietary-insecurity.de.po        18 Sep 2018 17:27:39 -0000      1.114
+++ proprietary-insecurity.de.po        26 Sep 2018 14:28:11 -0000      1.115
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2018-09-18 17:25+0000\n"
+"POT-Creation-Date: 2018-09-26 14:26+0000\n"
 "PO-Revision-Date: 2018-08-29 02:41+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -128,6 +128,49 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Researchers have discovered how to <a href=\"http://news.rub.de/english/";
+"press-releases/2018-09-24-it-security-secret-messages-alexa-and-co\"> hide "
+"voice commands in other audio</a>, so that people cannot hear them, but "
+"Alexa and Siri can."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device</a> for them."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Siri, Alexa, and all the other voice-control systems can be <a href="
+"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
+"astoundingly-easy-to-hack-siri-and-alexa\"> hijacked by programs that play "
+"commands in ultrasound that humans can't hear</a>."
+msgstr ""
+"<b>Siri</b>, <b>Alexa</b> und all die anderen Sprachsteuerungssysteme können 
"
+"<a href=\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-";
+"it-astoundingly-easy-to-hack-siri-and-alexa\">durch Programme gekapert "
+"werden, die Befehle&#160;&#8209;&#160;für Menschen unhörbar&#160;&#8209;"
+"&#160;im Ultraschallbereich wiedergeben</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some Samsung phones randomly <a href=\"https://www.theverge.com/";
 "circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"
 "\">send photos to people in the owner's contact list</a>."
@@ -161,6 +204,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Intel's intentional &ldquo;management engine&rdquo; back door has <a href="
+"\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";> "
+"unintended back doors</a> too."
+msgstr ""
+"Intels vorsätzliche „Management Engine“-Hintertür hat <a 
href=\"https://www.";
+"theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\" title=\"Intel "
+"finds critical holes in secret Management Engine hidden in tons of desktop, "
+"server chipsets, unter: https://www.theregister.co.uk/2017/11/20/";
+"intel_flags_firmware_flaws/ The Register 2017.\">auch unbeabsichtigte "
+"Hintertüren</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Amazon recently invited consumers to be suckers and <a href=\"https://www.";
 "techdirt.com/articles/20171120/10533238651/vulnerability-fo\"> allow "
 "delivery staff to open their front doors</a>. Wouldn't you know it, the "
@@ -176,19 +232,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Intel's intentional &ldquo;management engine&rdquo; back door has <a href="
-"\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";> "
-"unintended back doors</a> too."
-msgstr ""
-"Intels vorsätzliche „Management Engine“-Hintertür hat <a 
href=\"https://www.";
-"theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\" title=\"Intel "
-"finds critical holes in secret Management Engine hidden in tons of desktop, "
-"server chipsets, unter: https://www.theregister.co.uk/2017/11/20/";
-"intel_flags_firmware_flaws/ The Register 2017.\">auch unbeabsichtigte "
-"Hintertüren</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Bad security in some cars makes it possible to <a href=\"https://cve.mitre.";
 "org/cgi-bin/cvename.cgi?name=CVE-2017-14937\"> remotely activate the "
 "airbags</a>."
@@ -245,46 +288,22 @@
 msgstr "Setzen Sie sich dem nicht aus und weisen all die IdD zurück!"
 
 #. type: Content of: <ul><li><p>
+# | It is unfortunate that the article uses the term <a
+# | href=\"/philosophy/words-to-avoid.html#Monetize\">[-
+# | -]&ldquo;monetize&rdquo;</a>.
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\"> &ldquo;monetize&rdquo;</a>."
 msgid ""
 "It is unfortunate that the article uses the term <a href=\"/philosophy/words-"
-"to-avoid.html#Monetize\"> &ldquo;monetize&rdquo;</a>."
+"to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
 msgstr ""
 "Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
 "to-avoid#Monetize\">„monetarisieren“</a> verwendet."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Siri, Alexa, and all the other voice-control systems can be <a href="
-"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
-"astoundingly-easy-to-hack-siri-and-alexa\"> hijacked by programs that play "
-"commands in ultrasound that humans can't hear</a>."
-msgstr ""
-"<b>Siri</b>, <b>Alexa</b> und all die anderen Sprachsteuerungssysteme können 
"
-"<a href=\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-";
-"it-astoundingly-easy-to-hack-siri-and-alexa\">durch Programme gekapert "
-"werden, die Befehle&#160;&#8209;&#160;für Menschen unhörbar&#160;&#8209;"
-"&#160;im Ultraschallbereich wiedergeben</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
-"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
-"microphone-cameras.html\"> Crackers found a way to break security on a "
-"&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
-"watching TV."
-msgstr ""
-"<a href=\"//www.dailymail.co.uk/sciencetech/article-2249303/Hackers-"
-"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
-"microphone-cameras.html\" title=\"Is your TV watching you? Security alert "
-"over Samsung's Smart TV as hackers claim they can access its hard drive and "
-"seize control of built-in cameras, unter: dailymail.co.uk/sciencetech/"
-"article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-"
-"attacker-seize-control-microphone-cameras.html 2017.\">Cracker fanden einen "
-"Weg die Sicherheit eines „intelligenten“ TVs zu knacken</a>, und nutzen "
-"dessen Kamera um Zuschauer zu beobachten."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Many models of Internet-connected cameras <a href=\"/proprietary/proprietary-"
 "back-doors.html#InternetCameraBackDoor\"> have backdoors</a>."
 msgstr ""
@@ -308,58 +327,6 @@
 "controls/ 2017.\">diese Konten finden und sie nutzen können, um in die "
 "Kameras der Nutzer zu gelangen</a>."
 
-# HP-Notebooks der Serien EliteBook, ProBook, Elite x2 und ZBook
-#. type: Content of: <ul><li><p>
-msgid ""
-"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  pre-"
-"installed on 28 models of HP laptops logged the user's keystroke to a file "
-"in the filesystem. Any process with access to the filesystem or the "
-"MapViewOfFile API could gain access to the log. Furthermore, <a href="
-"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
-"\">according to modzero</a> the &ldquo;information-leak via Covert Storage "
-"Channel enables malware authors to capture keystrokes without taking the "
-"risk of being classified as malicious task by AV heuristics&rdquo;."
-msgstr ""
-"Das Treiberpaket <b>Conexant HD Audio Driver</b> (Version 1.0.0.46 und "
-"vorherige), vorinstalliert auf 28 HP-Notebook-Modellen, schreibt alle "
-"Tastatureingaben (einschließlich der Passwörter) des Anwenders in eine "
-"lesbare Datei im Dateisystem. Jeder Prozess mit Zugriff auf das Dateisystem "
-"oder der MapViewOfFile-API könnte auf das Protokoll zugreifen. Laut <a href="
-"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
-"\">Modzero darüber hinaus</a> <cite title=\"https://www.modzero.ch/";
-"advisories/MZ-17-01-Conexant-Keylogger.txt\">ermöglicht das Informationsleck 
"
-"via <i>Covert Storage Channel</i> Schadsoftware-Autoren, Tastatureingaben zu "
-"erfassen, ohne das Risiko als schädliche Aufgabe von AV-Heuristiken "
-"eingestuft zu werden zu riskieren</cite>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The proprietary code that runs pacemakers, insulin pumps, and other medical "
-"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
-"of gross security faults</a>."
-msgstr ""
-"Der proprietäre Code, der Herzschrittmacher, Insulinpumpen und andere "
-"medizinische Geräte betreibt, ist <a href=\"//www.bbc.co.uk/news/"
-"technology-40042584\" title=\"'Thousands' of known bugs found in pacemaker "
-"code, unter: bbc.com/news/technology-40042584 2017.\">voller grober "
-"Sicherheitsfehler</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
-"by the Shadowbrokers group, are now being used to <a href=\"https://";
-"theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-"
-"computers-around-the-world/\">attack a great number of Windows computers "
-"with ransomware</a>."
-msgstr ""
-"Die Ausnutzung der Sicherheitslücken von Programmfehlern unter Windows, die "
-"von der NSA entwickelt wurden und dann <i>The Shadow Brokers</i> "
-"veröffentlichten, werden nun für eine <a href=\"https://theintercept.";
-"com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-"
-"around-the-world/\" title=\"Sam Biddle, Leaked NSA Malware Is Helping Hijack "
-"Computers Around the World, unter: TheIntercept.com 2017.\">große Anzahl von 
"
-"Windows-Rechnern mit Ransomware eingesetzt</a>."
-
 # Notizen:
 # 
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00075&languageid=en-fr
 #
@@ -414,6 +381,58 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"The proprietary code that runs pacemakers, insulin pumps, and other medical "
+"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
+"of gross security faults</a>."
+msgstr ""
+"Der proprietäre Code, der Herzschrittmacher, Insulinpumpen und andere "
+"medizinische Geräte betreibt, ist <a href=\"//www.bbc.co.uk/news/"
+"technology-40042584\" title=\"'Thousands' of known bugs found in pacemaker "
+"code, unter: bbc.com/news/technology-40042584 2017.\">voller grober "
+"Sicherheitsfehler</a>."
+
+# HP-Notebooks der Serien EliteBook, ProBook, Elite x2 und ZBook
+#. type: Content of: <ul><li><p>
+msgid ""
+"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  pre-"
+"installed on 28 models of HP laptops logged the user's keystroke to a file "
+"in the filesystem. Any process with access to the filesystem or the "
+"MapViewOfFile API could gain access to the log. Furthermore, <a href="
+"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
+"\">according to modzero</a> the &ldquo;information-leak via Covert Storage "
+"Channel enables malware authors to capture keystrokes without taking the "
+"risk of being classified as malicious task by AV heuristics&rdquo;."
+msgstr ""
+"Das Treiberpaket <b>Conexant HD Audio Driver</b> (Version 1.0.0.46 und "
+"vorherige), vorinstalliert auf 28 HP-Notebook-Modellen, schreibt alle "
+"Tastatureingaben (einschließlich der Passwörter) des Anwenders in eine "
+"lesbare Datei im Dateisystem. Jeder Prozess mit Zugriff auf das Dateisystem "
+"oder der MapViewOfFile-API könnte auf das Protokoll zugreifen. Laut <a href="
+"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
+"\">Modzero darüber hinaus</a> <cite title=\"https://www.modzero.ch/";
+"advisories/MZ-17-01-Conexant-Keylogger.txt\">ermöglicht das Informationsleck 
"
+"via <i>Covert Storage Channel</i> Schadsoftware-Autoren, Tastatureingaben zu "
+"erfassen, ohne das Risiko als schädliche Aufgabe von AV-Heuristiken "
+"eingestuft zu werden zu riskieren</cite>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
+"by the Shadowbrokers group, are now being used to <a href=\"https://";
+"theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-"
+"computers-around-the-world/\">attack a great number of Windows computers "
+"with ransomware</a>."
+msgstr ""
+"Die Ausnutzung der Sicherheitslücken von Programmfehlern unter Windows, die "
+"von der NSA entwickelt wurden und dann <i>The Shadow Brokers</i> "
+"veröffentlichten, werden nun für eine <a href=\"https://theintercept.";
+"com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-"
+"around-the-world/\" title=\"Sam Biddle, Leaked NSA Malware Is Helping Hijack "
+"Computers Around the World, unter: TheIntercept.com 2017.\">große Anzahl von 
"
+"Windows-Rechnern mit Ransomware eingesetzt</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Many Android devices <a href=\"https://arstechnica.com/security/2017/04/wide-";
 "range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/\"> can be "
 "hijacked through their Wi-Fi chips</a> because of a bug in Broadcom's non-"
@@ -455,6 +474,54 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
+"usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
+"used.html\">the previous owners can still remotely control it</a>."
+msgstr ""
+"Plant man den Kauf eines gebrauchten „intelligenten“ Autos, Hauses, TV-"
+"Geräts, Kühlschranks usw., <a href=\"https://boingboing.net/2017/02/20/the-";
+"previous-owners-of-used.html\" title=\"The previous owners of used 
“smart” "
+"cars can still control them via the cars' apps (not just cars!), unter: "
+"boingboing.net 2017.\">können Vorbesitzer diese noch immer fernsteuern</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
+"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
+"\">with a smart but foolish car have very bad security</a>."
+msgstr ""
+"Mobile Apps zur Kommunikation <a href=\"https://www.bleepingcomputer.com/";
+"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
+"\">mit intelligentem und doch dummen Auto haben sehr törichte "
+"Sicherheitsvorkehrung</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is in addition to the fact that the car contains a cellular modem that "
+"tells big brother all the time where it is.  If you own such a car, it would "
+"be wise to disconnect the modem so as to turn off the tracking."
+msgstr ""
+"Dies ist neben der Tatsache, dass das Auto ein Mobilfunk-Modem enthält, das "
+"Big Brother jederzeit die genaue Position mitteilt. Besitzt man so eine "
+"Auto, wäre man klug beraten sowohl das Modem abzuklemmen als auch das "
+"Tracking zu deaktivieren."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
+"exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
+"\">have a security hole that allows an SMS message to install ransomware</a>."
+msgstr ""
+"Samsung-Handys <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
+"exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
+"\" title=\"SMS-Exploitable Bug in Samsung Galaxy Phones Can Be Used for "
+"Ransomware Attacks, unter: https://www.bleepingcomputer.com/news/security/";
+"sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-"
+"attacks/ 2017.\">haben eine Sicherheitslücke, die einer SMS-Nachricht "
+"ermöglicht Ransomeware zu installieren</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "WhatsApp has a feature that <a href=\"https://techcrunch.com/2017/01/13/";
 "encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\"> has been "
 "described as a &ldquo;back door&rdquo;</a> because it would enable "
@@ -503,60 +570,22 @@
 "Kind bitten können die Haustür zu öffnen, während Mami gerade nicht 
guckt."
 
 #. type: Content of: <ul><li><p>
+# | 4G LTE phone networks are drastically insecure. They can be <a
+# | 
[-href=\"https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>-]
+# | 
{+href=\"https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>+}
+# | taken over by third parties and used for man-in-the-middle attacks</a>.
+#, fuzzy
+#| msgid ""
+#| "4G LTE phone networks are drastically insecure. They can be <a href="
+#| "\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
+#| "uk/2016/10/23/"
+#| "every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
+#| "over by third parties and used for man-in-the-middle attacks</a>."
 msgid ""
-"The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
-"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
-"\">with a smart but foolish car have very bad security</a>."
-msgstr ""
-"Mobile Apps zur Kommunikation <a href=\"https://www.bleepingcomputer.com/";
-"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
-"\">mit intelligentem und doch dummen Auto haben sehr törichte "
-"Sicherheitsvorkehrung</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This is in addition to the fact that the car contains a cellular modem that "
-"tells big brother all the time where it is.  If you own such a car, it would "
-"be wise to disconnect the modem so as to turn off the tracking."
-msgstr ""
-"Dies ist neben der Tatsache, dass das Auto ein Mobilfunk-Modem enthält, das "
-"Big Brother jederzeit die genaue Position mitteilt. Besitzt man so eine "
-"Auto, wäre man klug beraten sowohl das Modem abzuklemmen als auch das "
-"Tracking zu deaktivieren."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
-"usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
-"used.html\">the previous owners can still remotely control it</a>."
-msgstr ""
-"Plant man den Kauf eines gebrauchten „intelligenten“ Autos, Hauses, TV-"
-"Geräts, Kühlschranks usw., <a href=\"https://boingboing.net/2017/02/20/the-";
-"previous-owners-of-used.html\" title=\"The previous owners of used 
“smart” "
-"cars can still control them via the cars' apps (not just cars!), unter: "
-"boingboing.net 2017.\">können Vorbesitzer diese noch immer fernsteuern</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
-"exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
-"\">have a security hole that allows an SMS message to install ransomware</a>."
-msgstr ""
-"Samsung-Handys <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
-"exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
-"\" title=\"SMS-Exploitable Bug in Samsung Galaxy Phones Can Be Used for "
-"Ransomware Attacks, unter: https://www.bleepingcomputer.com/news/security/";
-"sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-"
-"attacks/ 2017.\">haben eine Sicherheitslücke, die einer SMS-Nachricht "
-"ermöglicht Ransomeware zu installieren</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"4G LTE phone networks are drastically insecure. They can be <a href="
-"\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
-"uk/2016/10/23/"
-"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
-"over by third parties and used for man-in-the-middle attacks</a>."
+"4G LTE phone networks are drastically insecure. They can be <a href="
+"\"https://www.theregister.co.uk/2016/10/23/";
+"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
+"over by third parties and used for man-in-the-middle attacks</a>."
 msgstr ""
 "LTE-Telefonnetze der vierten Generation (4G), auch als NGMN (Next Generation "
 "Mobile Networks) bezeichnet, sind extrem unsicher. Sie können <a href="
@@ -661,22 +690,19 @@
 msgstr "GNU/Linux braucht keine Antivirus-Software."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"Over 70 brands of network-connected surveillance cameras <a href=\"http://";
-"www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
-"\">have security bugs that allow anyone to watch through them</a>."
-msgstr ""
-"Überwachungskameras mit Verbindung ins Internet von mehr als <a 
href=\"//www."
-"kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\" title="
-"\"Remote Code Execution in CCTV-DVR affecting over 70 different vendors, "
-"unter: Kerneron Security, kerneronsec.com 2016.\">70 Markenartikel haben "
-"Sicherheitslücken, die jedermann zugucken lassen</a>."
-
-#. type: Content of: <ul><li><p>
+# | Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a
+# | 
href=\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/\";>{+
+# | +}unauthorized people can remotely control it</a>.
+#, fuzzy
+#| msgid ""
+#| "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href="
+#| "\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-";
+#| "hackers-make-keys-to-front-door/\">unauthorized people can remotely "
+#| "control it</a>."
 msgid ""
 "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href=\"http://";
 "arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-"
-"keys-to-front-door/\">unauthorized people can remotely control it</a>."
+"keys-to-front-door/\"> unauthorized people can remotely control it</a>."
 msgstr ""
 "Erhebliche Sicherheitslücke in Samsung <em>„Smart Home“</em>: <a 
href=\"//"
 "arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-"
@@ -703,51 +729,32 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The Nissan Leaf has a built-in cell phone modem which allows effectively "
-"anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
-"nissan/\">to access its computers remotely and make changes in various "
-"settings</a>."
-msgstr ""
-"Das <ins>Großserien-Elektroauto</ins> <b>Nissan Leaf</b> hat ein eingebautes 
"
-"Infotainmentsystem, das praktisch jedermann via Mobilfunkmodem erlaubt <a "
-"href=\"https://www.troyhunt.com/controlling-vehicle-features-of-nissan/\"; "
-"title=\"Controlling vehicle features of Nissan LEAFs across the globe via "
-"vulnerable APIs, unter: Troy Hunt, troyhunt.com 2016.\">auf (seinem) "
-"Bordrechner per Fernzugriff zuzugreifen</a> und verschiedenste Einstellungen "
-"vorzunehmen."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"That's easy to do because the system has no authentication when accessed "
-"through the modem.  However, even if it asked for authentication, you "
-"couldn't be confident that Nissan has no access.  The software in the car is "
-"proprietary, <a href=\"/philosophy/free-software-even-more-important.html"
-"\">which means it demands blind faith from its users</a>."
-msgstr ""
-"Da das System keine Authentifizierung beim Zugriff auf das Mobilfunkmodem "
-"durchführt, ist das recht einfach. Doch selbst wenn diese angefordert 
würde, "
-"könnte man nicht mit Gewissheit sagen, ob Nissan nicht auch Zugang hätte. "
-"Die Software im Auto ist proprietär, was bedeutet, sie <a 
href=\"/philosophy/"
-"free-software-even-more-important\">erfordert blindes Vertrauen von seinen "
-"Benutzern</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Even if no one connects to the car remotely, the cell phone modem enables "
-"the phone company to track the car's movements all the time; it is possible "
-"to physically remove the cell phone modem though."
+"A bug in the iThings Messages app <a href=\"https://theintercept.";
+"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">allowed "
+"a malicious web site to extract all the user's messaging history</a>."
 msgstr ""
-"Selbst wenn niemand aus der Ferne zum Auto in Verbindung steht, ermöglicht "
-"das Mobilfunksystem<ins>&#160;&#8209;&#160;wie jedes andere auch&#160;&#8209;"
-"&#160;</ins> dem Mobilfunkanbieter, ständig die Route des Autos zu "
-"verfolgen. Das Mobiltelefon-Modem physisch zu entfernen wäre möglich …"
+"Ein Programmfehler in der iDings Nachrichtenanwendung <a href=\"https://";
+"theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-"
+"click/\" title=\"Yael Grauer, Apple Bug Exposed Chat History With a Single "
+"Click, unter: The Interceptor, theintercept.com 2016.\">erlaubte einer "
+"böswilligen Internetpräsenz den gesamten Nachrichtenverlauf eines Benutzers 
"
+"abzuziehen</a>."
 
 #. type: Content of: <ul><li><p>
+# | Malware {+was+} found on <a
+# | 
href=\"http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html\";>{+
+# | +}security cameras available through Amazon</a>.
+#, fuzzy
+#| msgid ""
+#| "Malware found on <a href=\"http://www.slate.com/blogs/";
+#| "future_tense/2016/04/11/"
+#| "security_cameras_sold_through_amazon_have_malware_according_to_security."
+#| "html\">security cameras available through Amazon</a>."
 msgid ""
-"Malware found on <a href=\"http://www.slate.com/blogs/";
+"Malware was found on <a href=\"http://www.slate.com/blogs/";
 "future_tense/2016/04/11/"
 "security_cameras_sold_through_amazon_have_malware_according_to_security.html"
-"\">security cameras available through Amazon</a>."
+"\"> security cameras available through Amazon</a>."
 msgstr ""
 "<a href=\"//www.slate.com/blogs/future_tense/2016/04/11/"
 "security_cameras_sold_through_amazon_have_malware_according_to_security.html"
@@ -767,23 +774,44 @@
 "Schadsoftware in der Kamera."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"A bug in the iThings Messages app <a href=\"https://theintercept.";
-"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">allowed "
-"a malicious web site to extract all the user's messaging history</a>."
+# | Over 70 brands of network-connected surveillance cameras {+have+} <a
+# | 
[-href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>have-]
+# | 
{+href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>+}
+# | security bugs that allow anyone to watch through them</a>.
+#, fuzzy
+#| msgid ""
+#| "Over 70 brands of network-connected surveillance cameras <a href=\"http://";
+#| "www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
+#| "\">have security bugs that allow anyone to watch through them</a>."
+msgid ""
+"Over 70 brands of network-connected surveillance cameras have <a href="
+"\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
+"html\"> security bugs that allow anyone to watch through them</a>."
 msgstr ""
-"Ein Programmfehler in der iDings Nachrichtenanwendung <a href=\"https://";
-"theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-"
-"click/\" title=\"Yael Grauer, Apple Bug Exposed Chat History With a Single "
-"Click, unter: The Interceptor, theintercept.com 2016.\">erlaubte einer "
-"böswilligen Internetpräsenz den gesamten Nachrichtenverlauf eines Benutzers 
"
-"abzuziehen</a>."
+"Überwachungskameras mit Verbindung ins Internet von mehr als <a 
href=\"//www."
+"kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\" title="
+"\"Remote Code Execution in CCTV-DVR affecting over 70 different vendors, "
+"unter: Kerneron Security, kerneronsec.com 2016.\">70 Markenartikel haben "
+"Sicherheitslücken, die jedermann zugucken lassen</a>."
 
 #. type: Content of: <ul><li><p>
+# | Many proprietary payment apps <a
+# | 
href=\"http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data\";>[-
+# | -]transmit personal data in an insecure way</a>. However, the worse aspect
+# | of these apps is that <a
+# | href=\"/philosophy/surveillance-vs-democracy.html\">payment is not
+# | anonymous</a>.
+#, fuzzy
+#| msgid ""
+#| "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
+#| "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-"
+#| "securing-user-data\"> transmit personal data in an insecure way</a>.  "
+#| "However, the worse aspect of these apps is that <a href=\"/philosophy/"
+#| "surveillance-vs-democracy.html\">payment is not anonymous</a>."
 msgid ""
 "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
 "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-"
-"user-data\"> transmit personal data in an insecure way</a>.  However, the "
+"user-data\">transmit personal data in an insecure way</a>. However, the "
 "worse aspect of these apps is that <a href=\"/philosophy/surveillance-vs-"
 "democracy.html\">payment is not anonymous</a>."
 msgstr ""
@@ -795,9 +823,72 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"FitBit fitness trackers <a href=\"http://www.tripwire.com/state-of-security/";
-"latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-"
-"trackers/\"> have a Bluetooth vulnerability</a> that allows attackers to "
+"The Nissan Leaf has a built-in cell phone modem which allows effectively "
+"anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
+"nissan/\">to access its computers remotely and make changes in various "
+"settings</a>."
+msgstr ""
+"Das <ins>Großserien-Elektroauto</ins> <b>Nissan Leaf</b> hat ein eingebautes 
"
+"Infotainmentsystem, das praktisch jedermann via Mobilfunkmodem erlaubt <a "
+"href=\"https://www.troyhunt.com/controlling-vehicle-features-of-nissan/\"; "
+"title=\"Controlling vehicle features of Nissan LEAFs across the globe via "
+"vulnerable APIs, unter: Troy Hunt, troyhunt.com 2016.\">auf (seinem) "
+"Bordrechner per Fernzugriff zuzugreifen</a> und verschiedenste Einstellungen "
+"vorzunehmen."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"That's easy to do because the system has no authentication when accessed "
+"through the modem.  However, even if it asked for authentication, you "
+"couldn't be confident that Nissan has no access.  The software in the car is "
+"proprietary, <a href=\"/philosophy/free-software-even-more-important.html"
+"\">which means it demands blind faith from its users</a>."
+msgstr ""
+"Da das System keine Authentifizierung beim Zugriff auf das Mobilfunkmodem "
+"durchführt, ist das recht einfach. Doch selbst wenn diese angefordert 
würde, "
+"könnte man nicht mit Gewissheit sagen, ob Nissan nicht auch Zugang hätte. "
+"Die Software im Auto ist proprietär, was bedeutet, sie <a 
href=\"/philosophy/"
+"free-software-even-more-important\">erfordert blindes Vertrauen von seinen "
+"Benutzern</a>."
+
+#. type: Content of: <ul><li><p>
+# | Even if no one connects to the car remotely, the cell phone modem enables
+# | the phone company to track the car's movements all the time; it is
+# | possible to physically remove the cell phone modem{+,+} though.
+#, fuzzy
+#| msgid ""
+#| "Even if no one connects to the car remotely, the cell phone modem enables "
+#| "the phone company to track the car's movements all the time; it is "
+#| "possible to physically remove the cell phone modem though."
+msgid ""
+"Even if no one connects to the car remotely, the cell phone modem enables "
+"the phone company to track the car's movements all the time; it is possible "
+"to physically remove the cell phone modem, though."
+msgstr ""
+"Selbst wenn niemand aus der Ferne zum Auto in Verbindung steht, ermöglicht "
+"das Mobilfunksystem<ins>&#160;&#8209;&#160;wie jedes andere auch&#160;&#8209;"
+"&#160;</ins> dem Mobilfunkanbieter, ständig die Route des Autos zu "
+"verfolgen. Das Mobiltelefon-Modem physisch zu entfernen wäre möglich …"
+
+#. type: Content of: <ul><li><p>
+# | FitBit fitness trackers [-<a
+# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>-]
+# | have a {+<a
+# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>+}
+# | Bluetooth vulnerability</a> that allows attackers to send malware to the
+# | devices, which can subsequently spread to computers and other FitBit
+# | trackers that interact with them.
+#, fuzzy
+#| msgid ""
+#| "FitBit fitness trackers <a href=\"http://www.tripwire.com/state-of-";
+#| "security/latest-security-news/10-second-hack-delivers-first-ever-malware-"
+#| "to-fitness-trackers/\"> have a Bluetooth vulnerability</a> that allows "
+#| "attackers to send malware to the devices, which can subsequently spread "
+#| "to computers and other FitBit trackers that interact with them."
+msgid ""
+"FitBit fitness trackers have a <a href=\"http://www.tripwire.com/state-of-";
+"security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-"
+"fitness-trackers/\"> Bluetooth vulnerability</a> that allows attackers to "
 "send malware to the devices, which can subsequently spread to computers and "
 "other FitBit trackers that interact with them."
 msgstr ""
@@ -810,12 +901,24 @@
 "Überwachungsgeräten austauscht."
 
 #. type: Content of: <ul><li><p>
+# | &ldquo;Self-encrypting&rdquo; disk drives do the encryption with
+# | proprietary firmware so you can't trust it.  Western Digital's &ldquo;My
+# | Passport&rdquo; drives <a
+# | 
href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>{+
+# | +}have a back door</a>.
+#, fuzzy
+#| msgid ""
+#| "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with "
+#| "proprietary firmware so you can't trust it. Western Digital's &ldquo;My "
+#| "Passport&rdquo; drives <a href=\"https://motherboard.vice.com/en_us/";
+#| "article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-"
+#| "encryption\">have a back door</a>."
 msgid ""
 "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary "
 "firmware so you can't trust it. Western Digital's &ldquo;My Passport&rdquo; "
 "drives <a href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-";
-"popular-self-encrypting-hard-drives-have-really-bad-encryption\">have a back "
-"door</a>."
+"popular-self-encrypting-hard-drives-have-really-bad-encryption\"> have a "
+"back door</a>."
 msgstr ""
 "„Selbstverschlüsselnde“ Plattenlaufwerke führen die Verschlüsselung 
mittels "
 "proprietärer Firmware durch, der man daher nicht uneingeschränkt vertrauen "
@@ -827,19 +930,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
-"backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
-"door for 4 years</a>, which could be exploited by attackers to gain root "
-"privileges."
-msgstr ""
-"Apple OS X hatte <a href=\"https://truesecdev.wordpress.com/2015/04/09/";
-"hidden-backdoor-api-to-root-privileges-in-apple-os-x/\" title=\"Hidden "
-"backdoor API to root privileges in Apple OS X, unter: truesecdev.wordpress."
-"com 2015.\">vorsätzlich 4 Jahre eine lokale Hintertür</a>, die von "
-"Angreifern ausgenutzt werden konnte, um Root-Rechte zu erlangen."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Security researchers discovered a <a href=\"http://www.theguardian.com/";
 "technology/2015/aug/12/hack-car-brakes-sms-text\"> vulnerability in "
 "diagnostic dongles used for vehicle tracking and insurance</a> that let them "
@@ -853,10 +943,22 @@
 "oder Lastwagens möglich ist."
 
 #. type: Content of: <ul><li><p>
+# | Crackers were able to <a
+# | 
href=\"http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\";>{+
+# | +}take remote control of the Jeep</a> &ldquo;connected car&rdquo;. {+They
+# | could track the car, start or stop the engine, and activate or deactivate
+# | the brakes, and more.+}
+#, fuzzy
+#| msgid ""
+#| "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/";
+#| "fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"
+#| "\">take remote control of the Jeep</a> &ldquo;connected car&rdquo;."
 msgid ""
 "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/fiat-";
-"chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\">take "
-"remote control of the Jeep</a> &ldquo;connected car&rdquo;."
+"chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\"> take "
+"remote control of the Jeep</a> &ldquo;connected car&rdquo;. They could track "
+"the car, start or stop the engine, and activate or deactivate the brakes, "
+"and more."
 msgstr ""
 "Cracker konnten „Vernetzte Fahrzeug“-Technologie <a 
href=\"//arstechnica.com/"
 "security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-"
@@ -864,14 +966,6 @@
 "\"tn01-ref\" class=\"transnote\">[1]</a>"
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"They could track the car, start or stop the engine, and activate or "
-"deactivate the brakes, and more."
-msgstr ""
-"Unter anderem konnte das Fahrzeug verfolgt, der Motor gestartet oder "
-"gestoppt und die Bremsen aktiviert bzw. deaktiviert werden und vieles mehr."
-
-#. type: Content of: <ul><li><p>
 msgid "I expect that Chrysler and the NSA can do this too."
 msgstr "<ins>Vorstellbar wäre</ins>, dass Chrysler und NSA dies auch können."
 
@@ -886,6 +980,59 @@
 "sollte es besser grundsätzlich deaktiviert werden.</ins>"
 
 #. type: Content of: <ul><li><p>
+# | Due to bad security in a drug pump, crackers could use it to <a
+# | 
href=\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/\";>{+
+# | +}kill patients</a>.
+#, fuzzy
+#| msgid ""
+#| "Due to bad security in a drug pump, crackers could use it to <a href="
+#| "\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
+#| "pumps/\">kill patients</a>."
+msgid ""
+"Due to bad security in a drug pump, crackers could use it to <a href="
+"\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
+"pumps/\"> kill patients</a>."
+msgstr ""
+"Aufgrund der schlechten Sicherheit in einer Medikamentenpumpe könnten "
+"Cracker <a href=\"//www.wired.com/2015/06/hackers-can-send-fatal-doses-"
+"hospital-drug-pumps/\" title=\"Hacker Can Send Fatal Dose to Hospital Drug "
+"Pumps, unter: wired.com 2015.\">Patienten töten</a>."
+
+#. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html\";>
+# | Many smartphone apps use insecure authentication methods when storing your
+# | personal data on remote [-servers.</a>-] {+servers</a>.+} This leaves
+# | personal information like email addresses, passwords, and health
+# | information vulnerable. Because many of these apps are proprietary it
+# | makes it hard to impossible to know which apps are at risk.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-";
+#| "millions-users.html\"> Many smartphone apps use insecure authentication "
+#| "methods when storing your personal data on remote servers.</a> This "
+#| "leaves personal information like email addresses, passwords, and health "
+#| "information vulnerable. Because many of these apps are proprietary it "
+#| "makes it hard to impossible to know which apps are at risk."
+msgid ""
+"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
+"users.html\"> Many smartphone apps use insecure authentication methods when "
+"storing your personal data on remote servers</a>. This leaves personal "
+"information like email addresses, passwords, and health information "
+"vulnerable. Because many of these apps are proprietary it makes it hard to "
+"impossible to know which apps are at risk."
+msgstr ""
+"<a href=\"//phys.org/news/2015-05-app-vulnerability-threatens-millions-users."
+"html\" title=\"App data vulnerability threatens millions of users, unter: "
+"phys.org 2015.\">Viele Smartphone-Applikationen verwenden unsichere "
+"Authentifizierungsmethoden bei der Speicherung IHRER persönlichen Daten auf "
+"(irgendwelchen) Internetservern</a>. Dies macht persönliche Daten wie 
E-Mail-"
+"Adressen, Passwörter und Gesundheitsinformationen angreifbar. Da viele "
+"dieser Apps proprietär sind, macht es schwierig&#160;&#8209;&#160;wenn nicht 
"
+"gar unmöglich&#160;&#8209;&#160;zu wissen, welche Apps eine Gefahr "
+"darstellen."
+
+#. type: Content of: <ul><li><p>
 msgid ""
 "Hospira infusion pumps, which are used to administer drugs to a patient, "
 "were rated &ldquo;<a href=\"https://securityledger.com/2015/05/researcher-";
@@ -911,48 +1058,72 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Due to bad security in a drug pump, crackers could use it to <a href="
-"\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
-"pumps/\">kill patients</a>."
+"Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
+"backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
+"door for 4 years</a>, which could be exploited by attackers to gain root "
+"privileges."
 msgstr ""
-"Aufgrund der schlechten Sicherheit in einer Medikamentenpumpe könnten "
-"Cracker <a href=\"//www.wired.com/2015/06/hackers-can-send-fatal-doses-"
-"hospital-drug-pumps/\" title=\"Hacker Can Send Fatal Dose to Hospital Drug "
-"Pumps, unter: wired.com 2015.\">Patienten töten</a>."
+"Apple OS X hatte <a href=\"https://truesecdev.wordpress.com/2015/04/09/";
+"hidden-backdoor-api-to-root-privileges-in-apple-os-x/\" title=\"Hidden "
+"backdoor API to root privileges in Apple OS X, unter: truesecdev.wordpress."
+"com 2015.\">vorsätzlich 4 Jahre eine lokale Hintertür</a>, die von "
+"Angreifern ausgenutzt werden konnte, um Root-Rechte zu erlangen."
 
-# (German translation more exactly regarding devices.)
 #. type: Content of: <ul><li><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid ""
+#| "An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  "
+#| "by storing users' data on a special server <a href=\"http://arstechnica.";
+#| "com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-"
+#| "over-concerns-that-app-isnt-safe/\">was deactivated by its developer</a> "
+#| "which had discovered a security flaw."
 msgid ""
-"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
-"spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in smart "
-"phones, including iPhones, Android, and BlackBerry</a>.  While there is not "
-"much detail here, it seems that this does not operate via the universal back "
-"door that we know nearly all portable phones have.  It may involve "
-"exploiting various bugs.  There are <a href=\"http://www.osnews.com/";
-"story/27416/The_second_operating_system_hiding_in_every_mobile_phone\"> lots "
-"of bugs in the phones' radio software</a>."
+"An app to prevent &ldquo;identity theft&rdquo; (access to personal data) by "
+"storing users' data on a special server <a href=\"http://arstechnica.com/";
+"tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-"
+"concerns-that-app-isnt-safe/\">was deactivated by its developer</a> which "
+"had discovered a security flaw."
 msgstr ""
-"<a href=\"//www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-"
-"on-smart-phone-data-a-920971.html\">Der US-Geheimdienst NSA kann sich Zugang "
-"zu iPhone- und BlackBerry-Geräten sowie zu Geräten mit Android-"
-"Betriebssystem verschaffen</a>. Es gibt zwar kaum Details, es scheint aber, "
-"dass dies nicht über die universelle Hintertür funktioniert, von der wir "
-"wissen, dass sie nahezu alle tragbaren Telefone haben. Dies kann "
-"verschiedene ausnutzbare Programmfehler einschließen. Es gibt viele <a href="
-"\"//www.osnews.com/story/27416/"
-"The_second_operating_system_hiding_in_every_mobile_phone\">Programmfehler in "
-"der Mobilfunksoftware von Mobiltelefonen</a>."
+"Eine Applikation, die „Identitätsdiebstahl“ (Zugriff auf persönliche 
Daten) "
+"durch Speichern von Nutzerdaten auf einem speziellen Server verhindern soll, "
+"<a href=\"//arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-"
+"deletes-user-data-over-concerns-that-app-isnt-safe/\" title=\"ID theft "
+"protector LifeLock deletes user data over concerns that app isn’t safe, "
+"unter: arstechnica.com 2014.\">wurde vom Entwickler deaktiviert</a>, als "
+"dieser eine Sicherheitslücke entdeckte."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
-"hack/\"> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
-"intrusion."
+"That developer seems to be conscientious about protecting personal data from "
+"third parties in general, but it can't protect that data from the state.  "
+"Quite the contrary: confiding your data to someone else's server, if not "
+"first encrypted by you with free software, undermines your rights."
 msgstr ""
-"<a href=\"//www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/\" "
-"title=\"When 'Smart Homes' Get Hacked: I Haunted A Complete Stranger's House "
-"Via The Internet, unter: forbes.com 2013.\"><em>„Intelligentes 
Wohnen“</em> "
-"[engl.]</a> entpuppt sich dummerweise anfällig für Angriffe."
+"Dieser Entwickler scheint generell <ins>im Umgang mit</ins> "
+"personenbezogenen Daten von Dritten gewissenhaft zu sein, aber es kann nicht "
+"die Daten vor dem Staat schützen. Ganz im Gegenteil: dem Server von "
+"irgendjemand anderen <ins>die eigenen</ins> Daten anzuvertrauen, untergräbt, 
"
+"sofern nicht zuvor <ins>selbst</ins> mit freier Software verschlüsselt, Ihre 
"
+"Rechte."
+
+#. type: Content of: <ul><li><p>
+# | Lots of <a
+# | href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/\";>{+
+# | +}hospital equipment has lousy security</a>, and it can be fatal.
+#, fuzzy
+#| msgid ""
+#| "Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-";
+#| "vulnerable/\">hospital equipment has lousy security</a>, and it can be "
+#| "fatal."
+msgid ""
+"Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
+"\"> hospital equipment has lousy security</a>, and it can be fatal."
+msgstr ""
+"Eine Menge <a href=\"//www.wired.com/2014/04/hospital-equipment-vulnerable/"
+"\" title=\"It’s Insanely Easy to Hack Hospital Equipment, unter: wired.com "
+"2014.\">Geräte in Krankenhäusern haben eine lausige Sicherheit</a>, und das 
"
+"kann tödlich sein.<a href=\"#tn03\" class=\"transnote\">[3]</a>"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -967,73 +1138,49 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
-"put-users-lives-on-display.html\"> The FTC punished a company for making "
-"webcams with bad security so that it was easy for anyone to watch them</a>."
-msgstr ""
-"Die US-Bundeshandelskommission <a href=\"//www.nytimes.com/2013/09/05/"
-"technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\" title="
-"\"Eeward Wyatt, F.T.C. Says Webcam’s Flaw Put Users’ Lives on Display, "
-"unter: The New York Times, nytimes.com 2013.\">FTC straft Unternehmen wegen "
-"Herstellung von Webcams mit schlechten Sicherheitsstandards ab</a>, so dass "
-"es für jedermann leicht war zuzugucken.<a href=\"#tn02\" id=\"tn02-ref\" "
-"class=\"transnote\">[2]</a>"
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
-"hacking_music_can_take_control_your_car/\"> It is possible to take control "
-"of some car computers through malware in music files</a>.  Also <a href="
-"\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>by radio</"
-"a>.  Here is <a href=\"http://www.autosec.org/faq.html\";>more information</"
-"a>."
+"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
+"have modifiable software</a>, which makes them vulnerable to viruses."
 msgstr ""
-"Es ist möglich, die <a href=\"//www.pcworld.idg.com.au/article/379477/"
-"hacking_music_can_take_control_your_car/\">Kontrolle über einige Fahrzeug-"
-"Bordrechner durch Schadsoftware in Musikdateien</a> zu übernehmen. Auch <a "
-"href=\"//www.nytimes.com/2011/03/10/business/10hack.html?_r=0\">per Funk</"
-"a>. <a href=\"//www.autosec.org/faq.html\" title=\"FAQ, unter: The Center "
-"for Automotive Embedded Systems Security (CAESS), www.autosec.org/faq.html"
-"\">Weitere Informationen&#160;…</a>"
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
-"dies-days-before-scheduled-black-hat-appearance/\"> It is possible to kill "
-"people by taking control of medical implants by radio</a>.  Here is <a href="
-"\"http://www.bbc.co.uk/news/technology-17631838\";>more information</a>.  And "
-"<a href=\"https://web.archive.org/web/20180203130244/http://blog.ioactive.";
-"com/2013/02/broken-hearts-how-plausible-was.html\">here</a>."
-msgstr ""
-"Es ist möglich, <a href=\"//siliconangle.com/blog/2013/07/27/famed-hacker-"
-"barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\" title="
-"\"SiliconANGLE, Famed Hacker Barnaby Jack Dies Days Before Scheduled Black "
-"Hat Appearance, unter: siliconangle.com 2013.\">Menschen durch Übernahme der 
"
-"Kontrolle medizinischer Implantate per Funk zu töten</a>. Weitere "
-"Informationen unter <a\n"
-"href=\"https://www.bbc.co.uk/news/technology-17631838\"; xml:lang=\"en\" lang="
-"\"en\" >BBC News (2012), Medical device hack attacks may kill, researchers "
-"warn </a> und <a href=\"//blog.ioactive.com/2013/02/broken-hearts-how-"
-"plausible-was.html\" xml:lang=\"en\" lang=\"en\" >IOActive (2013), „Broken "
-"Hearts“: How plausible was the Homeland pacemaker hack?</a><a 
href=\"#tn03\" "
-"id=\"tn03-ref\" class=\"transnote\">[3]</a>"
+"<a href=\"//www.bunniestudios.com/blog/?p=3554\" title=\"On Hacking MicroSD "
+"Cards, unter: bunniestudios.com 2013.\">Einige Flash-Speicher enthalten "
+"modifizierbare Software</a>, die sie anfällig für Viren macht."
 
 #. type: Content of: <ul><li><p>
+# | We don't call this a &ldquo;back door&rdquo; because it is normal that you
+# | can install a new system in a computer{+,+} given physical access to it. 
+# | However, memory sticks and cards should not be modifiable in this way.
+#, fuzzy
+#| msgid ""
+#| "We don't call this a &ldquo;back door&rdquo; because it is normal that "
+#| "you can install a new system in a computer given physical access to it.  "
+#| "However, memory sticks and cards should not be modifiable in this way."
 msgid ""
-"Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
-"\">hospital equipment has lousy security</a>, and it can be fatal."
+"We don't call this a &ldquo;back door&rdquo; because it is normal that you "
+"can install a new system in a computer, given physical access to it.  "
+"However, memory sticks and cards should not be modifiable in this way."
 msgstr ""
-"Eine Menge <a href=\"//www.wired.com/2014/04/hospital-equipment-vulnerable/"
-"\" title=\"It’s Insanely Easy to Hack Hospital Equipment, unter: wired.com "
-"2014.\">Geräte in Krankenhäusern haben eine lausige Sicherheit</a>, und das 
"
-"kann tödlich sein.<a href=\"#tn03\" class=\"transnote\">[3]</a>"
+"Wir nennen dies nicht <em>„Hintertür“</em>, weil es üblich ist, dass 
man auf "
+"einem Rechner ein neues System in Anbetracht physikalischen Zugangs darauf "
+"installieren kann. Allerdings sollten Speichersticks und -karten nicht auf "
+"diese Weise modifizierbar sein."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/\";>
+# | Point-of-sale terminals running Windows were taken [-over-] {+over</a>+}
+# | and turned into a botnet for the purpose of collecting customers' credit
+# | card [-numbers</a>.-] {+numbers.+}
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-";
+#| "of-age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
+#| "running Windows were taken over and turned into a botnet for the purpose "
+#| "of collecting customers' credit card numbers</a>."
 msgid ""
 "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
 "age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
-"running Windows were taken over and turned into a botnet for the purpose of "
-"collecting customers' credit card numbers</a>."
+"running Windows were taken over</a> and turned into a botnet for the purpose "
+"of collecting customers' credit card numbers."
 msgstr ""
 "<ins>Geräte bzw. Terminals zum bargeldlosen Zahlen an elektronischen Kassen "
 "(eigentlich <i>Verkaufsort</i>), sogenannte </ins><a\n"
@@ -1044,60 +1191,100 @@
 "Windows&#160;&#8209;&#160;übernommen und zu einem Botnetz</a> gemacht, um "
 "Kreditkartendaten von Kunden zu sammeln."
 
+# (German translation more exactly regarding devices.)
 #. type: Content of: <ul><li><p>
-msgid ""
-"An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  by "
-"storing users' data on a special server <a href=\"http://arstechnica.com/";
-"tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-"
-"concerns-that-app-isnt-safe/\">was deactivated by its developer</a> which "
-"had discovered a security flaw."
-msgstr ""
-"Eine Applikation, die „Identitätsdiebstahl“ (Zugriff auf persönliche 
Daten) "
-"durch Speichern von Nutzerdaten auf einem speziellen Server verhindern soll, "
-"<a href=\"//arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-"
-"deletes-user-data-over-concerns-that-app-isnt-safe/\" title=\"ID theft "
-"protector LifeLock deletes user data over concerns that app isn’t safe, "
-"unter: arstechnica.com 2014.\">wurde vom Entwickler deaktiviert</a>, als "
-"dieser eine Sicherheitslücke entdeckte."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"That developer seems to be conscientious about protecting personal data from "
-"third parties in general, but it can't protect that data from the state.  "
-"Quite the contrary: confiding your data to someone else's server, if not "
-"first encrypted by you with free software, undermines your rights."
+# | <a
+# | 
[-href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>-]
+# | 
{+href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>+}
+# | The NSA can tap data in smart phones, including iPhones, Android, and
+# | BlackBerry</a>.  While there is not much detail here, it seems that this
+# | does not operate via the universal back door that we know nearly all
+# | portable phones have. It may involve exploiting various bugs.  There are
+# | <a
+# | 
href=\"http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone\";>
+# | lots of bugs in the phones' radio software</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
+#| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
+#| "smart phones, including iPhones, Android, and BlackBerry</a>.  While "
+#| "there is not much detail here, it seems that this does not operate via "
+#| "the universal back door that we know nearly all portable phones have.  It "
+#| "may involve exploiting various bugs.  There are <a href=\"http://www.";
+#| "osnews.com/story/27416/"
+#| "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs "
+#| "in the phones' radio software</a>."
+msgid ""
+"<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
+"international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
+"html\"> The NSA can tap data in smart phones, including iPhones, Android, "
+"and BlackBerry</a>.  While there is not much detail here, it seems that this "
+"does not operate via the universal back door that we know nearly all "
+"portable phones have. It may involve exploiting various bugs.  There are <a "
+"href=\"http://www.osnews.com/story/27416/";
+"The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs in "
+"the phones' radio software</a>."
 msgstr ""
-"Dieser Entwickler scheint generell <ins>im Umgang mit</ins> "
-"personenbezogenen Daten von Dritten gewissenhaft zu sein, aber es kann nicht "
-"die Daten vor dem Staat schützen. Ganz im Gegenteil: dem Server von "
-"irgendjemand anderen <ins>die eigenen</ins> Daten anzuvertrauen, untergräbt, 
"
-"sofern nicht zuvor <ins>selbst</ins> mit freier Software verschlüsselt, Ihre 
"
-"Rechte."
+"<a href=\"//www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-"
+"on-smart-phone-data-a-920971.html\">Der US-Geheimdienst NSA kann sich Zugang "
+"zu iPhone- und BlackBerry-Geräten sowie zu Geräten mit Android-"
+"Betriebssystem verschaffen</a>. Es gibt zwar kaum Details, es scheint aber, "
+"dass dies nicht über die universelle Hintertür funktioniert, von der wir "
+"wissen, dass sie nahezu alle tragbaren Telefone haben. Dies kann "
+"verschiedene ausnutzbare Programmfehler einschließen. Es gibt viele <a href="
+"\"//www.osnews.com/story/27416/"
+"The_second_operating_system_hiding_in_every_mobile_phone\">Programmfehler in "
+"der Mobilfunksoftware von Mobiltelefonen</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
-"have modifiable software</a>, which makes them vulnerable to viruses."
+"<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-";
+"codes-security\">The NSA has put back doors into nonfree encryption "
+"software</a>. We don't know which ones they are, but we can be sure they "
+"include some widely used systems.  This reinforces the point that you can "
+"never trust the security of nonfree software."
 msgstr ""
-"<a href=\"//www.bunniestudios.com/blog/?p=3554\" title=\"On Hacking MicroSD "
-"Cards, unter: bunniestudios.com 2013.\">Einige Flash-Speicher enthalten "
-"modifizierbare Software</a>, die sie anfällig für Viren macht."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"We don't call this a &ldquo;back door&rdquo; because it is normal that you "
-"can install a new system in a computer given physical access to it.  "
-"However, memory sticks and cards should not be modifiable in this way."
+# | [-<a
+# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>-]The
+# | FTC punished a company for making webcams with {+<a
+# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>+}
+# | bad security so that it was easy for anyone to watch {+through+} them</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-";
+#| "flaw-put-users-lives-on-display.html\"> The FTC punished a company for "
+#| "making webcams with bad security so that it was easy for anyone to watch "
+#| "them</a>."
+msgid ""
+"The FTC punished a company for making webcams with <a href=\"http://www.";
+"nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-"
+"display.html\"> bad security so that it was easy for anyone to watch through "
+"them</a>."
 msgstr ""
-"Wir nennen dies nicht <em>„Hintertür“</em>, weil es üblich ist, dass 
man auf "
-"einem Rechner ein neues System in Anbetracht physikalischen Zugangs darauf "
-"installieren kann. Allerdings sollten Speichersticks und -karten nicht auf "
-"diese Weise modifizierbar sein."
+"Die US-Bundeshandelskommission <a href=\"//www.nytimes.com/2013/09/05/"
+"technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\" title="
+"\"Eeward Wyatt, F.T.C. Says Webcam’s Flaw Put Users’ Lives on Display, "
+"unter: The New York Times, nytimes.com 2013.\">FTC straft Unternehmen wegen "
+"Herstellung von Webcams mit schlechten Sicherheitsstandards ab</a>, so dass "
+"es für jedermann leicht war zuzugucken.<a href=\"#tn02\" id=\"tn02-ref\" "
+"class=\"transnote\">[2]</a>"
 
 #. type: Content of: <ul><li><p>
+# | <a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable
+# | nonfree software in disk drives can be written by a nonfree
+# | [-program.</a>-] {+program</a>.+} This makes any system vulnerable to
+# | persistent attacks that normal forensics won't detect.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
+#| "nonfree software in disk drives can be written by a nonfree program.</a> "
+#| "This makes any system vulnerable to persistent attacks that normal "
+#| "forensics won't detect."
 msgid ""
 "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
-"nonfree software in disk drives can be written by a nonfree program.</a> "
+"nonfree software in disk drives can be written by a nonfree program</a>. "
 "This makes any system vulnerable to persistent attacks that normal forensics "
 "won't detect."
 msgstr ""
@@ -1108,23 +1295,112 @@
 "nicht erkennt. "
 
 #. type: Content of: <ul><li><p>
+# | [-<a
+# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>-]It
+# | is possible to {+<a
+# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>+}
+# | kill people by taking control of medical implants by radio</a>.  [-Here
+# | is-]  {+More information in+} <a
+# | [-href=\"http://www.bbc.co.uk/news/technology-17631838\";>more
+# | information</a>.  And-]
+# | {+href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC News</a>
+# | and+} <a
+# | 
[-href=\"http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>here</a>.-]
+# | 
{+href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>
+# | IOActive Labs Research blog</a>.+}
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-";
+#| "jack-dies-days-before-scheduled-black-hat-appearance/\"> It is possible "
+#| "to kill people by taking control of medical implants by radio</a>.  Here "
+#| "is <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>more "
+#| "information</a>.  And <a href=\"http://blog.ioactive.com/2013/02/broken-";
+#| "hearts-how-plausible-was.html\">here</a>."
+msgid ""
+"It is possible to <a href=\"http://siliconangle.com/blog/2013/07/27/famed-";
+"hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\"> kill "
+"people by taking control of medical implants by radio</a>.  More information "
+"in <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC News</a> "
+"and <a href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-";
+"was.html\"> IOActive Labs Research blog</a>."
+msgstr ""
+"Es ist möglich, Menschen durch <a href=\"//siliconangle.com/blog/2013/07/27/"
+"famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\" "
+"title=\"SiliconANGLE, Famed Hacker Barnaby Jack Dies Days Before Scheduled "
+"Black Hat Appearance, unter: siliconangle.com 2013.\">Kontrolle "
+"medizinischer Implantate per Funk</a> zu töten. Weitere Informationen unter "
+"<a\n"
+"href=\"//www.bbc.co.uk/news/technology-17631838\" xml:lang=\"en\" lang=\"en"
+"\" title=\"BBC News, Medical device hack attacks may kill, researchers warn, "
+"unter: bbc.co.uk 2012.\">Medical device hack attacks may kill, researchers "
+"warn</a> und <a href=\"//blog.ioactive.com/2013/02/broken-hearts-how-"
+"plausible-was.html\" xml:lang=\"en\" lang=\"en\" title=\"IOActive, “Broken "
+"Hearts”: How plausible was the Homeland pacemaker hack?, unter: 
ioactive.com "
+"2013.\">&ldquo;Broken Hearts&rdquo;: How plausible was the Homeland "
+"pacemaker hack?</a><a href=\"#tn03\" id=\"tn03-ref\" class=\"transnote\">[3]"
+"</a>"
+
+#. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
-"users.html\"> Many smartphone apps use insecure authentication methods when "
-"storing your personal data on remote servers.</a> This leaves personal "
-"information like email addresses, passwords, and health information "
-"vulnerable. Because many of these apps are proprietary it makes it hard to "
-"impossible to know which apps are at risk."
+"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
+"hack/\"> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
+"intrusion."
 msgstr ""
-"<a href=\"//phys.org/news/2015-05-app-vulnerability-threatens-millions-users."
-"html\" title=\"App data vulnerability threatens millions of users, unter: "
-"phys.org 2015.\">Viele Smartphone-Applikationen verwenden unsichere "
-"Authentifizierungsmethoden bei der Speicherung IHRER persönlichen Daten auf "
-"(irgendwelchen) Internetservern</a>. Dies macht persönliche Daten wie 
E-Mail-"
-"Adressen, Passwörter und Gesundheitsinformationen angreifbar. Da viele "
-"dieser Apps proprietär sind, macht es schwierig&#160;&#8209;&#160;wenn nicht 
"
-"gar unmöglich&#160;&#8209;&#160;zu wissen, welche Apps eine Gefahr "
-"darstellen."
+"<a href=\"//www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/\" "
+"title=\"When 'Smart Homes' Get Hacked: I Haunted A Complete Stranger's House "
+"Via The Internet, unter: forbes.com 2013.\"><em>„Intelligentes 
Wohnen“</em> "
+"[engl.]</a> entpuppt sich dummerweise anfällig für Angriffe."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\"> Crackers found a way to break security on a "
+"&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
+"watching TV."
+msgstr ""
+"<a href=\"//www.dailymail.co.uk/sciencetech/article-2249303/Hackers-"
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\" title=\"Is your TV watching you? Security alert "
+"over Samsung's Smart TV as hackers claim they can access its hard drive and "
+"seize control of built-in cameras, unter: dailymail.co.uk/sciencetech/"
+"article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-"
+"attacker-seize-control-microphone-cameras.html 2017.\">Cracker fanden einen "
+"Weg die Sicherheit eines „intelligenten“ TVs zu knacken</a>, und nutzen "
+"dessen Kamera um Zuschauer zu beobachten."
+
+#. type: Content of: <ul><li><p>
+# | [-<a
+# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>-]It
+# | is possible to take control of some car computers through {+<a
+# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>+}
+# | malware in music files</a>.  Also <a
+# | href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>{+
+# | +}by radio</a>. Here is <a href=\"http://www.autosec.org/faq.html\";>more
+# | information</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+#| "hacking_music_can_take_control_your_car/\"> It is possible to take "
+#| "control of some car computers through malware in music files</a>.  Also "
+#| "<a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
+#| "_r=0\">by radio</a>.  Here is <a href=\"http://www.autosec.org/faq.html";
+#| "\">more information</a>."
+msgid ""
+"It is possible to take control of some car computers through <a href="
+"\"http://www.pcworld.idg.com.au/article/379477/";
+"hacking_music_can_take_control_your_car/\"> malware in music files</a>.  "
+"Also <a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
+"_r=0\"> by radio</a>. Here is <a href=\"http://www.autosec.org/faq.html";
+"\">more information</a>."
+msgstr ""
+"Es ist möglich, die <a href=\"//www.pcworld.idg.com.au/article/379477/"
+"hacking_music_can_take_control_your_car/\">Kontrolle über einige Fahrzeug-"
+"Bordrechner durch Schadsoftware in Musikdateien</a> zu übernehmen. Auch <a "
+"href=\"//www.nytimes.com/2011/03/10/business/10hack.html?_r=0\">per Funk</"
+"a>. <a href=\"//www.autosec.org/faq.html\" title=\"FAQ, unter: The Center "
+"for Automotive Embedded Systems Security (CAESS), www.autosec.org/faq.html"
+"\">Weitere Informationen&#160;…</a>"
 
 # „Smartphones sind die besten Wanzen, die jemals entwickelt wurden. Und dies
 # ist ein bitterer Fakt, der Kriminellen ebenso in die Hände spielt, wie auch
@@ -1233,6 +1509,36 @@
 msgstr "Letzte Änderung:"
 
 #~ msgid ""
+#~ "They could track the car, start or stop the engine, and activate or "
+#~ "deactivate the brakes, and more."
+#~ msgstr ""
+#~ "Unter anderem konnte das Fahrzeug verfolgt, der Motor gestartet oder "
+#~ "gestoppt und die Bremsen aktiviert bzw. deaktiviert werden und vieles "
+#~ "mehr."
+
+#~ msgid ""
+#~ "<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-";
+#~ "jack-dies-days-before-scheduled-black-hat-appearance/\"> It is possible "
+#~ "to kill people by taking control of medical implants by radio</a>.  Here "
+#~ "is <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>more "
+#~ "information</a>.  And <a href=\"https://web.archive.org/";
+#~ "web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-";
+#~ "plausible-was.html\">here</a>."
+#~ msgstr ""
+#~ "Es ist möglich, <a 
href=\"//siliconangle.com/blog/2013/07/27/famed-hacker-"
+#~ "barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\" title="
+#~ "\"SiliconANGLE, Famed Hacker Barnaby Jack Dies Days Before Scheduled "
+#~ "Black Hat Appearance, unter: siliconangle.com 2013.\">Menschen durch "
+#~ "Übernahme der Kontrolle medizinischer Implantate per Funk zu töten</a>. "
+#~ "Weitere Informationen unter <a\n"
+#~ "href=\"https://www.bbc.co.uk/news/technology-17631838\"; xml:lang=\"en\" "
+#~ "lang=\"en\" >BBC News (2012), Medical device hack attacks may kill, "
+#~ "researchers warn </a> und <a href=\"//blog.ioactive.com/2013/02/broken-"
+#~ "hearts-how-plausible-was.html\" xml:lang=\"en\" lang=\"en\" >IOActive "
+#~ "(2013), „Broken Hearts“: How plausible was the Homeland pacemaker 
hack?</"
+#~ "a><a href=\"#tn03\" id=\"tn03-ref\" class=\"transnote\">[3]</a>"
+
+#~ msgid ""
 #~ "When Miele's Internet of Stings hospital disinfectant dishwasher is <a "
 #~ "href=\"https://motherboard.vice.com/en_us/article/a-hackable-dishwasher-";
 #~ "is-connecting-hospitals-to-the-internet-of-shit\">connected to the "
@@ -1273,30 +1579,6 @@
 #~ "\">haben eine Hintertür</a>."
 
 #~ msgid ""
-#~ "<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-";
-#~ "jack-dies-days-before-scheduled-black-hat-appearance/\"> It is possible "
-#~ "to kill people by taking control of medical implants by radio</a>.  Here "
-#~ "is <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>more "
-#~ "information</a>.  And <a href=\"http://blog.ioactive.com/2013/02/broken-";
-#~ "hearts-how-plausible-was.html\">here</a>."
-#~ msgstr ""
-#~ "Es ist möglich, Menschen durch <a href=\"//siliconangle.com/"
-#~ "blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-"
-#~ "black-hat-appearance/\" title=\"SiliconANGLE, Famed Hacker Barnaby Jack "
-#~ "Dies Days Before Scheduled Black Hat Appearance, unter: siliconangle.com "
-#~ "2013.\">Kontrolle medizinischer Implantate per Funk</a> zu töten. Weitere 
"
-#~ "Informationen unter <a\n"
-#~ "href=\"//www.bbc.co.uk/news/technology-17631838\" xml:lang=\"en\" lang="
-#~ "\"en\" title=\"BBC News, Medical device hack attacks may kill, "
-#~ "researchers warn, unter: bbc.co.uk 2012.\">Medical device hack attacks "
-#~ "may kill, researchers warn</a> und <a href=\"//blog.ioactive.com/2013/02/"
-#~ "broken-hearts-how-plausible-was.html\" xml:lang=\"en\" lang=\"en\" title="
-#~ "\"IOActive, “Broken Hearts”: How plausible was the Homeland pacemaker "
-#~ "hack?, unter: ioactive.com 2013.\">&ldquo;Broken Hearts&rdquo;: How "
-#~ "plausible was the Homeland pacemaker hack?</a><a href=\"#tn03\" id=\"tn03-"
-#~ "ref\" class=\"transnote\">[3]</a>"
-
-#~ msgid ""
 #~ "This page is licensed under a <a rel=\"license\" href=\"http://";
 #~ "creativecommons.org/licenses/by-nd/4.0/\">Creative Commons Attribution-"
 #~ "NoDerivatives 4.0 International License</a>."

Index: proprietary-insecurity.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.fr.po,v
retrieving revision 1.138
retrieving revision 1.139
diff -u -b -r1.138 -r1.139
--- proprietary-insecurity.fr.po        25 Sep 2018 21:06:12 -0000      1.138
+++ proprietary-insecurity.fr.po        26 Sep 2018 14:28:11 -0000      1.139
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2018-09-18 17:25+0000\n"
+"POT-Creation-Date: 2018-09-26 14:26+0000\n"
 "PO-Revision-Date: 2018-09-18 22:14+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2018-09-26 14:26+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -110,6 +111,49 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Researchers have discovered how to <a href=\"http://news.rub.de/english/";
+"press-releases/2018-09-24-it-security-secret-messages-alexa-and-co\"> hide "
+"voice commands in other audio</a>, so that people cannot hear them, but "
+"Alexa and Siri can."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device</a> for them."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Siri, Alexa, and all the other voice-control systems can be <a href="
+"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
+"astoundingly-easy-to-hack-siri-and-alexa\"> hijacked by programs that play "
+"commands in ultrasound that humans can't hear</a>."
+msgstr ""
+"Siri, Alexa et tous les autres systèmes de commande vocale peuvent être "
+"piratés par des programmes qui <a href=\"https://www.fastcodesign.";
+"com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-"
+"and-alexa\">envoient les commandes sous forme d'ultrasons inaudibles par les "
+"humains</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some Samsung phones randomly <a href=\"https://www.theverge.com/";
 "circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"
 "\">send photos to people in the owner's contact list</a>."
@@ -139,6 +183,16 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Intel's intentional &ldquo;management engine&rdquo; back door has <a href="
+"\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";> "
+"unintended back doors</a> too."
+msgstr ""
+"La porte dérobée intentionnelle du « Moteur de gestion Intel » a aussi 
des "
+"<a href=\"https://www.theregister.co.uk/2017/11/20/";
+"intel_flags_firmware_flaws/\">portes dérobées non intentionnelles</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Amazon recently invited consumers to be suckers and <a href=\"https://www.";
 "techdirt.com/articles/20171120/10533238651/vulnerability-fo\"> allow "
 "delivery staff to open their front doors</a>. Wouldn't you know it, the "
@@ -151,16 +205,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Intel's intentional &ldquo;management engine&rdquo; back door has <a href="
-"\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";> "
-"unintended back doors</a> too."
-msgstr ""
-"La porte dérobée intentionnelle du « Moteur de gestion Intel » a aussi 
des "
-"<a href=\"https://www.theregister.co.uk/2017/11/20/";
-"intel_flags_firmware_flaws/\">portes dérobées non intentionnelles</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Bad security in some cars makes it possible to <a href=\"https://cve.mitre.";
 "org/cgi-bin/cvename.cgi?name=CVE-2017-14937\"> remotely activate the "
 "airbags</a>."
@@ -207,42 +251,22 @@
 msgstr "Ne vous laissez pas avoir, rejetez tous ces objets dangereux."
 
 #. type: Content of: <ul><li><p>
+# | It is unfortunate that the article uses the term <a
+# | href=\"/philosophy/words-to-avoid.html#Monetize\">[-
+# | -]&ldquo;monetize&rdquo;</a>.
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\"> &ldquo;monetize&rdquo;</a>."
 msgid ""
 "It is unfortunate that the article uses the term <a href=\"/philosophy/words-"
-"to-avoid.html#Monetize\"> &ldquo;monetize&rdquo;</a>."
+"to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
 msgstr ""
 "C'est dommage que l'article utilise le terme « <a href=\"/philosophy/words-"
 "to-avoid.html#Monetize\">monétiser</a> »."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Siri, Alexa, and all the other voice-control systems can be <a href="
-"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
-"astoundingly-easy-to-hack-siri-and-alexa\"> hijacked by programs that play "
-"commands in ultrasound that humans can't hear</a>."
-msgstr ""
-"Siri, Alexa et tous les autres systèmes de commande vocale peuvent être "
-"piratés par des programmes qui <a href=\"https://www.fastcodesign.";
-"com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-"
-"and-alexa\">envoient les commandes sous forme d'ultrasons inaudibles par les "
-"humains</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
-"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
-"microphone-cameras.html\"> Crackers found a way to break security on a "
-"&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
-"watching TV."
-msgstr ""
-"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
-"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
-"microphone-cameras.html\">Des crackers ont trouvé moyen de briser la "
-"sécurité d'un téléviseur « intelligent »</a> et d'utiliser sa caméra 
pour "
-"regarder les gens qui sont en train de regarder la télévision."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Many models of Internet-connected cameras <a href=\"/proprietary/proprietary-"
 "back-doors.html#InternetCameraBackDoor\"> have backdoors</a>."
 msgstr ""
@@ -265,54 +289,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  pre-"
-"installed on 28 models of HP laptops logged the user's keystroke to a file "
-"in the filesystem. Any process with access to the filesystem or the "
-"MapViewOfFile API could gain access to the log. Furthermore, <a href="
-"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
-"\">according to modzero</a> the &ldquo;information-leak via Covert Storage "
-"Channel enables malware authors to capture keystrokes without taking the "
-"risk of being classified as malicious task by AV heuristics&rdquo;."
-msgstr ""
-"Un pilote audio de Conexant préinstallé sur 28 modèles de portables HP "
-"(<cite>HD Audio Driver Package</cite>, versions 1.0.0.46 et précédentes) "
-"journalisait les frappes de l'utilisateur dans un fichier local. Tout "
-"processus qui avait accès au système de fichiers ou à l'API MapViewOfFile "
-"pouvait y accéder. De plus, <a href=\"https://www.modzero.ch/advisories/";
-"MZ-17-01-Conexant-Keylogger.txt\">d'après modzero</a>, la « fuite de 
données "
-"transitant par le canal caché de stockage <cite>[Covert Storage Channel]</"
-"cite> permet aux auteurs de maliciels de capturer les saisies clavier sans "
-"prendre le risque de voir l'analyseur heuristique de l'antivirus classer "
-"cette action comme malveillante »."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The proprietary code that runs pacemakers, insulin pumps, and other medical "
-"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
-"of gross security faults</a>."
-msgstr ""
-"Le code privateur qui fait fonctionner les pacemakers et les pompes à "
-"insuline, ainsi que d'autres dispositifs médicaux, est <a href=\"http://www.";
-"bbc.co.uk/news/technology-40042584\">rempli de failles de sécurité "
-"monstrueuses</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
-"by the Shadowbrokers group, are now being used to <a href=\"https://";
-"theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-"
-"computers-around-the-world/\">attack a great number of Windows computers "
-"with ransomware</a>."
-msgstr ""
-"Des exploits utilisant certains bogues de Windows, développés par la NSA "
-"puis divulgués par le groupe Shadowbrokers, servent maintenant à <a href="
-"\"https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-";
-"helping-hijack-computers-around-the-world/\">attaquer un grand nombre "
-"d'ordinateurs sous Windows avec un logiciel de rançon<cite>[ransomware]</"
-"cite></a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Intel's CPU backdoor&mdash;the Intel Management Engine&mdash;had a <a href="
 "\"https://arstechnica.com/security/2017/05/intel-patches-remote-code-";
 "execution-bug-that-lurked-in-cpus-for-10-years/\">major security "
@@ -354,6 +330,54 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"The proprietary code that runs pacemakers, insulin pumps, and other medical "
+"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
+"of gross security faults</a>."
+msgstr ""
+"Le code privateur qui fait fonctionner les pacemakers et les pompes à "
+"insuline, ainsi que d'autres dispositifs médicaux, est <a href=\"http://www.";
+"bbc.co.uk/news/technology-40042584\">rempli de failles de sécurité "
+"monstrueuses</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  pre-"
+"installed on 28 models of HP laptops logged the user's keystroke to a file "
+"in the filesystem. Any process with access to the filesystem or the "
+"MapViewOfFile API could gain access to the log. Furthermore, <a href="
+"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
+"\">according to modzero</a> the &ldquo;information-leak via Covert Storage "
+"Channel enables malware authors to capture keystrokes without taking the "
+"risk of being classified as malicious task by AV heuristics&rdquo;."
+msgstr ""
+"Un pilote audio de Conexant préinstallé sur 28 modèles de portables HP "
+"(<cite>HD Audio Driver Package</cite>, versions 1.0.0.46 et précédentes) "
+"journalisait les frappes de l'utilisateur dans un fichier local. Tout "
+"processus qui avait accès au système de fichiers ou à l'API MapViewOfFile "
+"pouvait y accéder. De plus, <a href=\"https://www.modzero.ch/advisories/";
+"MZ-17-01-Conexant-Keylogger.txt\">d'après modzero</a>, la « fuite de 
données "
+"transitant par le canal caché de stockage <cite>[Covert Storage Channel]</"
+"cite> permet aux auteurs de maliciels de capturer les saisies clavier sans "
+"prendre le risque de voir l'analyseur heuristique de l'antivirus classer "
+"cette action comme malveillante »."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
+"by the Shadowbrokers group, are now being used to <a href=\"https://";
+"theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-"
+"computers-around-the-world/\">attack a great number of Windows computers "
+"with ransomware</a>."
+msgstr ""
+"Des exploits utilisant certains bogues de Windows, développés par la NSA "
+"puis divulgués par le groupe Shadowbrokers, servent maintenant à <a href="
+"\"https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-";
+"helping-hijack-computers-around-the-world/\">attaquer un grand nombre "
+"d'ordinateurs sous Windows avec un logiciel de rançon<cite>[ransomware]</"
+"cite></a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Many Android devices <a href=\"https://arstechnica.com/security/2017/04/wide-";
 "range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/\"> can be "
 "hijacked through their Wi-Fi chips</a> because of a bug in Broadcom's non-"
@@ -391,6 +415,49 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
+"usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
+"used.html\">the previous owners can still remotely control it</a>."
+msgstr ""
+"Si vous achetez du matériel « intelligent » d'occasion (voiture, 
système "
+"domotique, téléviseur, frigo ou autre), <a href=\"http://boingboing.";
+"net/2017/02/20/the-previous-owners-of-used.html\">le précédent 
propriétaire "
+"peut continuer à le contrôler à distance</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
+"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
+"\">with a smart but foolish car have very bad security</a>."
+msgstr ""
+"Les applis mobiles servant à communiquer <a href=\"https://www.";
+"bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-"
+"insecure-android-apps/\">avec une voiture intelligente, mais imprudente, "
+"sont très mal sécurisées</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is in addition to the fact that the car contains a cellular modem that "
+"tells big brother all the time where it is.  If you own such a car, it would "
+"be wise to disconnect the modem so as to turn off the tracking."
+msgstr ""
+"Et de plus, la voiture contient un modem cellulaire qui dit en permanence où 
"
+"elle se trouve à Big Brother. Si vous possédez une voiture de cette sorte, "
+"vous seriez bien avisé de débrancher le modem afin de désactiver le 
pistage."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
+"exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
+"\">have a security hole that allows an SMS message to install ransomware</a>."
+msgstr ""
+"Des téléphones Samsung <a href=\"https://www.bleepingcomputer.com/news/";
+"security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-"
+"ransomware-attacks/\">possèdent une faille de sécurité qui permet "
+"d'installer un logiciel de rançon en passant par un SMS</a>"
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "WhatsApp has a feature that <a href=\"https://techcrunch.com/2017/01/13/";
 "encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\"> has been "
 "described as a &ldquo;back door&rdquo;</a> because it would enable "
@@ -436,78 +503,45 @@
 "porte d'entrée pendant que Maman a le dos tourné."
 
 #. type: Content of: <ul><li><p>
+# | 4G LTE phone networks are drastically insecure. They can be <a
+# | 
[-href=\"https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>-]
+# | 
{+href=\"https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>+}
+# | taken over by third parties and used for man-in-the-middle attacks</a>.
+#, fuzzy
+#| msgid ""
+#| "4G LTE phone networks are drastically insecure. They can be <a href="
+#| "\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
+#| "uk/2016/10/23/"
+#| "every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
+#| "over by third parties and used for man-in-the-middle attacks</a>."
 msgid ""
-"The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
-"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
-"\">with a smart but foolish car have very bad security</a>."
+"4G LTE phone networks are drastically insecure. They can be <a href="
+"\"https://www.theregister.co.uk/2016/10/23/";
+"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
+"over by third parties and used for man-in-the-middle attacks</a>."
 msgstr ""
-"Les applis mobiles servant à communiquer <a href=\"https://www.";
-"bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-"
-"insecure-android-apps/\">avec une voiture intelligente, mais imprudente, "
-"sont très mal sécurisées</a>."
+"Les réseaux 4G LTE sont extrêmement mal sécurisés. <a href=\"https://web.";
+"archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/";
+"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\">Des tiers "
+"peuvent en prendre le contrôle et les utiliser pour des attaques de "
+"« l'homme du milieu »</a>"
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"This is in addition to the fact that the car contains a cellular modem that "
-"tells big brother all the time where it is.  If you own such a car, it would "
-"be wise to disconnect the modem so as to turn off the tracking."
+"Due to weak security, <a href=\"http://jalopnik.com/almost-every-volkswagen-";
+"built-since-1995-is-vulnerable-1785159844\">it is easy to open the doors of "
+"100 million cars built by Volkswagen</a>."
 msgstr ""
-"Et de plus, la voiture contient un modem cellulaire qui dit en permanence où 
"
-"elle se trouve à Big Brother. Si vous possédez une voiture de cette sorte, "
-"vous seriez bien avisé de débrancher le modem afin de désactiver le 
pistage."
+"À cause d'un défaut de sécurité, <a 
href=\"http://jalopnik.com/almost-every-";
+"volkswagen-built-since-1995-is-vulnerable-1785159844\">il est facile "
+"d'ouvrir les portes de 100 millions de voitures construites par Volkswagen</"
+"a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
-"usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
-"used.html\">the previous owners can still remotely control it</a>."
-msgstr ""
-"Si vous achetez du matériel « intelligent » d'occasion (voiture, 
système "
-"domotique, téléviseur, frigo ou autre), <a href=\"http://boingboing.";
-"net/2017/02/20/the-previous-owners-of-used.html\">le précédent 
propriétaire "
-"peut continuer à le contrôler à distance</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
-"exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
-"\">have a security hole that allows an SMS message to install ransomware</a>."
-msgstr ""
-"Des téléphones Samsung <a href=\"https://www.bleepingcomputer.com/news/";
-"security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-"
-"ransomware-attacks/\">possèdent une faille de sécurité qui permet "
-"d'installer un logiciel de rançon en passant par un SMS</a>"
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"4G LTE phone networks are drastically insecure. They can be <a href="
-"\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
-"uk/2016/10/23/"
-"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
-"over by third parties and used for man-in-the-middle attacks</a>."
-msgstr ""
-"Les réseaux 4G LTE sont extrêmement mal sécurisés. <a href=\"https://web.";
-"archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/";
-"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\">Des tiers "
-"peuvent en prendre le contrôle et les utiliser pour des attaques de "
-"« l'homme du milieu »</a>"
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Due to weak security, <a href=\"http://jalopnik.com/almost-every-volkswagen-";
-"built-since-1995-is-vulnerable-1785159844\">it is easy to open the doors of "
-"100 million cars built by Volkswagen</a>."
-msgstr ""
-"À cause d'un défaut de sécurité, <a 
href=\"http://jalopnik.com/almost-every-";
-"volkswagen-built-since-1995-is-vulnerable-1785159844\">il est facile "
-"d'ouvrir les portes de 100 millions de voitures construites par Volkswagen</"
-"a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Ransomware <a href=\"https://www.pentestpartners.com/security-blog/";
-"thermostat-ransomware-a-lesson-in-iot-security/\"> has been developed for a "
-"thermostat that uses proprietary software</a>."
+"Ransomware <a href=\"https://www.pentestpartners.com/security-blog/";
+"thermostat-ransomware-a-lesson-in-iot-security/\"> has been developed for a "
+"thermostat that uses proprietary software</a>."
 msgstr ""
 "Des « rançongiciels » <cite>[ransomware]</cite> <a href=\"https://www.";
 "pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-"
@@ -578,21 +612,19 @@
 msgstr "GNU/Linux n'a pas besoin d'antivirus."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"Over 70 brands of network-connected surveillance cameras <a href=\"http://";
-"www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
-"\">have security bugs that allow anyone to watch through them</a>."
-msgstr ""
-"Plus de 70 modèles de caméras de surveillance connectées au réseau <a 
href="
-"\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
-"html\">ont des failles de sécurité qui permettent à n'importe qui de s'en "
-"servir pour regarder</a>."
-
-#. type: Content of: <ul><li><p>
+# | Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a
+# | 
href=\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/\";>{+
+# | +}unauthorized people can remotely control it</a>.
+#, fuzzy
+#| msgid ""
+#| "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href="
+#| "\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-";
+#| "hackers-make-keys-to-front-door/\">unauthorized people can remotely "
+#| "control it</a>."
 msgid ""
 "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href=\"http://";
 "arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-"
-"keys-to-front-door/\">unauthorized people can remotely control it</a>."
+"keys-to-front-door/\"> unauthorized people can remotely control it</a>."
 msgstr ""
 "le système « Smart Home » (maison intelligente) de Samsung a une grosse "
 "faille de sécurité ; <a href=\"http://arstechnica.com/security/2016/05/";
@@ -618,48 +650,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The Nissan Leaf has a built-in cell phone modem which allows effectively "
-"anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
-"nissan/\">to access its computers remotely and make changes in various "
-"settings</a>."
-msgstr ""
-"La « Leaf » de Nissan a un modem de téléphonie mobile intégré qui 
permet à "
-"n'importe qui <a href=\"https://www.troyhunt.com/controlling-vehicle-";
-"features-of-nissan/\">d'accéder à distance à ses ordinateurs et de changer 
"
-"différents réglages</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"That's easy to do because the system has no authentication when accessed "
-"through the modem.  However, even if it asked for authentication, you "
-"couldn't be confident that Nissan has no access.  The software in the car is "
-"proprietary, <a href=\"/philosophy/free-software-even-more-important.html"
-"\">which means it demands blind faith from its users</a>."
-msgstr ""
-"C'est facile parce que le système n'a pas d'authentification quand on y "
-"accède par modem. Cependant, même s'il demandait une authentification, vous 
"
-"ne pourriez jamais être sûr que Nissan n'y aurait pas accès. Le logiciel 
de "
-"la voiture est privateur, <a href=\"/philosophy/free-software-even-more-"
-"important.html\">ce qui signifie qu'il exige de ses utilisateurs une "
-"confiance aveugle</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Even if no one connects to the car remotely, the cell phone modem enables "
-"the phone company to track the car's movements all the time; it is possible "
-"to physically remove the cell phone modem though."
+"A bug in the iThings Messages app <a href=\"https://theintercept.";
+"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">allowed "
+"a malicious web site to extract all the user's messaging history</a>."
 msgstr ""
-"Même si personne ne se connecte à distance à la voiture, le modem de "
-"téléphonie mobile permet à l'opérateur de tracer en permanence les "
-"déplacements de la voiture ; il est toutefois possible de l'enlever "
-"physiquement."
+"Un bogue dans l'appli « Messages » des iTrucs <a 
href=\"https://theintercept.";
+"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/"
+"\">permettait à un site malveillant d'extraire tout l'historique de "
+"messagerie de l'utilisateur</a>."
 
 #. type: Content of: <ul><li><p>
+# | Malware {+was+} found on <a
+# | 
href=\"http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html\";>{+
+# | +}security cameras available through Amazon</a>.
+#, fuzzy
+#| msgid ""
+#| "Malware found on <a href=\"http://www.slate.com/blogs/";
+#| "future_tense/2016/04/11/"
+#| "security_cameras_sold_through_amazon_have_malware_according_to_security."
+#| "html\">security cameras available through Amazon</a>."
 msgid ""
-"Malware found on <a href=\"http://www.slate.com/blogs/";
+"Malware was found on <a href=\"http://www.slate.com/blogs/";
 "future_tense/2016/04/11/"
 "security_cameras_sold_through_amazon_have_malware_according_to_security.html"
-"\">security cameras available through Amazon</a>."
+"\"> security cameras available through Amazon</a>."
 msgstr ""
 "Un logiciel malveillant a été trouvé dans <a href=\"http://www.slate.com/";
 "blogs/future_tense/2016/04/11/"
@@ -678,21 +692,43 @@
 "l'intermédiaire d'un logiciel malveillant infectant la caméra."
 
 #. type: Content of: <ul><li><p>
+# | Over 70 brands of network-connected surveillance cameras {+have+} <a
+# | 
[-href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>have-]
+# | 
{+href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>+}
+# | security bugs that allow anyone to watch through them</a>.
+#, fuzzy
+#| msgid ""
+#| "Over 70 brands of network-connected surveillance cameras <a href=\"http://";
+#| "www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
+#| "\">have security bugs that allow anyone to watch through them</a>."
 msgid ""
-"A bug in the iThings Messages app <a href=\"https://theintercept.";
-"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">allowed "
-"a malicious web site to extract all the user's messaging history</a>."
+"Over 70 brands of network-connected surveillance cameras have <a href="
+"\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
+"html\"> security bugs that allow anyone to watch through them</a>."
 msgstr ""
-"Un bogue dans l'appli « Messages » des iTrucs <a 
href=\"https://theintercept.";
-"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/"
-"\">permettait à un site malveillant d'extraire tout l'historique de "
-"messagerie de l'utilisateur</a>."
+"Plus de 70 modèles de caméras de surveillance connectées au réseau <a 
href="
+"\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
+"html\">ont des failles de sécurité qui permettent à n'importe qui de s'en "
+"servir pour regarder</a>."
 
 #. type: Content of: <ul><li><p>
+# | Many proprietary payment apps <a
+# | 
href=\"http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data\";>[-
+# | -]transmit personal data in an insecure way</a>. However, the worse aspect
+# | of these apps is that <a
+# | href=\"/philosophy/surveillance-vs-democracy.html\">payment is not
+# | anonymous</a>.
+#, fuzzy
+#| msgid ""
+#| "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
+#| "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-"
+#| "securing-user-data\"> transmit personal data in an insecure way</a>.  "
+#| "However, the worse aspect of these apps is that <a href=\"/philosophy/"
+#| "surveillance-vs-democracy.html\">payment is not anonymous</a>."
 msgid ""
 "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
 "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-"
-"user-data\"> transmit personal data in an insecure way</a>.  However, the "
+"user-data\">transmit personal data in an insecure way</a>. However, the "
 "worse aspect of these apps is that <a href=\"/philosophy/surveillance-vs-"
 "democracy.html\">payment is not anonymous</a>."
 msgstr ""
@@ -704,9 +740,69 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"FitBit fitness trackers <a href=\"http://www.tripwire.com/state-of-security/";
-"latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-"
-"trackers/\"> have a Bluetooth vulnerability</a> that allows attackers to "
+"The Nissan Leaf has a built-in cell phone modem which allows effectively "
+"anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
+"nissan/\">to access its computers remotely and make changes in various "
+"settings</a>."
+msgstr ""
+"La « Leaf » de Nissan a un modem de téléphonie mobile intégré qui 
permet à "
+"n'importe qui <a href=\"https://www.troyhunt.com/controlling-vehicle-";
+"features-of-nissan/\">d'accéder à distance à ses ordinateurs et de changer 
"
+"différents réglages</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"That's easy to do because the system has no authentication when accessed "
+"through the modem.  However, even if it asked for authentication, you "
+"couldn't be confident that Nissan has no access.  The software in the car is "
+"proprietary, <a href=\"/philosophy/free-software-even-more-important.html"
+"\">which means it demands blind faith from its users</a>."
+msgstr ""
+"C'est facile parce que le système n'a pas d'authentification quand on y "
+"accède par modem. Cependant, même s'il demandait une authentification, vous 
"
+"ne pourriez jamais être sûr que Nissan n'y aurait pas accès. Le logiciel 
de "
+"la voiture est privateur, <a href=\"/philosophy/free-software-even-more-"
+"important.html\">ce qui signifie qu'il exige de ses utilisateurs une "
+"confiance aveugle</a>."
+
+#. type: Content of: <ul><li><p>
+# | Even if no one connects to the car remotely, the cell phone modem enables
+# | the phone company to track the car's movements all the time; it is
+# | possible to physically remove the cell phone modem{+,+} though.
+#, fuzzy
+#| msgid ""
+#| "Even if no one connects to the car remotely, the cell phone modem enables "
+#| "the phone company to track the car's movements all the time; it is "
+#| "possible to physically remove the cell phone modem though."
+msgid ""
+"Even if no one connects to the car remotely, the cell phone modem enables "
+"the phone company to track the car's movements all the time; it is possible "
+"to physically remove the cell phone modem, though."
+msgstr ""
+"Même si personne ne se connecte à distance à la voiture, le modem de "
+"téléphonie mobile permet à l'opérateur de tracer en permanence les "
+"déplacements de la voiture ; il est toutefois possible de l'enlever "
+"physiquement."
+
+#. type: Content of: <ul><li><p>
+# | FitBit fitness trackers [-<a
+# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>-]
+# | have a {+<a
+# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>+}
+# | Bluetooth vulnerability</a> that allows attackers to send malware to the
+# | devices, which can subsequently spread to computers and other FitBit
+# | trackers that interact with them.
+#, fuzzy
+#| msgid ""
+#| "FitBit fitness trackers <a href=\"http://www.tripwire.com/state-of-";
+#| "security/latest-security-news/10-second-hack-delivers-first-ever-malware-"
+#| "to-fitness-trackers/\"> have a Bluetooth vulnerability</a> that allows "
+#| "attackers to send malware to the devices, which can subsequently spread "
+#| "to computers and other FitBit trackers that interact with them."
+msgid ""
+"FitBit fitness trackers have a <a href=\"http://www.tripwire.com/state-of-";
+"security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-"
+"fitness-trackers/\"> Bluetooth vulnerability</a> that allows attackers to "
 "send malware to the devices, which can subsequently spread to computers and "
 "other FitBit trackers that interact with them."
 msgstr ""
@@ -718,12 +814,24 @@
 "moniteurs Fitbit avec lesquels ils interagissent."
 
 #. type: Content of: <ul><li><p>
+# | &ldquo;Self-encrypting&rdquo; disk drives do the encryption with
+# | proprietary firmware so you can't trust it.  Western Digital's &ldquo;My
+# | Passport&rdquo; drives <a
+# | 
href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>{+
+# | +}have a back door</a>.
+#, fuzzy
+#| msgid ""
+#| "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with "
+#| "proprietary firmware so you can't trust it. Western Digital's &ldquo;My "
+#| "Passport&rdquo; drives <a href=\"https://motherboard.vice.com/en_us/";
+#| "article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-"
+#| "encryption\">have a back door</a>."
 msgid ""
 "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary "
 "firmware so you can't trust it. Western Digital's &ldquo;My Passport&rdquo; "
 "drives <a href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-";
-"popular-self-encrypting-hard-drives-have-really-bad-encryption\">have a back "
-"door</a>."
+"popular-self-encrypting-hard-drives-have-really-bad-encryption\"> have a "
+"back door</a>."
 msgstr ""
 "Les disques durs « à chiffrement automatique » utilisent pour ce faire 
un "
 "micrologiciel <cite>[firmware]</cite> privateur, auquel par conséquent on ne 
"
@@ -734,18 +842,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
-"backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
-"door for 4 years</a>, which could be exploited by attackers to gain root "
-"privileges."
-msgstr ""
-"Pendant quatre ans, MacOS X a eu <a href=\"https://truesecdev.wordpress.";
-"com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/\">une "
-"porte dérobée intentionnelle</a> qui pouvait être exploitée par des "
-"attaquants pour obtenir les privilèges du superutilisateur 
<cite>root</cite>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Security researchers discovered a <a href=\"http://www.theguardian.com/";
 "technology/2015/aug/12/hack-car-brakes-sms-text\"> vulnerability in "
 "diagnostic dongles used for vehicle tracking and insurance</a> that let them "
@@ -758,24 +854,28 @@
 "d'une voiture ou d'un camion au moyen d'un SMS."
 
 #. type: Content of: <ul><li><p>
+# | Crackers were able to <a
+# | 
href=\"http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\";>{+
+# | +}take remote control of the Jeep</a> &ldquo;connected car&rdquo;. {+They
+# | could track the car, start or stop the engine, and activate or deactivate
+# | the brakes, and more.+}
+#, fuzzy
+#| msgid ""
+#| "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/";
+#| "fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"
+#| "\">take remote control of the Jeep</a> &ldquo;connected car&rdquo;."
 msgid ""
 "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/fiat-";
-"chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\">take "
-"remote control of the Jeep</a> &ldquo;connected car&rdquo;."
+"chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\"> take "
+"remote control of the Jeep</a> &ldquo;connected car&rdquo;. They could track "
+"the car, start or stop the engine, and activate or deactivate the brakes, "
+"and more."
 msgstr ""
 "Des crackers ont été en mesure de <a href=\"http://arstechnica.com/";
 "security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-"
 "remotely/\">prendre le contrôle à distance</a> de la « Jeep connectée 
»."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"They could track the car, start or stop the engine, and activate or "
-"deactivate the brakes, and more."
-msgstr ""
-"Ils ont pu suivre les déplacements de la voiture, démarrer et arrêter le "
-"moteur, activer et désactiver les freins, et plus encore."
-
-#. type: Content of: <ul><li><p>
 msgid "I expect that Chrysler and the NSA can do this too."
 msgstr "J'imagine que Chrysler et la NSA peuvent faire de même."
 
@@ -788,145 +888,97 @@
 "je le désactiverai."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"Hospira infusion pumps, which are used to administer drugs to a patient, "
-"were rated &ldquo;<a href=\"https://securityledger.com/2015/05/researcher-";
-"drug-pump-the-least-secure-ip-device-ive-ever-seen/\">least secure IP device "
-"I've ever seen</a>&rdquo; by a security researcher."
-msgstr ""
-"Les pompes à perfusion Hospira, qui sont utilisées pour administrer des "
-"médicaments à des patients, sont considérées comme « <a href=\"https://";
-"securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-"
-"ive-ever-seen/\">les périphériques IP les moins sécurisés que j'ai jamais 
"
-"vus</a> » par un chercheur en sécurité informatique."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Depending on what drug is being infused, the insecurity could open the door "
-"to murder."
-msgstr ""
-"Selon le médicament qui est perfusé, l'insécurité pourrait ouvrir la 
porte "
-"au meurtre."
-
-#. type: Content of: <ul><li><p>
+# | Due to bad security in a drug pump, crackers could use it to <a
+# | 
href=\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/\";>{+
+# | +}kill patients</a>.
+#, fuzzy
+#| msgid ""
+#| "Due to bad security in a drug pump, crackers could use it to <a href="
+#| "\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
+#| "pumps/\">kill patients</a>."
 msgid ""
 "Due to bad security in a drug pump, crackers could use it to <a href="
 "\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
-"pumps/\">kill patients</a>."
+"pumps/\"> kill patients</a>."
 msgstr ""
 "En raison du défaut de sécurité de certaines pompes à perfusion, des "
 "crackers pourraient les utiliser pour <a href=\"http://www.wired.com/2015/06/";
 "hackers-can-send-fatal-doses-hospital-drug-pumps/\">tuer des patients</a>."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html\";>
+# | Many smartphone apps use insecure authentication methods when storing your
+# | personal data on remote [-servers.</a>-] {+servers</a>.+} This leaves
+# | personal information like email addresses, passwords, and health
+# | information vulnerable. Because many of these apps are proprietary it
+# | makes it hard to impossible to know which apps are at risk.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-";
+#| "millions-users.html\"> Many smartphone apps use insecure authentication "
+#| "methods when storing your personal data on remote servers.</a> This "
+#| "leaves personal information like email addresses, passwords, and health "
+#| "information vulnerable. Because many of these apps are proprietary it "
+#| "makes it hard to impossible to know which apps are at risk."
 msgid ""
-"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
-"spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in smart "
-"phones, including iPhones, Android, and BlackBerry</a>.  While there is not "
-"much detail here, it seems that this does not operate via the universal back "
-"door that we know nearly all portable phones have.  It may involve "
-"exploiting various bugs.  There are <a href=\"http://www.osnews.com/";
-"story/27416/The_second_operating_system_hiding_in_every_mobile_phone\"> lots "
-"of bugs in the phones' radio software</a>."
-msgstr ""
-"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
-"spy-on-smart-phone-data-a-920971.html\">La NSA peut aller chercher des "
-"données dans les smartphones, que ce soit les iPhones, les Android ou les "
-"Blackberry</a>. Bien que l'article soit peu détaillé, il semble que cette "
-"opération n'utilise pas la porte dérobée universelle qui, on le sait, se "
-"trouve dans presque tous les téléphones portables. Il est possible qu'elle "
-"exploite différentes bogues. Il y a de plus <a href=\"http://www.osnews.com/";
-"story/27416/The_second_operating_system_hiding_in_every_mobile_phone\">une "
-"multitude de bogues dans le logiciel de radio des téléphones</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
-"hack/\"> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
-"intrusion."
-msgstr ""
-"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
-"hack/\">Dans les « maisons intelligentes »</a>, on découvre des "
-"vulnérabilités stupides permettant les intrusions."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The <a href=\"http://arstechnica.com/security/2014/02/crypto-weaknesses-in-";
-"whatsapp-the-kind-of-stuff-the-nsa-would-love/\">insecurity of WhatsApp</a> "
-"makes eavesdropping a snap."
-msgstr ""
-"Grâce à la <a href=\"http://arstechnica.com/security/2014/02/crypto-";
-"weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/\">mauvaise "
-"sécurisation de WhatsApp</a>, les écoutes deviennent un jeu d'enfant."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
-"put-users-lives-on-display.html\"> The FTC punished a company for making "
-"webcams with bad security so that it was easy for anyone to watch them</a>."
-msgstr ""
-"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
-"put-users-lives-on-display.html\">La <abbr title=\"Federal Trade Commission"
-"\">FTC</abbr> a sanctionné une entreprise pour avoir fabriqué des webcams "
-"comportant des failles de sécurité telles qu'il était facile pour 
n'importe "
-"qui de regarder ce qui était filmé</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
-"hacking_music_can_take_control_your_car/\"> It is possible to take control "
-"of some car computers through malware in music files</a>.  Also <a href="
-"\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>by radio</"
-"a>.  Here is <a href=\"http://www.autosec.org/faq.html\";>more information</"
-"a>."
+"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
+"users.html\"> Many smartphone apps use insecure authentication methods when "
+"storing your personal data on remote servers</a>. This leaves personal "
+"information like email addresses, passwords, and health information "
+"vulnerable. Because many of these apps are proprietary it makes it hard to "
+"impossible to know which apps are at risk."
 msgstr ""
-"Il est possible de <a href=\"http://www.pcworld.idg.com.au/article/379477/";
-"hacking_music_can_take_control_your_car/\">prendre le contrôle de "
-"l'ordinateur de bord de certaines voitures, au moyen de logiciels "
-"malveillants infectant des fichiers musicaux</a>. Et également <a href="
-"\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>au moyen de "
-"la radio</a>.  Voici <a href=\"http://www.autosec.org/faq.html\";>des "
-"informations supplémentaires</a>."
+"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
+"users.html\">De nombreuses applis pour smartphones utilisent des méthodes "
+"d'authentification non sécurisées quand vous stockez vos données "
+"personnelles dans des serveurs distants</a>. De ce fait, vos informations "
+"personnelles (adresses de courriel, mots de passe ou données de santé, par "
+"exemple) restent vulnérables. Beaucoup de ces applis étant privatrices, il "
+"est difficile, voire impossible, de savoir lesquelles présentent un risque."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
-"dies-days-before-scheduled-black-hat-appearance/\"> It is possible to kill "
-"people by taking control of medical implants by radio</a>.  Here is <a href="
-"\"http://www.bbc.co.uk/news/technology-17631838\";>more information</a>.  And "
-"<a href=\"https://web.archive.org/web/20180203130244/http://blog.ioactive.";
-"com/2013/02/broken-hearts-how-plausible-was.html\">here</a>."
+"Hospira infusion pumps, which are used to administer drugs to a patient, "
+"were rated &ldquo;<a href=\"https://securityledger.com/2015/05/researcher-";
+"drug-pump-the-least-secure-ip-device-ive-ever-seen/\">least secure IP device "
+"I've ever seen</a>&rdquo; by a security researcher."
 msgstr ""
-"Il est possible de <a href=\"http://siliconangle.com/blog/2013/07/27/famed-";
-"hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\">tuer "
-"des gens en prenant le contrôle d'implants médicaux par radio</a>. Voici <a 
"
-"href=\"http://www.bbc.co.uk/news/technology-17631838\";>des informations "
-"supplémentaires</a>.  Et <a href=\"https://web.archive.org/";
-"web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-";
-"plausible-was.html\">là aussi</a>."
+"Les pompes à perfusion Hospira, qui sont utilisées pour administrer des "
+"médicaments à des patients, sont considérées comme « <a href=\"https://";
+"securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-"
+"ive-ever-seen/\">les périphériques IP les moins sécurisés que j'ai jamais 
"
+"vus</a> » par un chercheur en sécurité informatique."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
-"\">hospital equipment has lousy security</a>, and it can be fatal."
+"Depending on what drug is being infused, the insecurity could open the door "
+"to murder."
 msgstr ""
-"Bon nombre <a href=\"http://www.wired.com/2014/04/hospital-equipment-";
-"vulnerable/\">d'appareils médicaux ont une sécurisation en dessous de 
tout</"
-"a>, et ce peut être mortel."
+"Selon le médicament qui est perfusé, l'insécurité pourrait ouvrir la 
porte "
+"au meurtre."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
-"age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
-"running Windows were taken over and turned into a botnet for the purpose of "
-"collecting customers' credit card numbers</a>."
+"Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
+"backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
+"door for 4 years</a>, which could be exploited by attackers to gain root "
+"privileges."
 msgstr ""
-"<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
-"age-with-first-known-point-of-sale-botnet/\">Des terminaux de paiement "
-"tournant sous Windows ont été piratés et transformés en botnet afin de "
-"récupérer les numéros de cartes de crédit des clients</a>."
+"Pendant quatre ans, MacOS X a eu <a href=\"https://truesecdev.wordpress.";
+"com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/\">une "
+"porte dérobée intentionnelle</a> qui pouvait être exploitée par des "
+"attaquants pour obtenir les privilèges du superutilisateur 
<cite>root</cite>."
 
 #. type: Content of: <ul><li><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid ""
+#| "An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  "
+#| "by storing users' data on a special server <a href=\"http://arstechnica.";
+#| "com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-"
+#| "over-concerns-that-app-isnt-safe/\">was deactivated by its developer</a> "
+#| "which had discovered a security flaw."
 msgid ""
 "An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  by "
 "storing users' data on a special server <a href=\"http://arstechnica.com/";
@@ -954,6 +1006,33 @@
 "fragiliser vos droits."
 
 #. type: Content of: <ul><li><p>
+# | Lots of <a
+# | href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/\";>{+
+# | +}hospital equipment has lousy security</a>, and it can be fatal.
+#, fuzzy
+#| msgid ""
+#| "Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-";
+#| "vulnerable/\">hospital equipment has lousy security</a>, and it can be "
+#| "fatal."
+msgid ""
+"Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
+"\"> hospital equipment has lousy security</a>, and it can be fatal."
+msgstr ""
+"Bon nombre <a href=\"http://www.wired.com/2014/04/hospital-equipment-";
+"vulnerable/\">d'appareils médicaux ont une sécurisation en dessous de 
tout</"
+"a>, et ce peut être mortel."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"The <a href=\"http://arstechnica.com/security/2014/02/crypto-weaknesses-in-";
+"whatsapp-the-kind-of-stuff-the-nsa-would-love/\">insecurity of WhatsApp</a> "
+"makes eavesdropping a snap."
+msgstr ""
+"Grâce à la <a href=\"http://arstechnica.com/security/2014/02/crypto-";
+"weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/\">mauvaise "
+"sécurisation de WhatsApp</a>, les écoutes deviennent un jeu d'enfant."
+
+#. type: Content of: <ul><li><p>
 msgid ""
 "<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
 "have modifiable software</a>, which makes them vulnerable to viruses."
@@ -963,9 +1042,17 @@
 "virus."
 
 #. type: Content of: <ul><li><p>
+# | We don't call this a &ldquo;back door&rdquo; because it is normal that you
+# | can install a new system in a computer{+,+} given physical access to it. 
+# | However, memory sticks and cards should not be modifiable in this way.
+#, fuzzy
+#| msgid ""
+#| "We don't call this a &ldquo;back door&rdquo; because it is normal that "
+#| "you can install a new system in a computer given physical access to it.  "
+#| "However, memory sticks and cards should not be modifiable in this way."
 msgid ""
 "We don't call this a &ldquo;back door&rdquo; because it is normal that you "
-"can install a new system in a computer given physical access to it.  "
+"can install a new system in a computer, given physical access to it.  "
 "However, memory sticks and cards should not be modifiable in this way."
 msgstr ""
 "Nous n'appelons pas cela une « porte dérobée » parce que c'est normal 
de "
@@ -974,9 +1061,118 @@
 "mémoire soient modifiables de cette façon-là."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/\";>
+# | Point-of-sale terminals running Windows were taken [-over-] {+over</a>+}
+# | and turned into a botnet for the purpose of collecting customers' credit
+# | card [-numbers</a>.-] {+numbers.+}
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-";
+#| "of-age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
+#| "running Windows were taken over and turned into a botnet for the purpose "
+#| "of collecting customers' credit card numbers</a>."
+msgid ""
+"<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
+"age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
+"running Windows were taken over</a> and turned into a botnet for the purpose "
+"of collecting customers' credit card numbers."
+msgstr ""
+"<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
+"age-with-first-known-point-of-sale-botnet/\">Des terminaux de paiement "
+"tournant sous Windows ont été piratés et transformés en botnet afin de "
+"récupérer les numéros de cartes de crédit des clients</a>."
+
+#. type: Content of: <ul><li><p>
+# | <a
+# | 
[-href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>-]
+# | 
{+href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>+}
+# | The NSA can tap data in smart phones, including iPhones, Android, and
+# | BlackBerry</a>.  While there is not much detail here, it seems that this
+# | does not operate via the universal back door that we know nearly all
+# | portable phones have. It may involve exploiting various bugs.  There are
+# | <a
+# | 
href=\"http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone\";>
+# | lots of bugs in the phones' radio software</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
+#| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
+#| "smart phones, including iPhones, Android, and BlackBerry</a>.  While "
+#| "there is not much detail here, it seems that this does not operate via "
+#| "the universal back door that we know nearly all portable phones have.  It "
+#| "may involve exploiting various bugs.  There are <a href=\"http://www.";
+#| "osnews.com/story/27416/"
+#| "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs "
+#| "in the phones' radio software</a>."
+msgid ""
+"<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
+"international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
+"html\"> The NSA can tap data in smart phones, including iPhones, Android, "
+"and BlackBerry</a>.  While there is not much detail here, it seems that this "
+"does not operate via the universal back door that we know nearly all "
+"portable phones have. It may involve exploiting various bugs.  There are <a "
+"href=\"http://www.osnews.com/story/27416/";
+"The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs in "
+"the phones' radio software</a>."
+msgstr ""
+"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
+"spy-on-smart-phone-data-a-920971.html\">La NSA peut aller chercher des "
+"données dans les smartphones, que ce soit les iPhones, les Android ou les "
+"Blackberry</a>. Bien que l'article soit peu détaillé, il semble que cette "
+"opération n'utilise pas la porte dérobée universelle qui, on le sait, se "
+"trouve dans presque tous les téléphones portables. Il est possible qu'elle "
+"exploite différentes bogues. Il y a de plus <a href=\"http://www.osnews.com/";
+"story/27416/The_second_operating_system_hiding_in_every_mobile_phone\">une "
+"multitude de bogues dans le logiciel de radio des téléphones</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-";
+"codes-security\">The NSA has put back doors into nonfree encryption "
+"software</a>. We don't know which ones they are, but we can be sure they "
+"include some widely used systems.  This reinforces the point that you can "
+"never trust the security of nonfree software."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+# | [-<a
+# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>-]The
+# | FTC punished a company for making webcams with {+<a
+# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>+}
+# | bad security so that it was easy for anyone to watch {+through+} them</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-";
+#| "flaw-put-users-lives-on-display.html\"> The FTC punished a company for "
+#| "making webcams with bad security so that it was easy for anyone to watch "
+#| "them</a>."
+msgid ""
+"The FTC punished a company for making webcams with <a href=\"http://www.";
+"nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-"
+"display.html\"> bad security so that it was easy for anyone to watch through "
+"them</a>."
+msgstr ""
+"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
+"put-users-lives-on-display.html\">La <abbr title=\"Federal Trade Commission"
+"\">FTC</abbr> a sanctionné une entreprise pour avoir fabriqué des webcams "
+"comportant des failles de sécurité telles qu'il était facile pour 
n'importe "
+"qui de regarder ce qui était filmé</a>."
+
+#. type: Content of: <ul><li><p>
+# | <a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable
+# | nonfree software in disk drives can be written by a nonfree
+# | [-program.</a>-] {+program</a>.+} This makes any system vulnerable to
+# | persistent attacks that normal forensics won't detect.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
+#| "nonfree software in disk drives can be written by a nonfree program.</a> "
+#| "This makes any system vulnerable to persistent attacks that normal "
+#| "forensics won't detect."
 msgid ""
 "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
-"nonfree software in disk drives can be written by a nonfree program.</a> "
+"nonfree software in disk drives can be written by a nonfree program</a>. "
 "This makes any system vulnerable to persistent attacks that normal forensics "
 "won't detect."
 msgstr ""
@@ -986,21 +1182,100 @@
 "persistantes que les outils d'analyse normaux ne détecteront pas."
 
 #. type: Content of: <ul><li><p>
+# | [-<a
+# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>-]It
+# | is possible to {+<a
+# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>+}
+# | kill people by taking control of medical implants by radio</a>.  [-Here
+# | is-]  {+More information in+} <a
+# | [-href=\"http://www.bbc.co.uk/news/technology-17631838\";>more
+# | information</a>.  And-]
+# | {+href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC News</a>
+# | and+} <a
+# | 
[-href=\"https://web.archive.org/web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>here</a>.-]
+# | 
{+href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>
+# | IOActive Labs Research blog</a>.+}
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-";
+#| "jack-dies-days-before-scheduled-black-hat-appearance/\"> It is possible "
+#| "to kill people by taking control of medical implants by radio</a>.  Here "
+#| "is <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>more "
+#| "information</a>.  And <a href=\"https://web.archive.org/";
+#| "web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-";
+#| "plausible-was.html\">here</a>."
+msgid ""
+"It is possible to <a href=\"http://siliconangle.com/blog/2013/07/27/famed-";
+"hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\"> kill "
+"people by taking control of medical implants by radio</a>.  More information "
+"in <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC News</a> "
+"and <a href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-";
+"was.html\"> IOActive Labs Research blog</a>."
+msgstr ""
+"Il est possible de <a href=\"http://siliconangle.com/blog/2013/07/27/famed-";
+"hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\">tuer "
+"des gens en prenant le contrôle d'implants médicaux par radio</a>. Voici <a 
"
+"href=\"http://www.bbc.co.uk/news/technology-17631838\";>des informations "
+"supplémentaires</a>.  Et <a href=\"https://web.archive.org/";
+"web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-";
+"plausible-was.html\">là aussi</a>."
+
+#. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
-"users.html\"> Many smartphone apps use insecure authentication methods when "
-"storing your personal data on remote servers.</a> This leaves personal "
-"information like email addresses, passwords, and health information "
-"vulnerable. Because many of these apps are proprietary it makes it hard to "
-"impossible to know which apps are at risk."
+"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
+"hack/\"> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
+"intrusion."
 msgstr ""
-"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
-"users.html\">De nombreuses applis pour smartphones utilisent des méthodes "
-"d'authentification non sécurisées quand vous stockez vos données "
-"personnelles dans des serveurs distants</a>. De ce fait, vos informations "
-"personnelles (adresses de courriel, mots de passe ou données de santé, par "
-"exemple) restent vulnérables. Beaucoup de ces applis étant privatrices, il "
-"est difficile, voire impossible, de savoir lesquelles présentent un risque."
+"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
+"hack/\">Dans les « maisons intelligentes »</a>, on découvre des "
+"vulnérabilités stupides permettant les intrusions."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\"> Crackers found a way to break security on a "
+"&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
+"watching TV."
+msgstr ""
+"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\">Des crackers ont trouvé moyen de briser la "
+"sécurité d'un téléviseur « intelligent »</a> et d'utiliser sa caméra 
pour "
+"regarder les gens qui sont en train de regarder la télévision."
+
+#. type: Content of: <ul><li><p>
+# | [-<a
+# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>-]It
+# | is possible to take control of some car computers through {+<a
+# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>+}
+# | malware in music files</a>.  Also <a
+# | href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>{+
+# | +}by radio</a>. Here is <a href=\"http://www.autosec.org/faq.html\";>more
+# | information</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+#| "hacking_music_can_take_control_your_car/\"> It is possible to take "
+#| "control of some car computers through malware in music files</a>.  Also "
+#| "<a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
+#| "_r=0\">by radio</a>.  Here is <a href=\"http://www.autosec.org/faq.html";
+#| "\">more information</a>."
+msgid ""
+"It is possible to take control of some car computers through <a href="
+"\"http://www.pcworld.idg.com.au/article/379477/";
+"hacking_music_can_take_control_your_car/\"> malware in music files</a>.  "
+"Also <a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
+"_r=0\"> by radio</a>. Here is <a href=\"http://www.autosec.org/faq.html";
+"\">more information</a>."
+msgstr ""
+"Il est possible de <a href=\"http://www.pcworld.idg.com.au/article/379477/";
+"hacking_music_can_take_control_your_car/\">prendre le contrôle de "
+"l'ordinateur de bord de certaines voitures, au moyen de logiciels "
+"malveillants infectant des fichiers musicaux</a>. Et également <a href="
+"\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>au moyen de "
+"la radio</a>.  Voici <a href=\"http://www.autosec.org/faq.html\";>des "
+"informations supplémentaires</a>."
 
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
@@ -1073,3 +1348,10 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Dernière mise à jour :"
+
+#~ msgid ""
+#~ "They could track the car, start or stop the engine, and activate or "
+#~ "deactivate the brakes, and more."
+#~ msgstr ""
+#~ "Ils ont pu suivre les déplacements de la voiture, démarrer et arrêter 
le "
+#~ "moteur, activer et désactiver les freins, et plus encore."

Index: proprietary-insecurity.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it-diff.html,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -b -r1.11 -r1.12
--- proprietary-insecurity.it-diff.html 18 Sep 2018 17:27:39 -0000      1.11
+++ proprietary-insecurity.it-diff.html 26 Sep 2018 14:28:11 -0000      1.12
@@ -12,6 +12,11 @@
 <body><pre>
 &lt;!--#include virtual="/server/header.html" --&gt;
 &lt;!-- Parent-Version: 1.84 --&gt;
+<span class="inserted"><ins><em>&lt;!-- 
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ Generated from propr-blurbs.rec. Please do not edit this file manually !
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+--&gt;</em></ins></span>
 &lt;title&gt;Proprietary Insecurity
 - GNU Project - Free Software Foundation&lt;/title&gt;
  &lt;!--#include virtual="/proprietary/po/proprietary-insecurity.translist" 
--&gt;
@@ -46,114 +51,177 @@
 &lt;em&gt;helpless to fix any security problems that arise&lt;/em&gt;.  
Keeping the
 users helpless is what's culpable about proprietary software.&lt;/p&gt;
 
+<span class="removed"><del><strong>&lt;ul&gt;</strong></del></span>
+
 <span class="inserted"><ins><em>&lt;p&gt;If you know of an example that ought 
to be in this page but isn't
 here, please write
 to &lt;a href="mailto:address@hidden"&gt;&lt;address@hidden&gt;&lt;/a&gt;
 to inform us. Please include the URL of a trustworthy reference or two
-to present the specifics.&lt;/p&gt;</em></ins></span>
+to present the specifics.&lt;/p&gt;
 
-&lt;ul&gt;
-<span class="inserted"><ins><em>&lt;li&gt;
-  &lt;p&gt;Some Samsung phones
-    randomly &lt;a 
href="https://www.theverge.com/circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"&gt;send
+&lt;ul class="blurbs"&gt;</em></ins></span>
+  &lt;li <span class="removed"><del><strong>id="break-security-smarttv"&gt;
+  &lt;p&gt;&lt;a
+       
href="http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html"&gt;
+      Crackers</strong></del></span> <span 
class="inserted"><ins><em>id="M201809240"&gt;
+    &lt;p&gt;Researchers have discovered how to &lt;a
+    
href="http://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co"&gt;
+    hide voice commands in other audio&lt;/a&gt;, so that people cannot hear
+    them, but Alexa and Siri can.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201808120"&gt;
+    &lt;p&gt;Crackers</em></ins></span> found a way to break <span 
class="inserted"><ins><em>the</em></ins></span> security <span 
class="removed"><del><strong>on</strong></del></span> <span 
class="inserted"><ins><em>of an Amazon device,
+    and &lt;a href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
+    turn it into</em></ins></span> a <span 
class="removed"><del><strong>&ldquo;smart&rdquo; 
TV&lt;/a&gt;</strong></del></span> <span class="inserted"><ins><em>listening 
device&lt;/a&gt; for them.&lt;/p&gt;
+  
+    &lt;p&gt;It was very difficult for them to do this. The job would be much
+    easier for Amazon. And if some government such as China or the US
+    told Amazon to do this, or cease to sell the product in that country,
+    do you think Amazon would have the moral fiber to say no?&lt;/p&gt;
+  
+    &lt;p&gt;These crackers are probably hackers too, but please &lt;a
+    href="https://stallman.org/articles/on-hacking.html"&gt; don't use
+    &ldquo;hacking&rdquo; to mean &ldquo;breaking 
security&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201807100"&gt;
+    &lt;p&gt;Siri, Alexa, and all the other voice-control systems can be &lt;a
+    
href="https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa"&gt;
+    hijacked by programs that play commands in ultrasound that humans
+    can't hear&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201807020"&gt;
+    &lt;p&gt;Some Samsung phones randomly &lt;a
+    
href="https://www.theverge.com/circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"&gt;send
     photos to people in the owner's contact list&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;One of the dangers of the &ldquo;internet of stings&rdquo; is that, 
if
-    you lose your internet service, you also &lt;a
-href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
-    lose control of your house and appliances&lt;/a&gt;.&lt;/p&gt;
-  &lt;p&gt;For your safety, don't use any appliance with a connection to the 
real
-    internet.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;Amazon recently invited consumers to be suckers and &lt;a
-href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo"&gt;
-    allow delivery staff to open their front doors&lt;/a&gt;. Wouldn't you 
know it,
-    the system has a grave security flaw.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201712240"&gt;
+    &lt;p&gt;One of the dangers of the &ldquo;internet of stings&rdquo;
+    is that, if you lose your internet service, you also &lt;a
+    
href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
+    lose control of your house</em></ins></span> and <span 
class="inserted"><ins><em>appliances&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;For your safety, don't</em></ins></span> use <span 
class="inserted"><ins><em>any appliance with a connection to the
+    real internet.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201711204"&gt;
   &lt;p&gt;Intel's intentional &ldquo;management engine&rdquo; back door has 
&lt;a
-href="https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/"&gt;
+    
href="https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/"&gt;
     unintended back doors&lt;/a&gt; too.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;Bad security in some cars makes it possible
-    to &lt;a 
href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14937"&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201711200"&gt;
+    &lt;p&gt;Amazon recently invited consumers to be suckers and &lt;a
+    
href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo"&gt;
+    allow delivery staff to open their front doors&lt;/a&gt;. Wouldn't you know
+    it, the system has a grave security flaw.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201709290"&gt;
+    &lt;p&gt;Bad security in some cars makes it possible to &lt;a
+    href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14937"&gt;
       remotely activate the airbags&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;A &ldquo;smart&rdquo; intravenous pump designed for
-    hospitals is connected to the internet. Naturally &lt;a
-href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml"&gt;
-    its security has been cracked&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201709200"&gt;
+    &lt;p&gt;A &ldquo;smart&rdquo; intravenous pump
+    designed for hospitals is connected to the internet. Naturally &lt;a
+    
href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml"&gt;</em></ins></span>
+    its <span class="removed"><del><strong>camera</strong></del></span> <span 
class="inserted"><ins><em>security has been cracked&lt;/a&gt;.&lt;/p&gt;
+  
   &lt;p&gt;Note that this article misuses the term &lt;a
-href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;
-     referring to crackers.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;The bad security in many Internet of Stings devices
-    allows &lt;a 
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs
-    to snoop on the people that use them&lt;/a&gt;.&lt;/p&gt;
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;
+    referring</em></ins></span> to <span 
class="removed"><del><strong>watch</strong></del></span> <span 
class="inserted"><ins><em>crackers.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201708280"&gt;
+    &lt;p&gt;The bad security in many Internet of Stings devices allows &lt;a
+    
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs
+    to snoop on</em></ins></span> the people <span 
class="removed"><del><strong>who are watching 
TV.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>that use 
them&lt;/a&gt;.&lt;/p&gt;
+  
   &lt;p&gt;Don't be a sucker&mdash;reject all the stings.&lt;/p&gt;
+  
   &lt;p&gt;It is unfortunate that the article uses the term &lt;a
-     href="/philosophy/words-to-avoid.html#Monetize"&gt;
-     &ldquo;monetize&rdquo;&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;Siri, Alexa, and all the other voice-control systems can be
-  &lt;a
-href="https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa"&gt;
-  hijacked by programs that play commands in ultrasound that humans can't
-  hear&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;</em></ins></span>
+    
href="/philosophy/words-to-avoid.html#Monetize"&gt;&ldquo;monetize&rdquo;&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
        
-&lt;li id="break-security-smarttv"&gt;
-  &lt;p&gt;&lt;a
-       
href="http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html"&gt;
-      Crackers found a way to break security on a &ldquo;smart&rdquo; 
TV&lt;/a&gt; and use its camera
-      to watch the people who are watching TV.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201706201"&gt;</em></ins></span>
   &lt;p&gt;Many models of Internet-connected cameras &lt;a
   href="/proprietary/proprietary-back-doors.html#InternetCameraBackDoor"&gt;
   have backdoors&lt;/a&gt;.&lt;/p&gt;
 
-  &lt;p&gt;That is a malicious functionality, but in addition it is a gross
-  insecurity since anyone, including malicious crackers, &lt;a 
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
 find those accounts and use them to get into
-  users' cameras&lt;/a&gt;.&lt;/p&gt;
-
-&lt;/li&gt;
+    &lt;p&gt;That is a malicious functionality, but in addition it
+    is a gross insecurity since anyone, including malicious crackers, &lt;a
+    
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
+    find those accounts and use them to get into users' 
cameras&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
   &lt;p&gt;
     Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)
-    pre-installed on 28 models of HP laptops logged the user's
-    keystroke to a file in the filesystem. Any process with access to
-    the filesystem or the MapViewOfFile API could gain access to the
-    log. Furthermore, &lt;a 
href="https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt"&gt;according
-    to modzero&lt;/a&gt; the &ldquo;information-leak via Covert Storage
-    Channel enables malware authors to capture keystrokes without
-    taking the risk of being classified as malicious task by AV
-    heuristics&rdquo;.
+    pre-installed</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201706050"&gt;
+    &lt;p id="intel-me-10-year-vulnerability"&gt;Intel's
+    CPU backdoor&mdash;the Intel Management Engine&mdash;had a &lt;a
+    
href="https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/"&gt;major
+    security vulnerability for 10 years&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;The vulnerability allowed a cracker to access
+    the computer's Intel Active Management Technology (AMT) &lt;a
+    
href="https://arstechnica.com/security/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/"&gt;
+    web interface with an empty password and gave administrative
+    access&lt;/a&gt; to access the computer's keyboard, mouse, monitor among
+    other privileges.&lt;/p&gt;
+  
+    &lt;p&gt;It does not help that in newer Intel processors, it is impossible
+    to turn off the Intel Management Engine. Thus, even users who are
+    proactive about their security can do nothing to protect themselves
+    besides using machines that don't come with the backdoor.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201705250"&gt;
+    &lt;p&gt;The proprietary code that runs pacemakers,
+    insulin pumps, and other medical devices is &lt;a
+    href="http://www.bbc.co.uk/news/technology-40042584"&gt; full of gross
+    security faults&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201705160"&gt;
+    &lt;p&gt;Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)
+    pre-installed</em></ins></span> on 28 models of HP laptops logged the 
user's keystroke
+    to a file in the filesystem. Any process with access to the filesystem
+    or the MapViewOfFile API could gain access to the log. Furthermore, &lt;a
+    
href="https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt"&gt;according
+    to modzero&lt;/a&gt; the &ldquo;information-leak via Covert Storage Channel
+    enables malware authors to capture keystrokes without taking the risk
+    of being classified as malicious task by AV
+    <span class="removed"><del><strong>heuristics&rdquo;.
   &lt;/p&gt;
 &lt;/li&gt;
 &lt;li&gt;
 &lt;p&gt;The proprietary code that runs pacemakers, insulin pumps, and other
 medical devices is &lt;a 
href="http://www.bbc.co.uk/news/technology-40042584"&gt;
-full of gross security faults&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+full of gross security faults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>heuristics&rdquo;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201705120"&gt;</em></ins></span>
   &lt;p&gt;Exploits of bugs in Windows, which were developed by the NSA
-       and then leaked by the Shadowbrokers group, are now being used to
-       &lt;a 
href="https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/"&gt;attack
 a great number
-       of Windows computers with ransomware&lt;/a&gt;.
-       &lt;/p&gt;
-&lt;/li&gt;
+    and then leaked by the Shadowbrokers group, are now being used to &lt;a
+    
href="https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/"&gt;attack
+    a great number of Windows computers with <span 
class="removed"><del><strong>ransomware&lt;/a&gt;.
+       &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>ransomware&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li  id="intel-me-10-year-vulnerability"&gt;
+  &lt;li  <span 
class="removed"><del><strong>id="intel-me-10-year-vulnerability"&gt;
   &lt;p&gt;Intel's CPU backdoor&mdash;the Intel Management Engine&mdash;had a
        &lt;a 
href="https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/"&gt;major
 security
        vulnerability for 10 years&lt;/a&gt;.&lt;/p&gt;
@@ -172,43 +240,82 @@
 
 &lt;/li&gt;
 
-&lt;li&gt;
-  &lt;p&gt;Many Android devices &lt;a 
href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/"&gt;
+&lt;li&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M201704050"&gt;</em></ins></span>
+    &lt;p&gt;Many Android devices &lt;a
+    
href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/"&gt;
        can be hijacked through their Wi-Fi chips&lt;/a&gt; because of a bug in
        Broadcom's non-free firmware.&lt;/p&gt;
-&lt;/li&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;When Miele's Internet of Stings hospital disinfectant dishwasher is 
&lt;a <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;connected</strong></del></span>
-<span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;
-connected</em></ins></span> to the Internet, its security is 
crap&lt;/a&gt;.&lt;/p&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-&lt;p&gt;For example, a cracker can gain access to the dishwasher's 
filesystem, 
-infect it with malware, and force the dishwasher to launch attacks on other
-devices in the network. Since these dishwashers are used in hospitals, such
-attacks could potentially put hundreds of lives at risk.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201703270"&gt;</em></ins></span>
+    &lt;p&gt;When Miele's Internet of
+    Stings hospital disinfectant dishwasher is &lt;a <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;connected</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;
+    connected</em></ins></span> to the Internet, its security is 
crap&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;For example, a cracker can gain access to the dishwasher's
+    filesystem, infect it with malware, and force the dishwasher to launch
+    attacks on other devices in the network. Since these dishwashers are
+    used in hospitals, such attacks could potentially put hundreds of
+    lives at risk.&lt;/p&gt;
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;WhatsApp 
has</strong></del></span>
 
-&lt;/li&gt;
-&lt;li&gt;&lt;p&gt;WhatsApp has a feature that 
+  <span class="inserted"><ins><em>&lt;li id="M201702200"&gt;
+    &lt;p&gt;If you buy</em></ins></span> a <span 
class="removed"><del><strong>feature that 
     &lt;a 
href="https://techcrunch.com/2017/01/13/encrypted-messaging-platform-whatsapp-denies-backdoor-claim/"&gt;
-      has been described as a &ldquo;back door&rdquo;&lt;/a&gt;
-    because it would enable governments to nullify its encryption.&lt;/p&gt;
+      has been described</strong></del></span> <span 
class="inserted"><ins><em>used &ldquo;smart&rdquo;
+    car, house, TV, refrigerator, etc., usually &lt;a
+    
href="http://boingboing.net/2017/02/20/the-previous-owners-of-used.html"&gt;the
+    previous owners can still remotely control it&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201702170"&gt;
+    &lt;p&gt;The mobile apps for communicating &lt;a
+    
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
+    a smart but foolish car have very bad security&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;This is in addition to the fact that the car contains a cellular
+    modem that tells big brother all the time where it is.  If you own
+    such a car, it would be wise to disconnect the modem so as to turn
+    off the tracking.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201701270"&gt;
+    &lt;p&gt;Samsung phones &lt;a
+    
href="https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"&gt;have
+    a security hole that allows an SMS message to install
+    ransomware&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201701130"&gt;
+    &lt;p&gt;WhatsApp has a feature that &lt;a
+    
href="https://techcrunch.com/2017/01/13/encrypted-messaging-platform-whatsapp-denies-backdoor-claim/"&gt;
+    has been described</em></ins></span> as a &ldquo;back 
door&rdquo;&lt;/a&gt; because it would
+    enable governments to nullify its encryption.&lt;/p&gt;
+  
   &lt;p&gt;The developers say that it wasn't intended as a back door, and that
     may well be true. But that leaves the crucial question of whether it
     functions as one. Because the program is nonfree, we cannot check by
-    studying it.&lt;/p&gt;&lt;/li&gt;
+    studying <span class="removed"><del><strong>it.&lt;/p&gt;&lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be
-&lt;a 
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;remotely
 controlled with a mobile phone&lt;/a&gt;; physical access
-is not necessary. This would enable crackers to listen in on a child's
-conversations, and even speak into the toys themselves.&lt;/p&gt;
+&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>it.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;p&gt;This means a burglar could speak into the toys and ask the child to
-unlock the front door while Mommy's not looking.&lt;/p&gt;
-&lt;/li&gt;
+  &lt;li id="M201612061"&gt;</em></ins></span>
+    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be 
&lt;a
+    
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;remotely
+    controlled with a mobile phone&lt;/a&gt;; physical access is not
+    necessary. This would enable crackers to listen in on a child's
+    conversations, and even speak into the toys themselves.&lt;/p&gt;
+  
+    &lt;p&gt;This means a burglar could speak into the toys and ask the child
+    to unlock the front door while Mommy's not looking.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;The mobile apps for
 communicating &lt;a 
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
 a smart but foolish car have very bad security&lt;/a&gt;.&lt;/p&gt;
@@ -230,64 +337,85 @@
 &lt;p&gt;Samsung
 phones &lt;a 
href="https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"&gt;have
 a security hole that allows an SMS message to install
-<span 
class="removed"><del><strong>ransomeware&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-<span 
class="inserted"><ins><em>ransomware&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+ransomeware&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;4G LTE phone networks are drastically insecure. They can be
-&lt;a 
href="https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;
-taken
-over by third parties and used for man-in-the-middle 
attacks&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+&lt;li&gt;</strong></del></span>
 
-&lt;li&gt;
-&lt;p&gt;Due to weak security, &lt;a 
href="http://jalopnik.com/almost-every-volkswagen-built-since-1995-is-vulnerable-1785159844"&gt;it
-is easy to open the doors of 100 million cars built by 
Volkswagen&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201610230"&gt;</em></ins></span>
+    &lt;p&gt;4G LTE phone networks are drastically insecure. They can be &lt;a 
<span 
class="removed"><del><strong>href="https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;</em></ins></span>
+    taken over by third parties and used for man-in-the-middle
+    attacks&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;Ransomware &lt;a <span 
class="removed"><del><strong>href="https://www.pentestpartners.com/blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;has</strong></del></span>
-<span 
class="inserted"><ins><em>href="https://www.pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;
-has</em></ins></span> been developed for a thermostat that uses proprietary 
software&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-&lt;li&gt;
-&lt;p&gt;A &lt;a 
href="http://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/"&gt;flaw
 in
-Internet Explorer and Edge&lt;/a&gt; allows an attacker to retrieve
-Microsoft account credentials, if the user is tricked into visiting a
-malicious link.&lt;/p&gt;
-&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201608110"&gt;</em></ins></span>
+    &lt;p&gt;Due to weak security, &lt;a
+    
href="http://jalopnik.com/almost-every-volkswagen-built-since-1995-is-vulnerable-1785159844"&gt;it
+    is easy to open the doors of 100 million cars built by
+    Volkswagen&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;&lt;a 
href="https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-messages-arent-actually-deleted/"&gt;&ldquo;Deleted&rdquo;
-WhatsApp messages are not entirely deleted&lt;/a&gt;. They can be recovered
-in various ways.
-&lt;/p&gt;
-&lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-&lt;li&gt;
-&lt;p&gt;A vulnerability in Apple's Image I/O API allowed an attacker to
-&lt;a 
href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
+  <span class="inserted"><ins><em>&lt;li id="M201608080"&gt;</em></ins></span>
+    &lt;p&gt;Ransomware &lt;a <span 
class="removed"><del><strong>href="https://www.pentestpartners.com/blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;has</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;
+    has</em></ins></span> been developed for a thermostat that uses proprietary
+    software&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201608020"&gt;</em></ins></span>
+    &lt;p&gt;A &lt;a
+    
href="http://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/"&gt;flaw
+    in Internet Explorer and Edge&lt;/a&gt; allows an attacker to retrieve
+    Microsoft account credentials, if the user is tricked into visiting
+    a malicious link.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201607290"&gt;</em></ins></span>
+    &lt;p&gt;&lt;a
+    
href="https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-messages-arent-actually-deleted/"&gt;&ldquo;Deleted&rdquo;
+    WhatsApp messages are not entirely deleted&lt;/a&gt;. They can be recovered
+    in various <span class="removed"><del><strong>ways.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>ways.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201607220"&gt;</em></ins></span>
+    &lt;p&gt;A vulnerability in Apple's Image I/O API allowed an attacker to 
&lt;a
+    
href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
   <span class="removed"><del><strong>malacious</strong></del></span>
   <span class="inserted"><ins><em>malicious</em></ins></span> code from any 
application which uses this API to render a
   certain kind of image file&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-&lt;p&gt;A bug in a proprietary ASN.1 library, used in cell phone towers as
-well as cell phones and
-routers, &lt;a 
href="http://arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover"&gt;allows
-taking control of those systems&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-&lt;li&gt;
-&lt;p&gt;Antivirus programs have so many errors
-  that &lt;a 
href="https://theconversation.com/as-more-vulnerabilities-are-discovered-is-it-time-to-uninstall-antivirus-software-61374"&gt;they
+  <span class="inserted"><ins><em>&lt;li id="M201607190"&gt;</em></ins></span>
+    &lt;p&gt;A bug in a proprietary ASN.1 library, used
+    in cell phone towers as well as cell phones and routers, &lt;a
+    
href="http://arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover"&gt;allows
+    taking control of those systems&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201606290"&gt;</em></ins></span>
+    &lt;p&gt;Antivirus programs have so many errors that &lt;a
+    
href="https://theconversation.com/as-more-vulnerabilities-are-discovered-is-it-time-to-uninstall-antivirus-software-61374"&gt;they
   may make security worse&lt;/a&gt;.&lt;/p&gt;
-&lt;p&gt;GNU/Linux does not need antivirus software.&lt;/p&gt;
-&lt;/li&gt;
 
-&lt;li&gt;
+    &lt;p&gt;GNU/Linux does not need antivirus software.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;Over 70 brands of network-connected surveillance
 cameras &lt;a 
href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"&gt;have
 security bugs that allow anyone to watch through them&lt;/a&gt;.&lt;/p&gt;
@@ -295,39 +423,78 @@
 
 &lt;li&gt;
 &lt;p&gt;
-Samsung's &ldquo;Smart Home&rdquo; has a big security
-hole; &lt;a 
href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/"&gt;unauthorized
-people can remotely control it&lt;/a&gt;.&lt;/p&gt;
+Samsung's</strong></del></span>
 
-&lt;p&gt;Samsung claims that this is an &ldquo;open&rdquo; platform so the
-problem is partly the fault of app developers. That is clearly true if
-the apps are proprietary software.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201605020"&gt;
+    &lt;p&gt;Samsung's</em></ins></span> &ldquo;Smart Home&rdquo; has a big 
security hole; &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/"&gt;unauthorized</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/"&gt;
+    unauthorized</em></ins></span> people can remotely control 
it&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;Samsung claims that this is an &ldquo;open&rdquo; platform so the
+    problem is partly the fault of app developers. That is clearly true
+    if the apps are proprietary software.&lt;/p&gt;
+  
+    &lt;p&gt;Anything whose name is &ldquo;Smart&rdquo; is most likely going
+    to screw you.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;
+The Nissan Leaf has</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201604120"&gt;
+    &lt;p&gt;A bug in the iThings Messages app &lt;a
+    
href="https://theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/"&gt;allowed</em></ins></span>
+    a <span class="removed"><del><strong>built-in cell 
phone</strong></del></span> <span class="inserted"><ins><em>malicious web site 
to extract all the user's messaging
+    history&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201604110"&gt;
+    &lt;p&gt;Malware was found on &lt;a
+    
href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html"&gt;
+    security cameras available through Amazon&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;A camera that records locally on physical media, and has no 
network
+    connection, does not threaten people with surveillance&mdash;neither
+    by watching people through the camera, nor through malware in the
+    camera.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201603220"&gt;
+    &lt;p&gt;Over 70 brands of network-connected surveillance cameras have 
&lt;a
+    
href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"&gt;
+    security bugs that allow anyone to watch through them&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201603100"&gt;
+    &lt;p&gt;Many proprietary payment apps &lt;a
+    
href="http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data"&gt;transmit
+    personal data in an insecure way&lt;/a&gt;. However,
+    the worse aspect of these apps is that &lt;a
+    href="/philosophy/surveillance-vs-democracy.html"&gt;payment is not
+    anonymous&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201602240"&gt;
+    &lt;p id="nissan-modem"&gt;The Nissan Leaf has a built-in
+    cell phone</em></ins></span> modem which allows effectively anyone &lt;a
+    
href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to
+    access its computers remotely and make changes in various
+    settings&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;That's easy to do because the system has no authentication
+    when accessed through the modem.  However, even if it asked
+    for authentication, you couldn't be confident that Nissan
+    has no access.  The software in the car is proprietary, &lt;a
+    href="/philosophy/free-software-even-more-important.html"&gt;which means
+    it demands blind faith from its users&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;Even if no one connects to the car remotely, the cell phone modem
+    enables the phone company to track the car's movements all the time;
+    it is possible to physically remove the cell phone <span 
class="removed"><del><strong>modem</strong></del></span> <span 
class="inserted"><ins><em>modem,</em></ins></span> though.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;p&gt;Anything whose name is &ldquo;Smart&rdquo; is most likely going to
-screw you.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;
-The Nissan Leaf has a built-in cell phone modem which allows
-effectively
-anyone &lt;a 
href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to
-access its computers remotely and make changes in various
-settings&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;That's easy to do because the system has no authentication when
-accessed through the modem.  However, even if it asked for
-authentication, you couldn't be confident that Nissan has no
-access.  The software in the car is
-proprietary, &lt;a 
href="/philosophy/free-software-even-more-important.html"&gt;which
-means it demands blind faith from its users&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;Even if no one connects to the car remotely, the cell phone modem
-enables the phone company to track the car's movements all the time;
-it is possible to physically remove the cell phone modem though.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Malware found
 on &lt;a 
href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html"&gt;security
@@ -358,19 +525,27 @@
 
 &lt;li&gt;
 &lt;p&gt;
-FitBit fitness trackers &lt;a 
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;
-have a Bluetooth vulnerability&lt;/a&gt; that allows
-attackers to send malware to the devices, which can subsequently spread
-to computers and other FitBit trackers that interact with them.
-&lt;/p&gt;
-&lt;/li&gt;
+FitBit</strong></del></span>
 
-&lt;li&gt;
-&lt;p&gt;
-&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary
-firmware so you can't trust it. Western Digital's &ldquo;My Passport&rdquo;
-drives
-&lt;a <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
 <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</em></ins></span>
 a back door&lt;/a&gt;.
+  <span class="inserted"><ins><em>&lt;li id="M201510210"&gt;
+    &lt;p&gt;FitBit</em></ins></span> fitness trackers <span 
class="removed"><del><strong>&lt;a 
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;</strong></del></span>
 have a <span class="inserted"><ins><em>&lt;a
+    
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;</em></ins></span>
+    Bluetooth vulnerability&lt;/a&gt; that allows attackers to send malware
+    to the devices, which can subsequently spread to computers and other
+    FitBit trackers that interact with <span class="removed"><del><strong>them.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>them.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;
+&ldquo;Self-encrypting&rdquo;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201510200"&gt;
+    &lt;p&gt;&ldquo;Self-encrypting&rdquo;</em></ins></span> disk drives
+    do the encryption with proprietary firmware so you
+    can't trust it.  Western Digital's &ldquo;My Passport&rdquo; drives &lt;a 
<span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
+    have</em></ins></span> a back <span 
class="removed"><del><strong>door&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -380,51 +555,84 @@
 &lt;a 
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
 intentional local back door for 4 years&lt;/a&gt;, which could be
 exploited by attackers to gain root privileges.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;Security researchers discovered a
-&lt;a 
href="http://www.theguardian.com/technology/2015/aug/12/hack-car-brakes-sms-text"&gt;
-vulnerability in diagnostic dongles used for vehicle tracking and
-insurance&lt;/a&gt; that let them take remote control of a car or
-lorry using an SMS.
-&lt;/p&gt;
-&lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-&lt;li&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201508120"&gt;</em></ins></span>
+    &lt;p&gt;Security researchers discovered a &lt;a
+    
href="http://www.theguardian.com/technology/2015/aug/12/hack-car-brakes-sms-text"&gt;
+    vulnerability in diagnostic dongles used for vehicle tracking and
+    insurance&lt;/a&gt; that let them take remote control of a car or lorry
+    using an <span class="removed"><del><strong>SMS.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>SMS.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
-Crackers were able to
-&lt;a 
href="http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"&gt;take
 remote control of the Jeep&lt;/a&gt;
-&ldquo;connected car&rdquo;.
-&lt;br/&gt;They could track the car, start or stop the engine, and
-activate or deactivate the brakes, and more.
+Crackers</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201507214"&gt;
+    &lt;p&gt;Crackers</em></ins></span> were able to &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"&gt;take</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"&gt;
+    take</em></ins></span> remote control of the Jeep&lt;/a&gt; 
&ldquo;connected car&rdquo;.
+<span class="removed"><del><strong>&lt;br/&gt;They</strong></del></span> <span 
class="inserted"><ins><em>They</em></ins></span>
+    could track the car, start or stop the engine, and activate or
+    deactivate the brakes, and <span class="removed"><del><strong>more.
 &lt;/p&gt;
 &lt;p&gt;
-I expect that Chrysler and the NSA can do this too.
+I</strong></del></span> <span class="inserted"><ins><em>more.&lt;/p&gt;
+  
+    &lt;p&gt;I</em></ins></span> expect that Chrysler and the NSA can do this 
<span class="removed"><del><strong>too.
 &lt;/p&gt;
 &lt;p&gt;
-If I ever own a car, and it contains a portable phone, I will
-deactivate that.
-&lt;/p&gt;
-&lt;/li&gt;
+If</strong></del></span> <span class="inserted"><ins><em>too.&lt;/p&gt;
 
-&lt;li&gt;
+    &lt;p&gt;If</em></ins></span> I ever own a car, and it contains a portable 
phone, I will
+    deactivate <span class="removed"><del><strong>that.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>that.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
-Hospira infusion pumps, which are used to administer drugs to
-a patient, were rated
+Hospira infusion pumps, which are used to administer 
drugs</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201506080"&gt;
+    &lt;p&gt;Due</em></ins></span> to <span class="inserted"><ins><em>bad 
security in</em></ins></span> a <span class="removed"><del><strong>patient, 
were rated
 &ldquo;&lt;a
 
href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least
-secure IP device I've ever seen&lt;/a&gt;&rdquo;
-by a security researcher.
-&lt;/p&gt;
-&lt;p&gt;
-Depending on what drug is being infused, the insecurity could
-open the door to murder.
-&lt;/p&gt;
-&lt;/li&gt;
+secure IP</strong></del></span> <span class="inserted"><ins><em>drug pump, 
crackers could use it to &lt;a
+    
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;
+    kill patients&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
+  &lt;li id="M201505294"&gt;
+    &lt;p&gt;&lt;a
+    
href="http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html"&gt;
+    Many smartphone apps use insecure authentication methods when storing
+    your personal data on remote servers&lt;/a&gt;. This leaves personal
+    information like email addresses, passwords, and health information
+    vulnerable. Because many of these apps are proprietary it makes it
+    hard to impossible to know which apps are at risk.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201505050"&gt;
+    &lt;p&gt;Hospira infusion pumps, which are used
+    to administer drugs to a patient, were rated &ldquo;&lt;a
+    
href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least
+    secure IP</em></ins></span> device I've ever seen&lt;/a&gt;&rdquo; by a 
security <span class="removed"><del><strong>researcher.
+&lt;/p&gt;
+&lt;p&gt;
+Depending</strong></del></span>
+    <span class="inserted"><ins><em>researcher.&lt;/p&gt;
+  
+    &lt;p&gt;Depending</em></ins></span> on what drug is being infused, the 
insecurity could open
+    the door to <span class="removed"><del><strong>murder.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Due to bad security in a drug pump, crackers could use it to
 &lt;a 
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
@@ -432,11 +640,15 @@
 &lt;/li&gt;
 
 &lt;li&gt;
-&lt;p&gt;
-&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
+&lt;p&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201504090"&gt;
+    &lt;p&gt;Mac OS X had an</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
 The NSA can tap data in smart phones, including iPhones, Android, and
 BlackBerry&lt;/a&gt;.  While there is not much detail here, it seems that
-this does not operate via the universal back door that we know nearly
+this does not operate via the universal</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
+    intentional local</em></ins></span> back door <span 
class="removed"><del><strong>that we know nearly
 all portable phones have.  It may involve exploiting various bugs.
 There
 are &lt;a 
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
@@ -459,7 +671,7 @@
 &lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
 The FTC punished a company for making webcams with bad security so
-that it was easy for anyone to watch them&lt;/a&gt;.
+that it was easy</strong></del></span> for <span 
class="removed"><del><strong>anyone to watch them&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -478,13 +690,12 @@
 It is possible to kill people by taking control of medical implants by
 radio&lt;/a&gt;.  Here
 is &lt;a href="http://www.bbc.co.uk/news/technology-17631838"&gt;more
-information&lt;/a&gt;.  And &lt;a <span 
class="removed"><del><strong>href="http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;here&lt;/a&gt;.</strong></del></span>
-<span 
class="inserted"><ins><em>href="https://web.archive.org/web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;here&lt;/a&gt;.</em></ins></span>
+information&lt;/a&gt;.  And &lt;a 
href="http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;here&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
-&lt;p&gt;Lots of &lt;a 
href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;hospital 
equipment has lousy security&lt;/a&gt;, and it can be fatal.
+&lt;p&gt;Lots of &lt;a 
href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;hospital 
equipment has lousy security&lt;/a&gt;, and it can</strong></del></span> <span 
class="inserted"><ins><em>4 years&lt;/a&gt;, which could</em></ins></span> be 
<span class="removed"><del><strong>fatal.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -493,53 +704,152 @@
 Point-of-sale terminals running Windows were taken over and turned
 into a botnet for the purpose of collecting customers' credit card
 numbers&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>exploited
+    by attackers to gain root privileges.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;An app to prevent &ldquo;identity theft&rdquo; (access to personal 
data)
-by storing users' data on a special server
-&lt;a 
href="http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/"&gt;was
-deactivated by its developer&lt;/a&gt; which had discovered a security flaw.
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201405190"&gt;</em></ins></span>
+    &lt;p&gt;An app to prevent &ldquo;identity theft&rdquo;
+    (access to personal data) by storing users' data on a special server &lt;a
+    
href="http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/"&gt;was
+    deactivated by its developer&lt;/a&gt; which had discovered a security 
<span class="removed"><del><strong>flaw.
 &lt;/p&gt;
 
 &lt;p&gt;
-That developer seems to be conscientious about protecting personal
-data from third parties in general, but it can't protect that data
-from the state.  Quite the contrary: confiding your data to someone
+That</strong></del></span>
+    <span class="inserted"><ins><em>flaw.&lt;/p&gt;
+  
+    &lt;p&gt;That</em></ins></span> developer seems to be conscientious about 
protecting personal
+    data from third parties in general, but it can't protect that data
+    from the state.  Quite the <span class="removed"><del><strong>contrary: 
confiding your data to someone
 else's server, if not first encrypted by you with free software,
 undermines your rights.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>contrary: 
confiding your data to someone
+    else's server, if not first encrypted by you with free software,
+    undermines your rights.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201404250"&gt;
+    &lt;p&gt;Lots of &lt;a
+    href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201402210"&gt;
+    &lt;p&gt;The &lt;a
+    
href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity
+    of WhatsApp&lt;/a&gt; makes eavesdropping a snap.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201312290"&gt;
+    &lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some 
flash
+    memories have modifiable software&lt;/a&gt;, which makes them vulnerable
+    to viruses.&lt;/p&gt;
+  
+    &lt;p&gt;We don't call this a &ldquo;back door&rdquo; because it is normal
+    that you can install a new system in a computer, given physical access
+    to it.  However, memory sticks and cards should not be modifiable in
+    this way.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some flash
+  &lt;li id="M201312040"&gt;
+    &lt;p&gt;&lt;a
+    
href="http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/"&gt;
+    Point-of-sale terminals running Windows were taken over&lt;/a&gt; and
+    turned into a botnet for the purpose of collecting customers' credit
+    card numbers.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201311120"&gt;
+    &lt;p&gt;&lt;a
+    
href="https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
+    The NSA can tap data in smart phones, including iPhones,
+    Android, and BlackBerry&lt;/a&gt;.  While there is not much
+    detail here, it seems that this does not operate via
+    the universal back door that we know nearly all portable
+    phones have. It may involve exploiting various bugs.  There are &lt;a
+    
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
+    lots of bugs in the phones' radio 
software&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201309054"&gt;</em></ins></span>
+    &lt;p&gt;&lt;a <span 
class="removed"><del><strong>href="http://www.bunniestudios.com/blog/?p=3554"&gt;
 Some flash
 memories have modifiable software&lt;/a&gt;, which makes them vulnerable to
 viruses.&lt;/p&gt;
 
-&lt;p&gt;We don't call this a &ldquo;back door&rdquo; because it is normal
-that you can install a new system in a computer given physical access
-to it.  However, memory sticks and cards should not be modifiable in
-this way.&lt;/p&gt;
-&lt;/li&gt;
+&lt;p&gt;We</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security"&gt;The
+    NSA has put back doors into nonfree encryption software&lt;/a&gt;. 
We</em></ins></span> don't <span class="removed"><del><strong>call this a 
&ldquo;back door&rdquo; because it is normal</strong></del></span>
+    <span class="inserted"><ins><em>know which ones they are, but we can be 
sure they include some widely
+    used systems.  This reinforces the point</em></ins></span> that you can 
<span class="removed"><del><strong>install a new system 
in</strong></del></span> <span class="inserted"><ins><em>never trust
+    the security of nonfree software.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201309050"&gt;
+    &lt;p&gt;The FTC punished</em></ins></span> a <span 
class="removed"><del><strong>computer given physical 
access</strong></del></span> <span class="inserted"><ins><em>company for making 
webcams with &lt;a
+    
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
+    bad security so that it was easy for anyone</em></ins></span> to <span 
class="removed"><del><strong>it.  However, memory sticks and cards should not 
be modifiable in
+this way.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>watch through
+    them&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201308060"&gt;</em></ins></span>
+    &lt;p&gt;&lt;a href="http://spritesmods.com/?art=hddhack&amp;page=6"&gt;
+    Replaceable nonfree software in disk drives can be written by a
+    nonfree
+<span class="removed"><del><strong>program.&lt;/a&gt;</strong></del></span> 
<span class="inserted"><ins><em>program&lt;/a&gt;.</em></ins></span> This makes 
any system vulnerable to persistent
+    attacks that normal forensics won't detect.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;&lt;a href="http://spritesmods.com/?art=hddhack&amp;page=6"&gt; 
Replaceable
-nonfree software in disk drives can be written by a nonfree
-program.&lt;/a&gt;  This makes any system vulnerable to persistent attacks
-that normal forensics won't detect.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html"&gt;
 Many smartphone apps use insecure authentication methods when storing
 your personal data on remote servers.&lt;/a&gt;
-This leaves personal information like email addresses, passwords, and health 
information vulnerable. Because many
-of these apps are proprietary it makes it hard to impossible to know which 
apps are at risk.&lt;/p&gt;
-&lt;/li&gt;
+This leaves personal</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201307270"&gt;
+    &lt;p&gt; It is possible to &lt;a
+    
href="http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/"&gt;
+    kill people by taking control of medical
+    implants by radio&lt;/a&gt;.  More</em></ins></span> information <span 
class="removed"><del><strong>like email addresses, 
passwords,</strong></del></span> <span class="inserted"><ins><em>in &lt;a
+    href="http://www.bbc.co.uk/news/technology-17631838"&gt;BBC
+    News&lt;/a&gt;</em></ins></span> and <span 
class="removed"><del><strong>health information vulnerable. Because many
+of these apps are proprietary it makes it hard</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    
href="https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;
+    IOActive Labs Research blog&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
+  &lt;li id="M201307260"&gt;
+    &lt;p&gt;&lt;a
+    
href="http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/"&gt;
+    &ldquo;Smart homes&rdquo;&lt;/a&gt; turn out</em></ins></span> to <span 
class="removed"><del><strong>impossible</strong></del></span> <span 
class="inserted"><ins><em>be stupidly vulnerable</em></ins></span> to <span 
class="removed"><del><strong>know which apps</strong></del></span>
+    <span class="inserted"><ins><em>intrusion.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201212170"&gt;
+    &lt;p id="break-security-smarttv"&gt;&lt;a
+    
href="http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html"&gt;
+    Crackers found a way to break security on a &ldquo;smart&rdquo; 
TV&lt;/a&gt;
+    and use its camera to watch the people who</em></ins></span> are <span 
class="removed"><del><strong>at risk.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>watching TV.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201103110"&gt;
+    &lt;p&gt;It is possible to take control of some car computers through &lt;a
+    
href="http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/"&gt;
  
+    malware in music files&lt;/a&gt;.  Also &lt;a
+    href="http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0"&gt;
+    by radio&lt;/a&gt;. Here is &lt;a 
href="http://www.autosec.org/faq.html"&gt;more
+    information&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 &lt;/ul&gt;
 
+
 &lt;/div&gt;&lt;!-- for id="content", starts in the include above --&gt;
 &lt;!--#include virtual="/server/footer.html" --&gt;
 &lt;div id="footer"&gt;
@@ -598,7 +908,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2018/09/18 17:27:39 $
+$Date: 2018/09/26 14:28:11 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it.po,v
retrieving revision 1.130
retrieving revision 1.131
diff -u -b -r1.130 -r1.131
--- proprietary-insecurity.it.po        18 Sep 2018 17:27:39 -0000      1.130
+++ proprietary-insecurity.it.po        26 Sep 2018 14:28:11 -0000      1.131
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2018-09-18 17:25+0000\n"
+"POT-Creation-Date: 2018-09-26 14:26+0000\n"
 "PO-Revision-Date: 2017-12-31 13:13+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -121,6 +121,48 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Researchers have discovered how to <a href=\"http://news.rub.de/english/";
+"press-releases/2018-09-24-it-security-secret-messages-alexa-and-co\"> hide "
+"voice commands in other audio</a>, so that people cannot hear them, but "
+"Alexa and Siri can."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device</a> for them."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Siri, Alexa, and all the other voice-control systems can be <a href="
+"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
+"astoundingly-easy-to-hack-siri-and-alexa\"> hijacked by programs that play "
+"commands in ultrasound that humans can't hear</a>."
+msgstr ""
+"Siri, Alexa e tutti gli altri sistemi comandati a voce possono essere <a "
+"href=\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
+"astoundingly-easy-to-hack-siri-and-alexa\">controllati tramite programmi che "
+"usano ultrasuoni</a> che l'orecchio umano non percepisce."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some Samsung phones randomly <a href=\"https://www.theverge.com/";
 "circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"
 "\">send photos to people in the owner's contact list</a>."
@@ -142,17 +184,17 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Amazon recently invited consumers to be suckers and <a href=\"https://www.";
-"techdirt.com/articles/20171120/10533238651/vulnerability-fo\"> allow "
-"delivery staff to open their front doors</a>. Wouldn't you know it, the "
-"system has a grave security flaw."
+"Intel's intentional &ldquo;management engine&rdquo; back door has <a href="
+"\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";> "
+"unintended back doors</a> too."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Intel's intentional &ldquo;management engine&rdquo; back door has <a href="
-"\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";> "
-"unintended back doors</a> too."
+"Amazon recently invited consumers to be suckers and <a href=\"https://www.";
+"techdirt.com/articles/20171120/10533238651/vulnerability-fo\"> allow "
+"delivery staff to open their front doors</a>. Wouldn't you know it, the "
+"system has a grave security flaw."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
@@ -191,34 +233,8 @@
 #. type: Content of: <ul><li><p>
 msgid ""
 "It is unfortunate that the article uses the term <a href=\"/philosophy/words-"
-"to-avoid.html#Monetize\"> &ldquo;monetize&rdquo;</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Siri, Alexa, and all the other voice-control systems can be <a href="
-"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
-"astoundingly-easy-to-hack-siri-and-alexa\"> hijacked by programs that play "
-"commands in ultrasound that humans can't hear</a>."
-msgstr ""
-"Siri, Alexa e tutti gli altri sistemi comandati a voce possono essere <a "
-"href=\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
-"astoundingly-easy-to-hack-siri-and-alexa\">controllati tramite programmi che "
-"usano ultrasuoni</a> che l'orecchio umano non percepisce."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
-"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
-"microphone-cameras.html\"> Crackers found a way to break security on a "
-"&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
-"watching TV."
+"to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
 msgstr ""
-"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
-"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
-"microphone-cameras.html\"> I \"cracker\" hanno trovato un modo di penetrare "
-"in una &ldquo;smart&rdquo; TV</a> e usare la sua telecamera per guardare le "
-"persone che stanno guardando la TV."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -244,51 +260,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  pre-"
-"installed on 28 models of HP laptops logged the user's keystroke to a file "
-"in the filesystem. Any process with access to the filesystem or the "
-"MapViewOfFile API could gain access to the log. Furthermore, <a href="
-"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
-"\">according to modzero</a> the &ldquo;information-leak via Covert Storage "
-"Channel enables malware authors to capture keystrokes without taking the "
-"risk of being classified as malicious task by AV heuristics&rdquo;."
-msgstr ""
-"Il driver Conexant HD Audio (versione 1.0.0.46 e precedenti)  pre-installato "
-"su 28 modelli di portatili HP scriveva su un file i tasti premuti "
-"dall'utente. Qualsiasi processo con accesso al filesystem o all'API  "
-"MapViewOfFile poteva ottenere accesso al log. Inoltre, <a href=\"https://www.";
-"modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt\">secondo modzero</a> "
-"l'uso di tecniche di tipo \"Covert Storage Channel\" permette agli autori di "
-"malware di trasmettere i tasti premuti senza correre il rischio di essere "
-"classificati come software pericoloso dai controlli euristici degli "
-"antivirus."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The proprietary code that runs pacemakers, insulin pumps, and other medical "
-"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
-"of gross security faults</a>."
-msgstr ""
-"Il codice proprietario che fa funzionare pace-maker, pompe di insulina e "
-"altri dispositivi medici è <a href=\"http://www.bbc.co.uk/news/";
-"technology-40042584\"> pieno di problemi di sicurezza</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
-"by the Shadowbrokers group, are now being used to <a href=\"https://";
-"theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-"
-"computers-around-the-world/\">attack a great number of Windows computers "
-"with ransomware</a>."
-msgstr ""
-"Attacchi che sfruttano difetti di Windows, sviluppati originariamente dalla "
-"NSA e poi trafugati dal gruppo Shadowbrokers, vengono ora usati per <a href="
-"\"https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-";
-"helping-hijack-computers-around-the-world/\">colpire molti computer Windows</"
-"a> e richiedere un riscatto."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Intel's CPU backdoor&mdash;the Intel Management Engine&mdash;had a <a href="
 "\"https://arstechnica.com/security/2017/05/intel-patches-remote-code-";
 "execution-bug-that-lurked-in-cpus-for-10-years/\">major security "
@@ -328,6 +299,51 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"The proprietary code that runs pacemakers, insulin pumps, and other medical "
+"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
+"of gross security faults</a>."
+msgstr ""
+"Il codice proprietario che fa funzionare pace-maker, pompe di insulina e "
+"altri dispositivi medici è <a href=\"http://www.bbc.co.uk/news/";
+"technology-40042584\"> pieno di problemi di sicurezza</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  pre-"
+"installed on 28 models of HP laptops logged the user's keystroke to a file "
+"in the filesystem. Any process with access to the filesystem or the "
+"MapViewOfFile API could gain access to the log. Furthermore, <a href="
+"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
+"\">according to modzero</a> the &ldquo;information-leak via Covert Storage "
+"Channel enables malware authors to capture keystrokes without taking the "
+"risk of being classified as malicious task by AV heuristics&rdquo;."
+msgstr ""
+"Il driver Conexant HD Audio (versione 1.0.0.46 e precedenti)  pre-installato "
+"su 28 modelli di portatili HP scriveva su un file i tasti premuti "
+"dall'utente. Qualsiasi processo con accesso al filesystem o all'API  "
+"MapViewOfFile poteva ottenere accesso al log. Inoltre, <a href=\"https://www.";
+"modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt\">secondo modzero</a> "
+"l'uso di tecniche di tipo \"Covert Storage Channel\" permette agli autori di "
+"malware di trasmettere i tasti premuti senza correre il rischio di essere "
+"classificati come software pericoloso dai controlli euristici degli "
+"antivirus."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
+"by the Shadowbrokers group, are now being used to <a href=\"https://";
+"theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-"
+"computers-around-the-world/\">attack a great number of Windows computers "
+"with ransomware</a>."
+msgstr ""
+"Attacchi che sfruttano difetti di Windows, sviluppati originariamente dalla "
+"NSA e poi trafugati dal gruppo Shadowbrokers, vengono ora usati per <a href="
+"\"https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-";
+"helping-hijack-computers-around-the-world/\">colpire molti computer Windows</"
+"a> e richiedere un riscatto."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Many Android devices <a href=\"https://arstechnica.com/security/2017/04/wide-";
 "range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/\"> can be "
 "hijacked through their Wi-Fi chips</a> because of a bug in Broadcom's non-"
@@ -374,48 +390,14 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"WhatsApp has a feature that <a href=\"https://techcrunch.com/2017/01/13/";
-"encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\"> has been "
-"described as a &ldquo;back door&rdquo;</a> because it would enable "
-"governments to nullify its encryption."
-msgstr ""
-"WhatsApp ha una funzione che <a href=\"https://techcrunch.com/2017/01/13/";
-"encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\"> è stata "
-"descritta come &ldquo;backdoor&rdquo;</a> perché consentirebbe al governo di 
"
-"annullare la cifratura del testo."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The developers say that it wasn't intended as a back door, and that may well "
-"be true. But that leaves the crucial question of whether it functions as "
-"one. Because the program is nonfree, we cannot check by studying it."
-msgstr ""
-"Gli sviluppatori, forse anche in buona fede, dicono che non era intesa come "
-"backdoor, ma questo lascia aperto il dubbio se qualcuno la possa usare come "
-"tale. Dato che il programma non è software libero non possiamo controllarlo."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be <a href="
-"\"https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-";
-"laws\">remotely controlled with a mobile phone</a>; physical access is not "
-"necessary. This would enable crackers to listen in on a child's "
-"conversations, and even speak into the toys themselves."
-msgstr ""
-"I giocattoli &ldquo;smart&rdquo; My Friend Cayla and i-Que possono essere <a "
-"href=\"https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-";
-"consumer-laws\">controllati da remoto con un telefono cellulare</a>; non è "
-"necessario l'accesso fisico. Questo permetterebbe ai malintenzionati di "
-"ascoltare le conversazioni di un bambino e persino di parlare attraverso i "
-"giocattoli."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This means a burglar could speak into the toys and ask the child to unlock "
-"the front door while Mommy's not looking."
+"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
+"usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
+"used.html\">the previous owners can still remotely control it</a>."
 msgstr ""
-"Ad esempio un ladro potrebbe chiedere a un bambino, attraverso il "
-"giocattolo, di aprire la porta mentre la mamma è distratta."
+"Se acquistate un'auto, casa, TV, frigorifero di tipo \"smart\" da altri, "
+"solitamente <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-";
+"of-used.html\">il proprietario precedente può ancora controllarla da 
remoto</"
+"a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -440,17 +422,6 @@
 "tracciamento."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
-"usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
-"used.html\">the previous owners can still remotely control it</a>."
-msgstr ""
-"Se acquistate un'auto, casa, TV, frigorifero di tipo \"smart\" da altri, "
-"solitamente <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-";
-"of-used.html\">il proprietario precedente può ancora controllarla da 
remoto</"
-"a>."
-
-#. type: Content of: <ul><li><p>
 # | Samsung phones <a
 # | 
href=\"https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/\";>have
 # | a security hole that allows an SMS message to install ransom[-e-]ware</a>.
@@ -472,41 +443,96 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"4G LTE phone networks are drastically insecure. They can be <a href="
-"\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
-"uk/2016/10/23/"
-"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
-"over by third parties and used for man-in-the-middle attacks</a>."
+"WhatsApp has a feature that <a href=\"https://techcrunch.com/2017/01/13/";
+"encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\"> has been "
+"described as a &ldquo;back door&rdquo;</a> because it would enable "
+"governments to nullify its encryption."
 msgstr ""
-"Le reti telefoniche cellulari di tipo 4G LTE sono insicure. Possono essere "
-"<a href=\"https://web.archive.org/web/20161027223907/http://www.theregister.";
-"co.uk/2016/10/23/"
-"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> "
-"controllate da terze parti</a> e usate per attacchi di tipo \"man in the "
-"middle\"."
+"WhatsApp ha una funzione che <a href=\"https://techcrunch.com/2017/01/13/";
+"encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\"> è stata "
+"descritta come &ldquo;backdoor&rdquo;</a> perché consentirebbe al governo di 
"
+"annullare la cifratura del testo."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Due to weak security, <a href=\"http://jalopnik.com/almost-every-volkswagen-";
-"built-since-1995-is-vulnerable-1785159844\">it is easy to open the doors of "
-"100 million cars built by Volkswagen</a>."
+"The developers say that it wasn't intended as a back door, and that may well "
+"be true. But that leaves the crucial question of whether it functions as "
+"one. Because the program is nonfree, we cannot check by studying it."
 msgstr ""
-"Per carenze di sicurezza <a href=\"http://jalopnik.com/almost-every-";
-"volkswagen-built-since-1995-is-vulnerable-1785159844\">è facile aprire le "
-"porte di 100 milioni di auto costruite da Volkswagen</a>."
+"Gli sviluppatori, forse anche in buona fede, dicono che non era intesa come "
+"backdoor, ma questo lascia aperto il dubbio se qualcuno la possa usare come "
+"tale. Dato che il programma non è software libero non possiamo controllarlo."
 
 #. type: Content of: <ul><li><p>
-# | Ransomware <a
-# | 
[-href=\"https://www.pentestpartners.com/blog/thermostat-ransomware-a-lesson-in-iot-security/\";>has-]
-# | 
{+href=\"https://www.pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-security/\";>
-# | has+} been developed for a thermostat that uses proprietary software</a>.
-#, fuzzy
-#| msgid ""
-#| "Ransomware <a href=\"https://www.pentestpartners.com/blog/thermostat-";
-#| "ransomware-a-lesson-in-iot-security/\">has been developed for a "
-#| "thermostat that uses proprietary software</a>."
 msgid ""
-"Ransomware <a href=\"https://www.pentestpartners.com/security-blog/";
+"The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be <a href="
+"\"https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-";
+"laws\">remotely controlled with a mobile phone</a>; physical access is not "
+"necessary. This would enable crackers to listen in on a child's "
+"conversations, and even speak into the toys themselves."
+msgstr ""
+"I giocattoli &ldquo;smart&rdquo; My Friend Cayla and i-Que possono essere <a "
+"href=\"https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-";
+"consumer-laws\">controllati da remoto con un telefono cellulare</a>; non è "
+"necessario l'accesso fisico. Questo permetterebbe ai malintenzionati di "
+"ascoltare le conversazioni di un bambino e persino di parlare attraverso i "
+"giocattoli."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This means a burglar could speak into the toys and ask the child to unlock "
+"the front door while Mommy's not looking."
+msgstr ""
+"Ad esempio un ladro potrebbe chiedere a un bambino, attraverso il "
+"giocattolo, di aprire la porta mentre la mamma è distratta."
+
+#. type: Content of: <ul><li><p>
+# | 4G LTE phone networks are drastically insecure. They can be <a
+# | 
[-href=\"https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>-]
+# | 
{+href=\"https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>+}
+# | taken over by third parties and used for man-in-the-middle attacks</a>.
+#, fuzzy
+#| msgid ""
+#| "4G LTE phone networks are drastically insecure. They can be <a href="
+#| "\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
+#| "uk/2016/10/23/"
+#| "every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
+#| "over by third parties and used for man-in-the-middle attacks</a>."
+msgid ""
+"4G LTE phone networks are drastically insecure. They can be <a href="
+"\"https://www.theregister.co.uk/2016/10/23/";
+"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
+"over by third parties and used for man-in-the-middle attacks</a>."
+msgstr ""
+"Le reti telefoniche cellulari di tipo 4G LTE sono insicure. Possono essere "
+"<a href=\"https://web.archive.org/web/20161027223907/http://www.theregister.";
+"co.uk/2016/10/23/"
+"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> "
+"controllate da terze parti</a> e usate per attacchi di tipo \"man in the "
+"middle\"."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Due to weak security, <a href=\"http://jalopnik.com/almost-every-volkswagen-";
+"built-since-1995-is-vulnerable-1785159844\">it is easy to open the doors of "
+"100 million cars built by Volkswagen</a>."
+msgstr ""
+"Per carenze di sicurezza <a href=\"http://jalopnik.com/almost-every-";
+"volkswagen-built-since-1995-is-vulnerable-1785159844\">è facile aprire le "
+"porte di 100 milioni di auto costruite da Volkswagen</a>."
+
+#. type: Content of: <ul><li><p>
+# | Ransomware <a
+# | 
[-href=\"https://www.pentestpartners.com/blog/thermostat-ransomware-a-lesson-in-iot-security/\";>has-]
+# | 
{+href=\"https://www.pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-security/\";>
+# | has+} been developed for a thermostat that uses proprietary software</a>.
+#, fuzzy
+#| msgid ""
+#| "Ransomware <a href=\"https://www.pentestpartners.com/blog/thermostat-";
+#| "ransomware-a-lesson-in-iot-security/\">has been developed for a "
+#| "thermostat that uses proprietary software</a>."
+msgid ""
+"Ransomware <a href=\"https://www.pentestpartners.com/security-blog/";
 "thermostat-ransomware-a-lesson-in-iot-security/\"> has been developed for a "
 "thermostat that uses proprietary software</a>."
 msgstr ""
@@ -587,21 +613,19 @@
 msgstr "GNU/Linux non ha bisogno di antivirus."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"Over 70 brands of network-connected surveillance cameras <a href=\"http://";
-"www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
-"\">have security bugs that allow anyone to watch through them</a>."
-msgstr ""
-"Videocamere di sorveglianza connesse in rete prodotte da oltre 70 marche <a "
-"href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-";
-"of.html\">hanno problemi di sicurezza che permettono a tutti di vedere le "
-"immagini</a>."
-
-#. type: Content of: <ul><li><p>
+# | Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a
+# | 
href=\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/\";>{+
+# | +}unauthorized people can remotely control it</a>.
+#, fuzzy
+#| msgid ""
+#| "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href="
+#| "\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-";
+#| "hackers-make-keys-to-front-door/\">unauthorized people can remotely "
+#| "control it</a>."
 msgid ""
 "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href=\"http://";
 "arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-"
-"keys-to-front-door/\">unauthorized people can remotely control it</a>."
+"keys-to-front-door/\"> unauthorized people can remotely control it</a>."
 msgstr ""
 "La &ldquo;Smart Home&rdquo; di Samsung ha un grosso problema di sicurezza; "
 "<a href=\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-";
@@ -625,45 +649,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The Nissan Leaf has a built-in cell phone modem which allows effectively "
-"anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
-"nissan/\">to access its computers remotely and make changes in various "
-"settings</a>."
-msgstr ""
-"La Nissan Leaf ha un modem che permette a chiunque di <a href=\"https://www.";
-"troyhunt.com/controlling-vehicle-features-of-nissan/\">accedere da remoto al "
-"computer di bordo e modificare alcune impostazioni</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"That's easy to do because the system has no authentication when accessed "
-"through the modem.  However, even if it asked for authentication, you "
-"couldn't be confident that Nissan has no access.  The software in the car is "
-"proprietary, <a href=\"/philosophy/free-software-even-more-important.html"
-"\">which means it demands blind faith from its users</a>."
-msgstr ""
-"Ciò è semplice da fare perché il sistema non richiede di autenticarsi 
quando "
-"si accede via modem; ma anche se lo facesse, è impossibile essere certi che "
-"la Nissan non possa avere accesso dato che il software nella macchina è "
-"proprietario e quindi impone agli utenti di <a href=\"/philosophy/free-"
-"software-even-more-important.html\">fidarsi alla cieca</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Even if no one connects to the car remotely, the cell phone modem enables "
-"the phone company to track the car's movements all the time; it is possible "
-"to physically remove the cell phone modem though."
+"A bug in the iThings Messages app <a href=\"https://theintercept.";
+"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">allowed "
+"a malicious web site to extract all the user's messaging history</a>."
 msgstr ""
-"Anche se nessuno si collega da remoto all'auto, la compagnia telefonica può "
-"seguire i movimenti dell'auto in tempo reale grazie alla presenza del modem; "
-"ma è possibile rimuovere il modem."
+"Un bug nell'applicazione di messaggistica dei vari iGadgets <a href="
+"\"https://theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-";
+"single-click/\">permetteva a un sito malintenzionato di estrarre tutta la "
+"storia dei messaggi dell'utente</a>."
 
 #. type: Content of: <ul><li><p>
+# | Malware {+was+} found on <a
+# | 
href=\"http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html\";>{+
+# | +}security cameras available through Amazon</a>.
+#, fuzzy
+#| msgid ""
+#| "Malware found on <a href=\"http://www.slate.com/blogs/";
+#| "future_tense/2016/04/11/"
+#| "security_cameras_sold_through_amazon_have_malware_according_to_security."
+#| "html\">security cameras available through Amazon</a>."
 msgid ""
-"Malware found on <a href=\"http://www.slate.com/blogs/";
+"Malware was found on <a href=\"http://www.slate.com/blogs/";
 "future_tense/2016/04/11/"
 "security_cameras_sold_through_amazon_have_malware_according_to_security.html"
-"\">security cameras available through Amazon</a>."
+"\"> security cameras available through Amazon</a>."
 msgstr ""
 "&Egrave; stato trovato malware in alcune <a href=\"http://www.slate.com/";
 "blogs/future_tense/2016/04/11/"
@@ -682,21 +691,43 @@
 "nella telecamera."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"A bug in the iThings Messages app <a href=\"https://theintercept.";
-"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">allowed "
-"a malicious web site to extract all the user's messaging history</a>."
+# | Over 70 brands of network-connected surveillance cameras {+have+} <a
+# | 
[-href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>have-]
+# | 
{+href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>+}
+# | security bugs that allow anyone to watch through them</a>.
+#, fuzzy
+#| msgid ""
+#| "Over 70 brands of network-connected surveillance cameras <a href=\"http://";
+#| "www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
+#| "\">have security bugs that allow anyone to watch through them</a>."
+msgid ""
+"Over 70 brands of network-connected surveillance cameras have <a href="
+"\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
+"html\"> security bugs that allow anyone to watch through them</a>."
 msgstr ""
-"Un bug nell'applicazione di messaggistica dei vari iGadgets <a href="
-"\"https://theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-";
-"single-click/\">permetteva a un sito malintenzionato di estrarre tutta la "
-"storia dei messaggi dell'utente</a>."
+"Videocamere di sorveglianza connesse in rete prodotte da oltre 70 marche <a "
+"href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-";
+"of.html\">hanno problemi di sicurezza che permettono a tutti di vedere le "
+"immagini</a>."
 
 #. type: Content of: <ul><li><p>
+# | Many proprietary payment apps <a
+# | 
href=\"http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data\";>[-
+# | -]transmit personal data in an insecure way</a>. However, the worse aspect
+# | of these apps is that <a
+# | href=\"/philosophy/surveillance-vs-democracy.html\">payment is not
+# | anonymous</a>.
+#, fuzzy
+#| msgid ""
+#| "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
+#| "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-"
+#| "securing-user-data\"> transmit personal data in an insecure way</a>.  "
+#| "However, the worse aspect of these apps is that <a href=\"/philosophy/"
+#| "surveillance-vs-democracy.html\">payment is not anonymous</a>."
 msgid ""
 "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
 "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-"
-"user-data\"> transmit personal data in an insecure way</a>.  However, the "
+"user-data\">transmit personal data in an insecure way</a>. However, the "
 "worse aspect of these apps is that <a href=\"/philosophy/surveillance-vs-"
 "democracy.html\">payment is not anonymous</a>."
 msgstr ""
@@ -708,9 +739,66 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"FitBit fitness trackers <a href=\"http://www.tripwire.com/state-of-security/";
-"latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-"
-"trackers/\"> have a Bluetooth vulnerability</a> that allows attackers to "
+"The Nissan Leaf has a built-in cell phone modem which allows effectively "
+"anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
+"nissan/\">to access its computers remotely and make changes in various "
+"settings</a>."
+msgstr ""
+"La Nissan Leaf ha un modem che permette a chiunque di <a href=\"https://www.";
+"troyhunt.com/controlling-vehicle-features-of-nissan/\">accedere da remoto al "
+"computer di bordo e modificare alcune impostazioni</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"That's easy to do because the system has no authentication when accessed "
+"through the modem.  However, even if it asked for authentication, you "
+"couldn't be confident that Nissan has no access.  The software in the car is "
+"proprietary, <a href=\"/philosophy/free-software-even-more-important.html"
+"\">which means it demands blind faith from its users</a>."
+msgstr ""
+"Ciò è semplice da fare perché il sistema non richiede di autenticarsi 
quando "
+"si accede via modem; ma anche se lo facesse, è impossibile essere certi che "
+"la Nissan non possa avere accesso dato che il software nella macchina è "
+"proprietario e quindi impone agli utenti di <a href=\"/philosophy/free-"
+"software-even-more-important.html\">fidarsi alla cieca</a>."
+
+#. type: Content of: <ul><li><p>
+# | Even if no one connects to the car remotely, the cell phone modem enables
+# | the phone company to track the car's movements all the time; it is
+# | possible to physically remove the cell phone modem{+,+} though.
+#, fuzzy
+#| msgid ""
+#| "Even if no one connects to the car remotely, the cell phone modem enables "
+#| "the phone company to track the car's movements all the time; it is "
+#| "possible to physically remove the cell phone modem though."
+msgid ""
+"Even if no one connects to the car remotely, the cell phone modem enables "
+"the phone company to track the car's movements all the time; it is possible "
+"to physically remove the cell phone modem, though."
+msgstr ""
+"Anche se nessuno si collega da remoto all'auto, la compagnia telefonica può "
+"seguire i movimenti dell'auto in tempo reale grazie alla presenza del modem; "
+"ma è possibile rimuovere il modem."
+
+#. type: Content of: <ul><li><p>
+# | FitBit fitness trackers [-<a
+# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>-]
+# | have a {+<a
+# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>+}
+# | Bluetooth vulnerability</a> that allows attackers to send malware to the
+# | devices, which can subsequently spread to computers and other FitBit
+# | trackers that interact with them.
+#, fuzzy
+#| msgid ""
+#| "FitBit fitness trackers <a href=\"http://www.tripwire.com/state-of-";
+#| "security/latest-security-news/10-second-hack-delivers-first-ever-malware-"
+#| "to-fitness-trackers/\"> have a Bluetooth vulnerability</a> that allows "
+#| "attackers to send malware to the devices, which can subsequently spread "
+#| "to computers and other FitBit trackers that interact with them."
+msgid ""
+"FitBit fitness trackers have a <a href=\"http://www.tripwire.com/state-of-";
+"security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-"
+"fitness-trackers/\"> Bluetooth vulnerability</a> that allows attackers to "
 "send malware to the devices, which can subsequently spread to computers and "
 "other FitBit trackers that interact with them."
 msgstr ""
@@ -726,8 +814,8 @@
 # | proprietary firmware so you can't trust it. Western Digital's &ldquo;My
 # | Passport&rdquo; drives <a
 # | 
[-href=\"https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>have-]
-# | 
{+href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>have+}
-# | a back door</a>.
+# | 
{+href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>
+# | have+} a back door</a>.
 #, fuzzy
 #| msgid ""
 #| "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with "
@@ -739,8 +827,8 @@
 "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary "
 "firmware so you can't trust it. Western Digital's &ldquo;My Passport&rdquo; "
 "drives <a href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-";
-"popular-self-encrypting-hard-drives-have-really-bad-encryption\">have a back "
-"door</a>."
+"popular-self-encrypting-hard-drives-have-really-bad-encryption\"> have a "
+"back door</a>."
 msgstr ""
 "Le funzioni di &ldquo;cifratura nativa&rdquo; dei dischi usano firmware "
 "proprietario per cifrare, e sono pertanto inaffidabili. I dischi &ldquo;My "
@@ -750,18 +838,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
-"backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
-"door for 4 years</a>, which could be exploited by attackers to gain root "
-"privileges."
-msgstr ""
-"Mac OS X ha avuto per 4 anni una <a href=\"https://truesecdev.wordpress.";
-"com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/\"> "
-"backdoor locale</a> intenzionale, che gli utenti potevano sfruttare per "
-"ottenere privilegi di amministratore."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Security researchers discovered a <a href=\"http://www.theguardian.com/";
 "technology/2015/aug/12/hack-car-brakes-sms-text\"> vulnerability in "
 "diagnostic dongles used for vehicle tracking and insurance</a> that let them "
@@ -774,10 +850,22 @@
 "un camion con un semplice SMS."
 
 #. type: Content of: <ul><li><p>
+# | Crackers were able to <a
+# | 
href=\"http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\";>{+
+# | +}take remote control of the Jeep</a> &ldquo;connected car&rdquo;. {+They
+# | could track the car, start or stop the engine, and activate or deactivate
+# | the brakes, and more.+}
+#, fuzzy
+#| msgid ""
+#| "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/";
+#| "fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"
+#| "\">take remote control of the Jeep</a> &ldquo;connected car&rdquo;."
 msgid ""
 "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/fiat-";
-"chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\">take "
-"remote control of the Jeep</a> &ldquo;connected car&rdquo;."
+"chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\"> take "
+"remote control of the Jeep</a> &ldquo;connected car&rdquo;. They could track "
+"the car, start or stop the engine, and activate or deactivate the brakes, "
+"and more."
 msgstr ""
 "Alcuni cracker sono riusciti a <a href=\"http://arstechnica.com/";
 "security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-"
@@ -785,14 +873,6 @@
 "Jeep."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"They could track the car, start or stop the engine, and activate or "
-"deactivate the brakes, and more."
-msgstr ""
-"Hanno dimostrato di essere in grado di conoscere la posizione dell'auto, di "
-"avviare o fermare il motore, di attivare e disattivare i freni e altro."
-
-#. type: Content of: <ul><li><p>
 msgid "I expect that Chrysler and the NSA can do this too."
 msgstr "Si può ipotizzare che anche Chrysler e la NSA possano fare lo stesso."
 
@@ -805,6 +885,56 @@
 "cellulare, è opportuno considerare se disattivarlo."
 
 #. type: Content of: <ul><li><p>
+# | Due to bad security in a drug pump, crackers could use it to <a
+# | 
href=\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/\";>{+
+# | +}kill patients</a>.
+#, fuzzy
+#| msgid ""
+#| "Due to bad security in a drug pump, crackers could use it to <a href="
+#| "\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
+#| "pumps/\">kill patients</a>."
+msgid ""
+"Due to bad security in a drug pump, crackers could use it to <a href="
+"\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
+"pumps/\"> kill patients</a>."
+msgstr ""
+"I criminali informatici potrebbero sfruttare problemi di sicurezza in un "
+"erogatore di farmaci per <a href=\"http://www.wired.com/2015/06/hackers-can-";
+"send-fatal-doses-hospital-drug-pumps/\">uccidere pazienti</a>."
+
+#. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html\";>
+# | Many smartphone apps use insecure authentication methods when storing your
+# | personal data on remote [-servers.</a>-] {+servers</a>.+} This leaves
+# | personal information like email addresses, passwords, and health
+# | information vulnerable. Because many of these apps are proprietary it
+# | makes it hard to impossible to know which apps are at risk.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-";
+#| "millions-users.html\"> Many smartphone apps use insecure authentication "
+#| "methods when storing your personal data on remote servers.</a> This "
+#| "leaves personal information like email addresses, passwords, and health "
+#| "information vulnerable. Because many of these apps are proprietary it "
+#| "makes it hard to impossible to know which apps are at risk."
+msgid ""
+"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
+"users.html\"> Many smartphone apps use insecure authentication methods when "
+"storing your personal data on remote servers</a>. This leaves personal "
+"information like email addresses, passwords, and health information "
+"vulnerable. Because many of these apps are proprietary it makes it hard to "
+"impossible to know which apps are at risk."
+msgstr ""
+"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
+"users.html\"> Molte applicazioni per smartphone usano metodi di "
+"autenticazione insicuri</a> quando memorizzano i dati personali dell'utente "
+"su server remoti rendendo così vulnerabili informazioni come indirizzi e-"
+"mail, password e informazioni sullo stato di salute. Dato che queste "
+"applicazioni sono proprietarie è impossibile sapere di preciso quali siano a 
"
+"rischio."
+
+#. type: Content of: <ul><li><p>
 msgid ""
 "Hospira infusion pumps, which are used to administer drugs to a patient, "
 "were rated &ldquo;<a href=\"https://securityledger.com/2015/05/researcher-";
@@ -827,44 +957,67 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Due to bad security in a drug pump, crackers could use it to <a href="
-"\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
-"pumps/\">kill patients</a>."
+"Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
+"backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
+"door for 4 years</a>, which could be exploited by attackers to gain root "
+"privileges."
 msgstr ""
-"I criminali informatici potrebbero sfruttare problemi di sicurezza in un "
-"erogatore di farmaci per <a href=\"http://www.wired.com/2015/06/hackers-can-";
-"send-fatal-doses-hospital-drug-pumps/\">uccidere pazienti</a>."
+"Mac OS X ha avuto per 4 anni una <a href=\"https://truesecdev.wordpress.";
+"com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/\"> "
+"backdoor locale</a> intenzionale, che gli utenti potevano sfruttare per "
+"ottenere privilegi di amministratore."
+
+#. type: Content of: <ul><li><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid ""
+#| "An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  "
+#| "by storing users' data on a special server <a href=\"http://arstechnica.";
+#| "com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-"
+#| "over-concerns-that-app-isnt-safe/\">was deactivated by its developer</a> "
+#| "which had discovered a security flaw."
+msgid ""
+"An app to prevent &ldquo;identity theft&rdquo; (access to personal data) by "
+"storing users' data on a special server <a href=\"http://arstechnica.com/";
+"tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-"
+"concerns-that-app-isnt-safe/\">was deactivated by its developer</a> which "
+"had discovered a security flaw."
+msgstr ""
+"Un'applicazione che per evitare il &ldquo;furto di identità&rdquo; (accesso "
+"a dati personali) caricava i dati degli utenti su un server speciale <a href="
+"\"http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-";
+"deletes-user-data-over-concerns-that-app-isnt-safe/\">è stata disattivata "
+"dal suo sviluppatore</a> dopo aver scoperto una falla di sicurezza."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
-"spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in smart "
-"phones, including iPhones, Android, and BlackBerry</a>.  While there is not "
-"much detail here, it seems that this does not operate via the universal back "
-"door that we know nearly all portable phones have.  It may involve "
-"exploiting various bugs.  There are <a href=\"http://www.osnews.com/";
-"story/27416/The_second_operating_system_hiding_in_every_mobile_phone\"> lots "
-"of bugs in the phones' radio software</a>."
+"That developer seems to be conscientious about protecting personal data from "
+"third parties in general, but it can't protect that data from the state.  "
+"Quite the contrary: confiding your data to someone else's server, if not "
+"first encrypted by you with free software, undermines your rights."
 msgstr ""
-"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
-"spy-on-smart-phone-data-a-920971.html\">La NSA può intercettare dati in vari 
"
-"smartphone, tra cui iPhone, Android e BlackBerry</a>. Sebbene l'articolo non "
-"sia dettagliato a sufficienza, pare che questo non sia compiuto tramite la "
-"ben nota backdoor universale presente in tutti i telefoni cellulari. "
-"Potrebbe comportare lo sfruttamento di vari bug. Ci sono <a href=\"http://";
-"www.osnews.com/story/27416/"
-"The_second_operating_system_hiding_in_every_mobile_phone\">molti bug nei "
-"programmi di radiocomunicazione dei telefoni</a>."
+"Quello sviluppatore sembra essere scrupoloso circa la protezione di dati "
+"personali da terze parti in generale, ma non può proteggere quei dati dal "
+"governo. Anzi, il contrario: comunicare i propri dati al server di qualcun "
+"altro senza prima usare del software libero per crittarli mina i propri "
+"diritti."
 
 #. type: Content of: <ul><li><p>
+# | Lots of <a
+# | href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/\";>{+
+# | +}hospital equipment has lousy security</a>, and it can be fatal.
+#, fuzzy
+#| msgid ""
+#| "Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-";
+#| "vulnerable/\">hospital equipment has lousy security</a>, and it can be "
+#| "fatal."
 msgid ""
-"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
-"hack/\"> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
-"intrusion."
+"Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
+"\"> hospital equipment has lousy security</a>, and it can be fatal."
 msgstr ""
-"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
-"hack/\">Le &ldquo;Smart home&rdquo; (case intelligenti)</a> sono dimostrate "
-"essere estremamente vulnerabili all'effrazione."
+"Molte <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
+"\">attrezzature ospedaliere hanno pessima sicurezza</a>, mettendo a rischio "
+"le vite dei pazienti."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -878,80 +1031,49 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
-"put-users-lives-on-display.html\"> The FTC punished a company for making "
-"webcams with bad security so that it was easy for anyone to watch them</a>."
+"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
+"have modifiable software</a>, which makes them vulnerable to viruses."
 msgstr ""
-"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
-"put-users-lives-on-display.html\">La FTC (Federal Trade Commission, "
-"l'agenzia di stato americana per la tutela dei consumatori) ha punito una "
-"società per aver creato webcam dalla sicurezza così scarsa da permettere a "
-"chiunque di usarle per spiare</a>."
+"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";>Alcune memorie flash "
+"(come chiavette USB) contengono software modificabile</a> che le rende "
+"vulnerabile ai virus."
 
 #. type: Content of: <ul><li><p>
+# | We don't call this a &ldquo;back door&rdquo; because it is normal that you
+# | can install a new system in a computer{+,+} given physical access to it. 
+# | However, memory sticks and cards should not be modifiable in this way.
+#, fuzzy
+#| msgid ""
+#| "We don't call this a &ldquo;back door&rdquo; because it is normal that "
+#| "you can install a new system in a computer given physical access to it.  "
+#| "However, memory sticks and cards should not be modifiable in this way."
 msgid ""
-"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
-"hacking_music_can_take_control_your_car/\"> It is possible to take control "
-"of some car computers through malware in music files</a>.  Also <a href="
-"\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>by radio</"
-"a>.  Here is <a href=\"http://www.autosec.org/faq.html\";>more information</"
-"a>."
+"We don't call this a &ldquo;back door&rdquo; because it is normal that you "
+"can install a new system in a computer, given physical access to it.  "
+"However, memory sticks and cards should not be modifiable in this way."
 msgstr ""
-"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
-"hacking_music_can_take_control_your_car/\">È possibile prendere il controllo 
"
-"dei computer di bordo di alcune automobili inserendo malware all'interno di "
-"file musicali</a>. O anche <a href=\"http://www.nytimes.com/2011/03/10/";
-"business/10hack.html?_r=0\">via radio</a>. <a href=\"http://www.autosec.org/";
-"faq.html\">Ulteriori informazioni</a>."
+"Non chiamiamo questa una &ldquo;backdoor&rdquo; perché è normale che si "
+"possa installare un altro sistema operativo in un computer se si ha accesso "
+"fisico a questo. Comunque, chiavette e schede di memoria non dovrebbero "
+"poter essere modificate in questo modo."
 
 #. type: Content of: <ul><li><p>
 # | <a
-# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>
-# | It is possible to kill people by taking control of medical implants by
-# | radio</a>.  Here is <a
-# | href=\"http://www.bbc.co.uk/news/technology-17631838\";>more
-# | information</a>.  And <a
-# | 
[-href=\"http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>here</a>.-]
-# | {+href=\"https://web.archive.org/web/20180203130244/http://blog.ioactive.co
-# | m/2013/02/broken-hearts-how-plausible-was.html\">here</a>.+}
+# | 
href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/\";>
+# | Point-of-sale terminals running Windows were taken [-over-] {+over</a>+}
+# | and turned into a botnet for the purpose of collecting customers' credit
+# | card [-numbers</a>.-] {+numbers.+}
 #, fuzzy
 #| msgid ""
-#| "<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-";
-#| "jack-dies-days-before-scheduled-black-hat-appearance/\"> It is possible "
-#| "to kill people by taking control of medical implants by radio</a>.  Here "
-#| "is <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>more "
-#| "information</a>.  And <a href=\"http://blog.ioactive.com/2013/02/broken-";
-#| "hearts-how-plausible-was.html\">here</a>."
-msgid ""
-"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
-"dies-days-before-scheduled-black-hat-appearance/\"> It is possible to kill "
-"people by taking control of medical implants by radio</a>.  Here is <a href="
-"\"http://www.bbc.co.uk/news/technology-17631838\";>more information</a>.  And "
-"<a href=\"https://web.archive.org/web/20180203130244/http://blog.ioactive.";
-"com/2013/02/broken-hearts-how-plausible-was.html\">here</a>."
-msgstr ""
-"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
-"dies-days-before-scheduled-black-hat-appearance/\">È possibile uccidere la "
-"gente che fa uso di dispositivi medici prendendone il controllo via radio</"
-"a>. Per ulteriori informazioni, seguire <a href=\"http://www.bbc.co.uk/news/";
-"technology-17631838\">questo link</a> o <a href=\"http://blog.ioactive.";
-"com/2013/02/broken-hearts-how-plausible-was.html\">quest'altro</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
-"\">hospital equipment has lousy security</a>, and it can be fatal."
-msgstr ""
-"Molte <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
-"\">attrezzature ospedaliere hanno pessima sicurezza</a>, mettendo a rischio "
-"le vite dei pazienti."
-
-#. type: Content of: <ul><li><p>
+#| "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-";
+#| "of-age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
+#| "running Windows were taken over and turned into a botnet for the purpose "
+#| "of collecting customers' credit card numbers</a>."
 msgid ""
 "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
 "age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
-"running Windows were taken over and turned into a botnet for the purpose of "
-"collecting customers' credit card numbers</a>."
+"running Windows were taken over</a> and turned into a botnet for the purpose "
+"of collecting customers' credit card numbers."
 msgstr ""
 "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
 "age-with-first-known-point-of-sale-botnet/\">Alcuni punti di vendita basati "
@@ -959,56 +1081,95 @@
 "raccolta di numeri di carta di credito dei clienti</a>."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  by "
-"storing users' data on a special server <a href=\"http://arstechnica.com/";
-"tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-"
-"concerns-that-app-isnt-safe/\">was deactivated by its developer</a> which "
-"had discovered a security flaw."
-msgstr ""
-"Un'applicazione che per evitare il &ldquo;furto di identità&rdquo; (accesso "
-"a dati personali) caricava i dati degli utenti su un server speciale <a href="
-"\"http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-";
-"deletes-user-data-over-concerns-that-app-isnt-safe/\">è stata disattivata "
-"dal suo sviluppatore</a> dopo aver scoperto una falla di sicurezza."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"That developer seems to be conscientious about protecting personal data from "
-"third parties in general, but it can't protect that data from the state.  "
-"Quite the contrary: confiding your data to someone else's server, if not "
-"first encrypted by you with free software, undermines your rights."
+# | <a
+# | 
[-href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>-]
+# | 
{+href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>+}
+# | The NSA can tap data in smart phones, including iPhones, Android, and
+# | BlackBerry</a>.  While there is not much detail here, it seems that this
+# | does not operate via the universal back door that we know nearly all
+# | portable phones have. It may involve exploiting various bugs.  There are
+# | <a
+# | 
href=\"http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone\";>
+# | lots of bugs in the phones' radio software</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
+#| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
+#| "smart phones, including iPhones, Android, and BlackBerry</a>.  While "
+#| "there is not much detail here, it seems that this does not operate via "
+#| "the universal back door that we know nearly all portable phones have.  It "
+#| "may involve exploiting various bugs.  There are <a href=\"http://www.";
+#| "osnews.com/story/27416/"
+#| "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs "
+#| "in the phones' radio software</a>."
+msgid ""
+"<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
+"international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
+"html\"> The NSA can tap data in smart phones, including iPhones, Android, "
+"and BlackBerry</a>.  While there is not much detail here, it seems that this "
+"does not operate via the universal back door that we know nearly all "
+"portable phones have. It may involve exploiting various bugs.  There are <a "
+"href=\"http://www.osnews.com/story/27416/";
+"The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs in "
+"the phones' radio software</a>."
 msgstr ""
-"Quello sviluppatore sembra essere scrupoloso circa la protezione di dati "
-"personali da terze parti in generale, ma non può proteggere quei dati dal "
-"governo. Anzi, il contrario: comunicare i propri dati al server di qualcun "
-"altro senza prima usare del software libero per crittarli mina i propri "
-"diritti."
+"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
+"spy-on-smart-phone-data-a-920971.html\">La NSA può intercettare dati in vari 
"
+"smartphone, tra cui iPhone, Android e BlackBerry</a>. Sebbene l'articolo non "
+"sia dettagliato a sufficienza, pare che questo non sia compiuto tramite la "
+"ben nota backdoor universale presente in tutti i telefoni cellulari. "
+"Potrebbe comportare lo sfruttamento di vari bug. Ci sono <a href=\"http://";
+"www.osnews.com/story/27416/"
+"The_second_operating_system_hiding_in_every_mobile_phone\">molti bug nei "
+"programmi di radiocomunicazione dei telefoni</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
-"have modifiable software</a>, which makes them vulnerable to viruses."
+"<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-";
+"codes-security\">The NSA has put back doors into nonfree encryption "
+"software</a>. We don't know which ones they are, but we can be sure they "
+"include some widely used systems.  This reinforces the point that you can "
+"never trust the security of nonfree software."
 msgstr ""
-"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";>Alcune memorie flash "
-"(come chiavette USB) contengono software modificabile</a> che le rende "
-"vulnerabile ai virus."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"We don't call this a &ldquo;back door&rdquo; because it is normal that you "
-"can install a new system in a computer given physical access to it.  "
-"However, memory sticks and cards should not be modifiable in this way."
+# | [-<a
+# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>-]The
+# | FTC punished a company for making webcams with {+<a
+# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>+}
+# | bad security so that it was easy for anyone to watch {+through+} them</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-";
+#| "flaw-put-users-lives-on-display.html\"> The FTC punished a company for "
+#| "making webcams with bad security so that it was easy for anyone to watch "
+#| "them</a>."
+msgid ""
+"The FTC punished a company for making webcams with <a href=\"http://www.";
+"nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-"
+"display.html\"> bad security so that it was easy for anyone to watch through "
+"them</a>."
 msgstr ""
-"Non chiamiamo questa una &ldquo;backdoor&rdquo; perché è normale che si "
-"possa installare un altro sistema operativo in un computer se si ha accesso "
-"fisico a questo. Comunque, chiavette e schede di memoria non dovrebbero "
-"poter essere modificate in questo modo."
+"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
+"put-users-lives-on-display.html\">La FTC (Federal Trade Commission, "
+"l'agenzia di stato americana per la tutela dei consumatori) ha punito una "
+"società per aver creato webcam dalla sicurezza così scarsa da permettere a "
+"chiunque di usarle per spiare</a>."
 
 #. type: Content of: <ul><li><p>
+# | <a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable
+# | nonfree software in disk drives can be written by a nonfree
+# | [-program.</a>-] {+program</a>.+} This makes any system vulnerable to
+# | persistent attacks that normal forensics won't detect.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
+#| "nonfree software in disk drives can be written by a nonfree program.</a> "
+#| "This makes any system vulnerable to persistent attacks that normal "
+#| "forensics won't detect."
 msgid ""
 "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
-"nonfree software in disk drives can be written by a nonfree program.</a> "
+"nonfree software in disk drives can be written by a nonfree program</a>. "
 "This makes any system vulnerable to persistent attacks that normal forensics "
 "won't detect."
 msgstr ""
@@ -1018,21 +1179,97 @@
 "attacchi persistenti e non individuabili tramite i normali metodi forensi."
 
 #. type: Content of: <ul><li><p>
+# | [-<a
+# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>-]It
+# | is possible to {+<a
+# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>+}
+# | kill people by taking control of medical implants by radio</a>.  [-Here
+# | is-]  {+More information in+} <a
+# | [-href=\"http://www.bbc.co.uk/news/technology-17631838\";>more
+# | information</a>.  And-]
+# | {+href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC News</a>
+# | and+} <a
+# | 
[-href=\"http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>here</a>.-]
+# | 
{+href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>
+# | IOActive Labs Research blog</a>.+}
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-";
+#| "jack-dies-days-before-scheduled-black-hat-appearance/\"> It is possible "
+#| "to kill people by taking control of medical implants by radio</a>.  Here "
+#| "is <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>more "
+#| "information</a>.  And <a href=\"http://blog.ioactive.com/2013/02/broken-";
+#| "hearts-how-plausible-was.html\">here</a>."
 msgid ""
-"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
-"users.html\"> Many smartphone apps use insecure authentication methods when "
-"storing your personal data on remote servers.</a> This leaves personal "
-"information like email addresses, passwords, and health information "
-"vulnerable. Because many of these apps are proprietary it makes it hard to "
-"impossible to know which apps are at risk."
+"It is possible to <a href=\"http://siliconangle.com/blog/2013/07/27/famed-";
+"hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\"> kill "
+"people by taking control of medical implants by radio</a>.  More information "
+"in <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC News</a> "
+"and <a href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-";
+"was.html\"> IOActive Labs Research blog</a>."
 msgstr ""
-"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
-"users.html\"> Molte applicazioni per smartphone usano metodi di "
-"autenticazione insicuri</a> quando memorizzano i dati personali dell'utente "
-"su server remoti rendendo così vulnerabili informazioni come indirizzi e-"
-"mail, password e informazioni sullo stato di salute. Dato che queste "
-"applicazioni sono proprietarie è impossibile sapere di preciso quali siano a 
"
-"rischio."
+"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
+"dies-days-before-scheduled-black-hat-appearance/\">È possibile uccidere la "
+"gente che fa uso di dispositivi medici prendendone il controllo via radio</"
+"a>. Per ulteriori informazioni, seguire <a href=\"http://www.bbc.co.uk/news/";
+"technology-17631838\">questo link</a> o <a href=\"http://blog.ioactive.";
+"com/2013/02/broken-hearts-how-plausible-was.html\">quest'altro</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
+"hack/\"> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
+"intrusion."
+msgstr ""
+"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
+"hack/\">Le &ldquo;Smart home&rdquo; (case intelligenti)</a> sono dimostrate "
+"essere estremamente vulnerabili all'effrazione."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\"> Crackers found a way to break security on a "
+"&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
+"watching TV."
+msgstr ""
+"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\"> I \"cracker\" hanno trovato un modo di penetrare "
+"in una &ldquo;smart&rdquo; TV</a> e usare la sua telecamera per guardare le "
+"persone che stanno guardando la TV."
+
+#. type: Content of: <ul><li><p>
+# | [-<a
+# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>-]It
+# | is possible to take control of some car computers through {+<a
+# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>+}
+# | malware in music files</a>.  Also <a
+# | href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>{+
+# | +}by radio</a>. Here is <a href=\"http://www.autosec.org/faq.html\";>more
+# | information</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+#| "hacking_music_can_take_control_your_car/\"> It is possible to take "
+#| "control of some car computers through malware in music files</a>.  Also "
+#| "<a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
+#| "_r=0\">by radio</a>.  Here is <a href=\"http://www.autosec.org/faq.html";
+#| "\">more information</a>."
+msgid ""
+"It is possible to take control of some car computers through <a href="
+"\"http://www.pcworld.idg.com.au/article/379477/";
+"hacking_music_can_take_control_your_car/\"> malware in music files</a>.  "
+"Also <a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
+"_r=0\"> by radio</a>. Here is <a href=\"http://www.autosec.org/faq.html";
+"\">more information</a>."
+msgstr ""
+"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+"hacking_music_can_take_control_your_car/\">È possibile prendere il controllo 
"
+"dei computer di bordo di alcune automobili inserendo malware all'interno di "
+"file musicali</a>. O anche <a href=\"http://www.nytimes.com/2011/03/10/";
+"business/10hack.html?_r=0\">via radio</a>. <a href=\"http://www.autosec.org/";
+"faq.html\">Ulteriori informazioni</a>."
 
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
@@ -1123,6 +1360,13 @@
 msgstr "Ultimo aggiornamento:"
 
 #~ msgid ""
+#~ "They could track the car, start or stop the engine, and activate or "
+#~ "deactivate the brakes, and more."
+#~ msgstr ""
+#~ "Hanno dimostrato di essere in grado di conoscere la posizione dell'auto, "
+#~ "di avviare o fermare il motore, di attivare e disattivare i freni e altro."
+
+#~ msgid ""
 #~ "Copyright &copy; 2013, 2015, 2016, 2017 Free Software Foundation, Inc."
 #~ msgstr ""
 #~ "Copyright &copy; 2013, 2015, 2016, 2017 Free Software Foundation, Inc."

Index: proprietary-insecurity.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja-diff.html,v
retrieving revision 1.30
retrieving revision 1.31
diff -u -b -r1.30 -r1.31
--- proprietary-insecurity.ja-diff.html 18 Sep 2018 17:27:39 -0000      1.30
+++ proprietary-insecurity.ja-diff.html 26 Sep 2018 14:28:11 -0000      1.31
@@ -11,7 +11,12 @@
 </style></head>
 <body><pre>
 &lt;!--#include virtual="/server/header.html" --&gt;
-&lt;!-- Parent-Version: <span 
class="removed"><del><strong>1.79</strong></del></span> <span 
class="inserted"><ins><em>1.84</em></ins></span> --&gt;
+&lt;!-- Parent-Version: <span 
class="removed"><del><strong>1.79</strong></del></span> <span 
class="inserted"><ins><em>1.84 --&gt;
+&lt;!-- 
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ Generated from propr-blurbs.rec. Please do not edit this file manually !
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~</em></ins></span>
+--&gt;
 &lt;title&gt;Proprietary Insecurity
 - GNU Project - Free Software Foundation&lt;/title&gt;
  &lt;!--#include virtual="/proprietary/po/proprietary-insecurity.translist" 
--&gt;
@@ -37,263 +42,332 @@
 examples below show that proprietary software isn't perfect, and
 is often quite sloppy.&lt;/p&gt;
 
-&lt;p&gt;It</em></ins></span> would be <span 
class="removed"><del><strong>incorrect</strong></del></span> <span 
class="inserted"><ins><em>equally incorrect to compare proprietary software with
+&lt;p&gt;It</em></ins></span> would be <span 
class="inserted"><ins><em>equally</em></ins></span> incorrect to compare 
proprietary software with
 a fictitious idea of free software as perfect.  Every nontrivial
 program has bugs, and any system, free or proprietary, may have
-security flaws.  To err is human, and not culpable.  But proprietary
+security
+<span class="removed"><del><strong>holes.  That in 
itself</strong></del></span> <span class="inserted"><ins><em>flaws.  To 
err</em></ins></span> is <span class="inserted"><ins><em>human, 
and</em></ins></span> not culpable.  But proprietary
 software developers frequently disregard gaping holes, or even
-introduce them deliberately.  In any case, they keep users
-&lt;em&gt;helpless to fix any security problems that arise&lt;/em&gt;.  
Keeping the
-users helpless is what's culpable about proprietary software.&lt;/p&gt;
-
-&lt;p&gt;If you know of an example that ought to be in this page but isn't
-here, please write
-to &lt;a href="mailto:address@hidden"&gt;&lt;address@hidden&gt;&lt;/a&gt;
-to inform us. Please include the URL of a trustworthy reference or two
-to present the specifics.&lt;/p&gt;
+introduce them
+<span class="removed"><del><strong>deliberately, and 
&lt;em&gt;the</strong></del></span> <span 
class="inserted"><ins><em>deliberately.  In any case, they 
keep</em></ins></span> users <span class="removed"><del><strong>are 
helpless</strong></del></span>
+<span class="inserted"><ins><em>&lt;em&gt;helpless</em></ins></span> to fix 
<span class="removed"><del><strong>them&lt;/em&gt;.&lt;/p&gt;
 
 &lt;ul&gt;
 &lt;li&gt;
-  &lt;p&gt;Some Samsung phones
-    randomly &lt;a 
href="https://www.theverge.com/circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"&gt;send
-    photos to people in the owner's contact list&lt;/a&gt;.&lt;/p&gt;
+&lt;p&gt;4G LTE phone networks are drastically insecure. They 
can</strong></del></span> <span class="inserted"><ins><em>any security problems 
that arise&lt;/em&gt;.  Keeping the
+users helpless is what's culpable about proprietary software.&lt;/p&gt;
+
+&lt;p&gt;If you know of an example that ought to</em></ins></span> be
+<span class="removed"><del><strong>&lt;a 
href="https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;
+taken
+over by third parties and used for man-in-the-middle 
attacks&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
+
 &lt;li&gt;
-  &lt;p&gt;One of the dangers of the &ldquo;internet of stings&rdquo; is that, 
if
-    you lose your internet service, you also &lt;a
-href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
-    lose control of your house and appliances&lt;/a&gt;.&lt;/p&gt;
-  &lt;p&gt;For your safety, don't use any appliance with a connection to the 
real
-    internet.&lt;/p&gt;
+&lt;p&gt;Due</strong></del></span> <span class="inserted"><ins><em>in this 
page but isn't
+here, please write</em></ins></span>
+to <span class="removed"><del><strong>weak security,</strong></del></span> 
&lt;a <span 
class="removed"><del><strong>href="http://jalopnik.com/almost-every-volkswagen-built-since-1995-is-vulnerable-1785159844"&gt;it
+is easy</strong></del></span> <span 
class="inserted"><ins><em>href="mailto:address@hidden"&gt;&lt;address@hidden&gt;&lt;/a&gt;</em></ins></span>
+to <span class="removed"><del><strong>open</strong></del></span> <span 
class="inserted"><ins><em>inform us. Please include</em></ins></span> the <span 
class="removed"><del><strong>doors</strong></del></span> <span 
class="inserted"><ins><em>URL</em></ins></span> of <span 
class="removed"><del><strong>100 million cars built by 
Volkswagen&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
+
 &lt;li&gt;
-  &lt;p&gt;Amazon recently invited consumers to be suckers and &lt;a
-href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo"&gt;
-    allow delivery staff to open their front doors&lt;/a&gt;. Wouldn't you 
know it,
-    the system has a grave security flaw.&lt;/p&gt;
+&lt;p&gt;Ransomware &lt;a 
href="https://www.pentestpartners.com/blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;has
+been developed for</strong></del></span> a <span 
class="removed"><del><strong>thermostat that uses proprietary 
software&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
+
 &lt;li&gt;
-  &lt;p&gt;Intel's intentional &ldquo;management engine&rdquo; back door has 
&lt;a
-href="https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/"&gt;
-    unintended back doors&lt;/a&gt; too.&lt;/p&gt;
+&lt;p&gt;A</strong></del></span> <span class="inserted"><ins><em>trustworthy 
reference or two
+to present the specifics.&lt;/p&gt;
+
+&lt;ul class="blurbs"&gt;
+  &lt;li id="M201809240"&gt;
+    &lt;p&gt;Researchers have discovered how to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/"&gt;flaw</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co"&gt;
+    hide voice commands</em></ins></span> in
+<span class="removed"><del><strong>Internet Explorer</strong></del></span> 
<span class="inserted"><ins><em>other audio&lt;/a&gt;, so that people cannot 
hear
+    them, but Alexa</em></ins></span> and <span 
class="removed"><del><strong>Edge&lt;/a&gt; allows an 
attacker</strong></del></span> <span class="inserted"><ins><em>Siri 
can.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201808120"&gt;
+    &lt;p&gt;Crackers found a way</em></ins></span> to <span 
class="removed"><del><strong>retrieve
+Microsoft account credentials, if</strong></del></span> <span 
class="inserted"><ins><em>break</em></ins></span> the <span 
class="removed"><del><strong>user is tricked</strong></del></span> <span 
class="inserted"><ins><em>security of an Amazon device,
+    and &lt;a href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
+    turn it</em></ins></span> into <span 
class="removed"><del><strong>visiting</strong></del></span> a
+<span class="removed"><del><strong>malicious link.&lt;/p&gt;
 &lt;/li&gt;
+
 &lt;li&gt;
-  &lt;p&gt;Bad security in some cars makes it possible
-    to &lt;a 
href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14937"&gt;
-      remotely activate the airbags&lt;/a&gt;.&lt;/p&gt;
+&lt;p&gt;&lt;a 
href="https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-messages-arent-actually-deleted/"&gt;&ldquo;Deleted&rdquo;
+WhatsApp messages</strong></del></span> <span 
class="inserted"><ins><em>listening device&lt;/a&gt; for them.&lt;/p&gt;
+  
+    &lt;p&gt;It was very difficult for them to do this. The job would be much
+    easier for Amazon. And if some government such as China or the US
+    told Amazon to do this, or cease to sell the product in that country,
+    do you think Amazon would have the moral fiber to say no?&lt;/p&gt;
+  
+    &lt;p&gt;These crackers</em></ins></span> are <span 
class="removed"><del><strong>not entirely deleted&lt;/a&gt;. 
They</strong></del></span> <span class="inserted"><ins><em>probably hackers 
too, but please &lt;a
+    href="https://stallman.org/articles/on-hacking.html"&gt; don't use
+    &ldquo;hacking&rdquo; to mean &ldquo;breaking 
security&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201807100"&gt;
+    &lt;p&gt;Siri, Alexa, and all the other voice-control 
systems</em></ins></span> can be <span 
class="removed"><del><strong>recovered</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    
href="https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa"&gt;
+    hijacked by programs that play commands</em></ins></span> in <span 
class="removed"><del><strong>various ways.
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>ultrasound 
that humans
+    can't hear&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;A vulnerability in Apple's Image I/O API allowed an attacker 
to</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201807020"&gt;
+    &lt;p&gt;Some Samsung phones randomly</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
+  malacious code from any application which uses this API</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theverge.com/circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"&gt;send
+    photos</em></ins></span> to <span class="removed"><del><strong>render a
+  certain kind of image file&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
 &lt;li&gt;
-  &lt;p&gt;A &ldquo;smart&rdquo; intravenous pump designed for
-    hospitals is connected to the internet. Naturally &lt;a
-href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml"&gt;
+&lt;p&gt;A bug</strong></del></span> <span 
class="inserted"><ins><em>people</em></ins></span> in <span 
class="removed"><del><strong>a proprietary ASN.1 library,</strong></del></span> 
<span class="inserted"><ins><em>the owner's contact list&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201712240"&gt;
+    &lt;p&gt;One of the dangers of the &ldquo;internet of stings&rdquo;
+    is that, if you lose your internet service, you also &lt;a
+    
href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
+    lose control of your house and appliances&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;For your safety, don't use any appliance with a connection to the
+    real internet.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201711204"&gt;
+    &lt;p&gt;Intel's intentional &ldquo;management engine&rdquo; back door has 
&lt;a
+    
href="https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/"&gt;
+    unintended back doors&lt;/a&gt; too.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201711200"&gt;
+    &lt;p&gt;Amazon recently invited consumers to be suckers and &lt;a
+    
href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo"&gt;
+    allow delivery staff to open their front doors&lt;/a&gt;. Wouldn't you know
+    it, the system has a grave security flaw.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201709290"&gt;
+    &lt;p&gt;Bad security in some cars makes it possible to &lt;a
+    href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14937"&gt;
+    remotely activate the airbags&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201709200"&gt;
+    &lt;p&gt;A &ldquo;smart&rdquo; intravenous pump
+    designed for hospitals is connected to the internet. Naturally &lt;a
+    
href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml"&gt;
     its security has been cracked&lt;/a&gt;.&lt;/p&gt;
+  
   &lt;p&gt;Note that this article misuses the term &lt;a
-href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;
      referring to crackers.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;The bad security in many Internet of Stings devices
-    allows &lt;a 
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs
+  &lt;/li&gt;
+
+  &lt;li id="M201708280"&gt;
+    &lt;p&gt;The bad security in many Internet of Stings devices allows &lt;a
+    
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs
     to snoop on the people that use them&lt;/a&gt;.&lt;/p&gt;
+  
   &lt;p&gt;Don't be a sucker&mdash;reject all the stings.&lt;/p&gt;
+  
   &lt;p&gt;It is unfortunate that the article uses the term &lt;a
-     href="/philosophy/words-to-avoid.html#Monetize"&gt;
-     &ldquo;monetize&rdquo;&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;Siri, Alexa, and all the other voice-control systems can be
-  &lt;a
-href="https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa"&gt;
-  hijacked by programs that play commands in ultrasound that humans can't
-  hear&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+    
href="/philosophy/words-to-avoid.html#Monetize"&gt;&ldquo;monetize&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
        
-&lt;li id="break-security-smarttv"&gt;
-  &lt;p&gt;&lt;a
-       
href="http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html"&gt;
-      Crackers found a way to break security on a &ldquo;smart&rdquo; 
TV&lt;/a&gt; and use its camera
-      to watch the people who are watching TV.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
+  &lt;li id="M201706201"&gt;
   &lt;p&gt;Many models of Internet-connected cameras &lt;a
   href="/proprietary/proprietary-back-doors.html#InternetCameraBackDoor"&gt;
   have backdoors&lt;/a&gt;.&lt;/p&gt;
 
-  &lt;p&gt;That is a malicious functionality, but in addition it is a gross
-  insecurity since anyone, including malicious crackers, &lt;a 
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
 find those accounts and use them to get into
-  users' cameras&lt;/a&gt;.&lt;/p&gt;
-
-&lt;/li&gt;
-
-&lt;li&gt;
-  &lt;p&gt;
-    Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)
-    pre-installed on 28 models of HP laptops logged the user's
-    keystroke to a file in the filesystem. Any process with access to
-    the filesystem or the MapViewOfFile API could gain access to the
-    log. Furthermore, &lt;a 
href="https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt"&gt;according
-    to modzero&lt;/a&gt; the &ldquo;information-leak via Covert Storage
-    Channel enables malware authors to capture keystrokes without
-    taking the risk of being classified as malicious task by AV
-    heuristics&rdquo;.
-  &lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-&lt;p&gt;The proprietary code that runs pacemakers, insulin pumps, and other
-medical devices is &lt;a 
href="http://www.bbc.co.uk/news/technology-40042584"&gt;
-full of gross security faults&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-
-&lt;li&gt;
-  &lt;p&gt;Exploits of bugs in Windows, which were developed by the NSA
-       and then leaked by the Shadowbrokers group, are now being used to
-       &lt;a 
href="https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/"&gt;attack
 a great number
-       of Windows computers with ransomware&lt;/a&gt;.
-       &lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li  id="intel-me-10-year-vulnerability"&gt;
-  &lt;p&gt;Intel's CPU backdoor&mdash;the Intel Management Engine&mdash;had a
-       &lt;a 
href="https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/"&gt;major
 security
-       vulnerability for 10 years&lt;/a&gt;.&lt;/p&gt;
-
-  &lt;p&gt;The vulnerability allowed a cracker to access the computer's Intel 
Active
-      Management Technology
-      (AMT) &lt;a 
href="https://arstechnica.com/security/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/"&gt;
+    &lt;p&gt;That is a malicious functionality, but in addition it
+    is a gross insecurity since anyone, including malicious crackers, &lt;a
+    
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
+    find those accounts and use them to get into users' 
cameras&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201706050"&gt;
+    &lt;p id="intel-me-10-year-vulnerability"&gt;Intel's
+    CPU backdoor&mdash;the Intel Management Engine&mdash;had a &lt;a
+    
href="https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/"&gt;major
+    security vulnerability for 10 years&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;The vulnerability allowed a cracker to access
+    the computer's Intel Active Management Technology (AMT) &lt;a
+    
href="https://arstechnica.com/security/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/"&gt;
       web interface with an empty password and gave administrative
-      access&lt;/a&gt; to access the computer's keyboard, mouse, monitor
-      among other privileges.&lt;/p&gt;
+    access&lt;/a&gt; to access the computer's keyboard, mouse, monitor among
+    other privileges.&lt;/p&gt;
 
        &lt;p&gt;It does not help that in newer Intel processors, it is 
impossible
        to turn off the Intel Management Engine. Thus, even users who are 
        proactive about their security can do nothing to protect themselves 
        besides using machines that don't come with the backdoor.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;/li&gt;
+  &lt;li id="M201705250"&gt;
+    &lt;p&gt;The proprietary code that runs pacemakers,
+    insulin pumps, and other medical devices is &lt;a
+    href="http://www.bbc.co.uk/news/technology-40042584"&gt; full of gross
+    security faults&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201705160"&gt;
+    &lt;p&gt;Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)
+    pre-installed on 28 models of HP laptops logged the user's keystroke
+    to a file in the filesystem. Any process with access to the filesystem
+    or the MapViewOfFile API could gain access to the log. Furthermore, &lt;a
+    
href="https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt"&gt;according
+    to modzero&lt;/a&gt; the &ldquo;information-leak via Covert Storage Channel
+    enables malware authors to capture keystrokes without taking the risk
+    of being classified as malicious task by AV heuristics&rdquo;.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-  &lt;p&gt;Many Android devices &lt;a 
href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/"&gt;
+  &lt;li id="M201705120"&gt;
+    &lt;p&gt;Exploits of bugs in Windows, which were developed by the NSA
+    and then leaked by the Shadowbrokers group, are now being used to &lt;a
+    
href="https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/"&gt;attack
+    a great number of Windows computers with ransomware&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201704050"&gt;
+    &lt;p&gt;Many Android devices &lt;a
+    
href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/"&gt;
        can be hijacked through their Wi-Fi chips&lt;/a&gt; because of a bug in
        Broadcom's non-free firmware.&lt;/p&gt;
-&lt;/li&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;When Miele's Internet of Stings hospital disinfectant dishwasher is 
&lt;a
-href="https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;
-connected</em></ins></span> to <span class="removed"><del><strong>compare 
proprietary software</strong></del></span> <span class="inserted"><ins><em>the 
Internet, its security is crap&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;For example, a cracker can gain access to the dishwasher's 
filesystem, 
-infect it</em></ins></span> with <span class="inserted"><ins><em>malware, and 
force the dishwasher to launch attacks on other
-devices in the network. Since these dishwashers are used in hospitals, such
-attacks could potentially put hundreds of lives at risk.&lt;/p&gt;
+  &lt;li id="M201703270"&gt;
+    &lt;p&gt;When Miele's Internet of
+    Stings hospital disinfectant dishwasher is &lt;a
+    
href="https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;
+    connected to the Internet, its security is crap&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;For example, a cracker can gain access to the dishwasher's
+    filesystem, infect it with malware, and force the dishwasher to launch
+    attacks on other devices in the network. Since these dishwashers are
+    used in hospitals, such attacks could potentially put hundreds of
+    lives at risk.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201702200"&gt;
+    &lt;p&gt;If you buy a used &ldquo;smart&rdquo;
+    car, house, TV, refrigerator, etc., usually &lt;a
+    
href="http://boingboing.net/2017/02/20/the-previous-owners-of-used.html"&gt;the
+    previous owners can still remotely control it&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201702170"&gt;
+    &lt;p&gt;The mobile apps for communicating &lt;a
+    
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
+    a smart but foolish car have very bad security&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;This is in addition to the fact that the car contains a cellular
+    modem that tells big brother all the time where it is.  If you own
+    such a car, it would be wise to disconnect the modem so as to turn
+    off the tracking.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201701270"&gt;
+    &lt;p&gt;Samsung phones &lt;a
+    
href="https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"&gt;have
+    a security hole that allows an SMS message to install
+    ransomware&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201701130"&gt;
+    &lt;p&gt;WhatsApp has a feature that &lt;a
+    
href="https://techcrunch.com/2017/01/13/encrypted-messaging-platform-whatsapp-denies-backdoor-claim/"&gt;
+    has been described as a &ldquo;back door&rdquo;&lt;/a&gt; because it would
+    enable governments to nullify its encryption.&lt;/p&gt;
 
-&lt;/li&gt;
-&lt;li&gt;&lt;p&gt;WhatsApp has</em></ins></span> a
-<span class="removed"><del><strong>fictitious idea</strong></del></span> <span 
class="inserted"><ins><em>feature that 
-    &lt;a 
href="https://techcrunch.com/2017/01/13/encrypted-messaging-platform-whatsapp-denies-backdoor-claim/"&gt;
-      has been described as a &ldquo;back door&rdquo;&lt;/a&gt;
-    because it would enable governments to nullify its encryption.&lt;/p&gt;
   &lt;p&gt;The developers say that it wasn't intended as a back door, and that
-    may well be true. But that leaves the crucial question</em></ins></span> 
of <span class="removed"><del><strong>free software</strong></del></span> <span 
class="inserted"><ins><em>whether it
-    functions</em></ins></span> as <span class="removed"><del><strong>perfect. 
 Every nontrivial</strong></del></span> <span class="inserted"><ins><em>one. 
Because the</em></ins></span> program
-<span class="removed"><del><strong>has bugs,</strong></del></span> <span 
class="inserted"><ins><em>is nonfree, we cannot check by
-    studying it.&lt;/p&gt;&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla</em></ins></span> and 
<span class="removed"><del><strong>any system, free or proprietary, may have 
security
-holes.  That in itself</strong></del></span> <span 
class="inserted"><ins><em>i-Que can be
-&lt;a 
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;remotely
 controlled with a mobile phone&lt;/a&gt;; physical access</em></ins></span>
-is not <span class="removed"><del><strong>culpable.  But proprietary software
-developers frequently disregard gaping holes, or</strong></del></span> <span 
class="inserted"><ins><em>necessary. This would enable crackers to listen in on 
a child's
-conversations, and</em></ins></span> even <span 
class="removed"><del><strong>introduce them
-deliberately,</strong></del></span> <span class="inserted"><ins><em>speak into 
the toys themselves.&lt;/p&gt;
-
-&lt;p&gt;This means a burglar could speak into the toys</em></ins></span> and 
<span class="removed"><del><strong>&lt;em&gt;the users are 
helpless</strong></del></span> <span class="inserted"><ins><em>ask the 
child</em></ins></span> to <span class="removed"><del><strong>fix 
them&lt;/em&gt;.&lt;/p&gt;
-
-&lt;ul&gt;</strong></del></span>
-<span class="inserted"><ins><em>unlock the front door while Mommy's not 
looking.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;The mobile apps for
-communicating &lt;a 
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
-a smart but foolish car have very bad security&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;This is in addition to the fact that the car contains a cellular
-modem that tells big brother all the time where it is.  If you own
-such a car, it would be wise to disconnect the modem so as to turn off
-the tracking.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator,
-etc.,
-usually &lt;a 
href="http://boingboing.net/2017/02/20/the-previous-owners-of-used.html"&gt;the
-previous owners can still remotely control it&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Samsung
-phones &lt;a 
href="https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"&gt;have
-a security hole that allows an SMS message to install
-ransomware&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;</em></ins></span>
-
-&lt;li&gt;
-&lt;p&gt;4G LTE phone networks are drastically insecure. They can be
-&lt;a 
href="https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;
-taken
-over by third parties and used for man-in-the-middle 
attacks&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+    may well be true. But that leaves the crucial question of whether it
+    functions as one. Because the program is nonfree, we cannot check by
+    studying it.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201612061"&gt;
+    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be 
&lt;a
+    
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;remotely
+    controlled with a mobile phone&lt;/a&gt;; physical access is not
+    necessary. This would enable crackers to listen in on a child's
+    conversations, and even speak into the toys themselves.&lt;/p&gt;
+  
+    &lt;p&gt;This means a burglar could speak into the toys and ask the child
+    to unlock the front door while Mommy's not looking.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201610230"&gt;
+    &lt;p&gt;4G LTE phone networks are drastically insecure. They can be &lt;a
+    
href="https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;
+    taken over by third parties and used for man-in-the-middle
+    attacks&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201608110"&gt;
+    &lt;p&gt;Due to weak security, &lt;a
+    
href="http://jalopnik.com/almost-every-volkswagen-built-since-1995-is-vulnerable-1785159844"&gt;it
+    is easy to open the doors of 100 million cars built by
+    Volkswagen&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201608080"&gt;
+    &lt;p&gt;Ransomware &lt;a
+    
href="https://www.pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;
+    has been developed for a thermostat that uses proprietary
+    software&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201608020"&gt;
+    &lt;p&gt;A &lt;a
+    
href="http://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/"&gt;flaw
+    in Internet Explorer and Edge&lt;/a&gt; allows an attacker to retrieve
+    Microsoft account credentials, if the user is tricked into visiting
+    a malicious link.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;Due to weak security, &lt;a 
href="http://jalopnik.com/almost-every-volkswagen-built-since-1995-is-vulnerable-1785159844"&gt;it
-is easy to open the doors of 100 million cars built by 
Volkswagen&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Ransomware &lt;a <span 
class="removed"><del><strong>href="https://www.pentestpartners.com/blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;has</strong></del></span>
-<span 
class="inserted"><ins><em>href="https://www.pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;
-has</em></ins></span> been developed for a thermostat that uses proprietary 
software&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;A &lt;a 
href="http://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/"&gt;flaw
 in
-Internet Explorer and Edge&lt;/a&gt; allows an attacker to retrieve
-Microsoft account credentials, if the user is tricked into visiting a
-malicious link.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;&lt;a 
href="https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-messages-arent-actually-deleted/"&gt;&ldquo;Deleted&rdquo;
-WhatsApp messages are not entirely deleted&lt;/a&gt;. They can be recovered
-in various ways.
-&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;A vulnerability in Apple's Image I/O API allowed an attacker to
-&lt;a 
href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
-  <span class="removed"><del><strong>malacious</strong></del></span>
-  <span class="inserted"><ins><em>malicious</em></ins></span> code from any 
application which uses this API to render a
+  &lt;li id="M201607290"&gt;
+    &lt;p&gt;&lt;a
+    
href="https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-messages-arent-actually-deleted/"&gt;&ldquo;Deleted&rdquo;
+    WhatsApp messages are not entirely deleted&lt;/a&gt;. They can be recovered
+    in various ways.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201607220"&gt;
+    &lt;p&gt;A vulnerability in Apple's Image I/O API allowed an attacker to 
&lt;a
+    
href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
+    malicious code from any application which uses this API to render a
   certain kind of image file&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-&lt;p&gt;A bug in a proprietary ASN.1 library, used in cell phone towers as
-well as cell phones and
-routers, &lt;a 
href="http://arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover"&gt;allows
-taking control of those systems&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;Antivirus programs have so many errors
-  that &lt;a 
href="https://theconversation.com/as-more-vulnerabilities-are-discovered-is-it-time-to-uninstall-antivirus-software-61374"&gt;they
+  &lt;li id="M201607190"&gt;
+    &lt;p&gt;A bug in a proprietary ASN.1 library,</em></ins></span> used
+    in cell phone towers as well as cell phones and routers, &lt;a
+    
href="http://arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover"&gt;allows
+    taking control of those systems&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201606290"&gt;</em></ins></span>
+    &lt;p&gt;Antivirus programs have so many errors that &lt;a
+    
href="https://theconversation.com/as-more-vulnerabilities-are-discovered-is-it-time-to-uninstall-antivirus-software-61374"&gt;they
   may make security worse&lt;/a&gt;.&lt;/p&gt;
-&lt;p&gt;GNU/Linux does not need antivirus software.&lt;/p&gt;
-&lt;/li&gt;
 
-&lt;li&gt;
+    &lt;p&gt;GNU/Linux does not need antivirus software.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;Over 70 brands of network-connected surveillance
 cameras &lt;a 
href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"&gt;have
 security bugs that allow anyone to watch through them&lt;/a&gt;.&lt;/p&gt;
@@ -301,35 +375,74 @@
 
 &lt;li&gt;
 &lt;p&gt;
-Samsung's &ldquo;Smart Home&rdquo; has a big security
-hole; &lt;a 
href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/"&gt;unauthorized
-people can remotely control it&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;Samsung claims that this is an &ldquo;open&rdquo; platform so the
-problem is partly the fault of app developers. That is clearly true if
-the apps are proprietary software.&lt;/p&gt;
-
-&lt;p&gt;Anything whose name is &ldquo;Smart&rdquo; is most likely going to
-screw you.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;
-The Nissan Leaf has a built-in cell phone modem which allows
-effectively
-anyone &lt;a 
href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to
-access its computers remotely and make changes in various
-settings&lt;/a&gt;.&lt;/p&gt;
+Samsung's</strong></del></span>
 
-&lt;p&gt;That's easy to do because the system has no authentication when
-accessed through the modem.  However, even if it asked for
-authentication, you couldn't be confident that Nissan has no
-access.  The software in the car is
-proprietary, &lt;a 
href="/philosophy/free-software-even-more-important.html"&gt;which
-means it demands blind faith from its users&lt;/a&gt;.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201605020"&gt;
+    &lt;p&gt;Samsung's</em></ins></span> &ldquo;Smart Home&rdquo; has a big 
security hole; &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/"&gt;unauthorized</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/"&gt;
+    unauthorized</em></ins></span> people can remotely control 
it&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;Samsung claims that this is an &ldquo;open&rdquo; platform so the
+    problem is partly the fault of app developers. That is clearly true
+    if the apps are proprietary software.&lt;/p&gt;
+  
+    &lt;p&gt;Anything whose name is &ldquo;Smart&rdquo; is most likely going
+    to screw you.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;
+The</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201604120"&gt;
+    &lt;p&gt;A bug in the iThings Messages app &lt;a
+    
href="https://theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/"&gt;allowed
+    a malicious web site to extract all the user's messaging
+    history&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201604110"&gt;
+    &lt;p&gt;Malware was found on &lt;a
+    
href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html"&gt;
+    security cameras available through Amazon&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;A camera that records locally on physical media, and has no 
network
+    connection, does not threaten people with surveillance&mdash;neither
+    by watching people through the camera, nor through malware in the
+    camera.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201603220"&gt;
+    &lt;p&gt;Over 70 brands of network-connected surveillance cameras have 
&lt;a
+    
href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"&gt;
+    security bugs that allow anyone to watch through them&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201603100"&gt;
+    &lt;p&gt;Many proprietary payment apps &lt;a
+    
href="http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data"&gt;transmit
+    personal data in an insecure way&lt;/a&gt;. However,
+    the worse aspect of these apps is that &lt;a
+    href="/philosophy/surveillance-vs-democracy.html"&gt;payment is not
+    anonymous&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201602240"&gt;
+    &lt;p id="nissan-modem"&gt;The</em></ins></span> Nissan Leaf has a built-in
+    cell phone modem which allows effectively anyone &lt;a
+    
href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to
+    access its computers remotely and make changes in various
+    settings&lt;/a&gt;.&lt;/p&gt;
+  
+    &lt;p&gt;That's easy to do because the system has no authentication
+    when accessed through the modem.  However, even if it asked
+    for authentication, you couldn't be confident that Nissan
+    has no access.  The software in the car is proprietary, &lt;a
+    href="/philosophy/free-software-even-more-important.html"&gt;which means
+    it demands blind faith from its users&lt;/a&gt;.&lt;/p&gt;
 
-&lt;p&gt;Even if no one connects to the car remotely, the cell phone modem
-enables the phone company to track the car's movements all the time;
+    &lt;p&gt;Even if no one connects to the car remotely, the cell phone modem
+    enables the phone company to <span class="removed"><del><strong>track the 
car's movements all the time;
 it is possible to physically remove the cell phone modem though.&lt;/p&gt;
 &lt;/li&gt;
 
@@ -358,25 +471,34 @@
 
href="http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data"&gt;
 transmit personal data in an insecure way&lt;/a&gt;.
 However, the worse aspect of these apps is that
-&lt;a href="/philosophy/surveillance-vs-democracy.html"&gt;payment is not 
anonymous&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;
-FitBit fitness trackers &lt;a 
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;
-have a Bluetooth vulnerability&lt;/a&gt; that allows
-attackers to send malware to the devices, which can subsequently spread
-to computers and other FitBit trackers that interact with them.
-&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;
-&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary
-firmware so you can't trust it. Western Digital's &ldquo;My Passport&rdquo;
-drives
-&lt;a <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
 <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</em></ins></span>
 a back door&lt;/a&gt;.
+&lt;a 
href="/philosophy/surveillance-vs-democracy.html"&gt;payment</strong></del></span>
 <span class="inserted"><ins><em>track the car's movements all the time;
+    it</em></ins></span> is <span class="removed"><del><strong>not 
anonymous&lt;/a&gt;.
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>possible to 
physically remove the cell phone modem, though.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;
+FitBit</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201510210"&gt;
+    &lt;p&gt;FitBit</em></ins></span> fitness trackers <span 
class="removed"><del><strong>&lt;a 
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;</strong></del></span>
 have a <span class="inserted"><ins><em>&lt;a
+    
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;</em></ins></span>
+    Bluetooth vulnerability&lt;/a&gt; that allows attackers to send malware
+    to the devices, which can subsequently spread to computers and other
+    FitBit trackers that interact with <span class="removed"><del><strong>them.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>them.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;
+&ldquo;Self-encrypting&rdquo;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201510200"&gt;
+    &lt;p&gt;&ldquo;Self-encrypting&rdquo;</em></ins></span> disk drives
+    do the encryption with proprietary firmware so you
+    can't trust it.  Western Digital's &ldquo;My Passport&rdquo; drives &lt;a 
<span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
+    have</em></ins></span> a back <span 
class="removed"><del><strong>door&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -386,64 +508,150 @@
 &lt;a 
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
 intentional local back door for 4 years&lt;/a&gt;, which could be
 exploited by attackers to gain root privileges.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;Security researchers discovered a
-&lt;a 
href="http://www.theguardian.com/technology/2015/aug/12/hack-car-brakes-sms-text"&gt;
-vulnerability in diagnostic dongles used for vehicle tracking and
-insurance&lt;/a&gt; that let them take remote control of a car or
-lorry using an SMS.
-&lt;/p&gt;
-&lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-&lt;li&gt;
-&lt;p&gt;
-Crackers were able to
-&lt;a 
href="http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"&gt;take
 remote control of the Jeep&lt;/a&gt;
-&ldquo;connected car&rdquo;.
-&lt;br/&gt;They could track the car, start or stop the engine, and
-activate or deactivate the brakes, and more.
-&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201508120"&gt;</em></ins></span>
+    &lt;p&gt;Security researchers discovered a &lt;a
+    
href="http://www.theguardian.com/technology/2015/aug/12/hack-car-brakes-sms-text"&gt;
+    vulnerability in diagnostic dongles used for vehicle tracking and
+    insurance&lt;/a&gt; that let them take remote control of a car or lorry
+    using an <span class="removed"><del><strong>SMS.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>SMS.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
-I expect that Chrysler and the NSA can do this too.
+Crackers</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201507214"&gt;
+    &lt;p&gt;Crackers</em></ins></span> were able to &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"&gt;take</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"&gt;
+    take</em></ins></span> remote control of the Jeep&lt;/a&gt; 
&ldquo;connected car&rdquo;.
+<span class="removed"><del><strong>&lt;br/&gt;They</strong></del></span> <span 
class="inserted"><ins><em>They</em></ins></span>
+    could track the car, start or stop the engine, and activate or
+    deactivate the brakes, and <span class="removed"><del><strong>more.
 &lt;/p&gt;
 &lt;p&gt;
-If I ever own a car, and it contains a portable phone, I will
-deactivate that.
-&lt;/p&gt;
-&lt;/li&gt;
+I</strong></del></span> <span class="inserted"><ins><em>more.&lt;/p&gt;
 
-&lt;li&gt;
-&lt;p&gt;
-Hospira infusion pumps, which are used to administer drugs to
-a patient, were rated
-&ldquo;&lt;a
-href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least
-secure IP device I've ever seen&lt;/a&gt;&rdquo;
-by a security researcher.
+    &lt;p&gt;I</em></ins></span> expect that Chrysler and the NSA can do this 
<span class="removed"><del><strong>too.
 &lt;/p&gt;
 &lt;p&gt;
-Depending on what drug is being infused, the insecurity could
-open the door to murder.
-&lt;/p&gt;
-&lt;/li&gt;
+If</strong></del></span> <span class="inserted"><ins><em>too.&lt;/p&gt;
 
-&lt;li&gt;
+    &lt;p&gt;If</em></ins></span> I ever own a car, and it contains a portable 
phone, I will
+    deactivate <span class="removed"><del><strong>that.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>that.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
-Due to bad security in a drug pump, crackers could use it to
-&lt;a 
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
+Hospira</strong></del></span>
 
-&lt;li&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201506080"&gt;
+    &lt;p&gt;Due to bad security in a drug pump, crackers could use it to &lt;a
+    
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;
+    kill patients&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201505294"&gt;
+    &lt;p&gt;&lt;a
+    
href="http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html"&gt;
+    Many smartphone apps use insecure authentication methods when storing
+    your personal data on remote servers&lt;/a&gt;. This leaves personal
+    information like email addresses, passwords, and health information
+    vulnerable. Because many of these apps are proprietary it makes it
+    hard to impossible to know which apps are at risk.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201505050"&gt;
+    &lt;p&gt;Hospira</em></ins></span> infusion pumps, which are used
+    to administer drugs to a patient, were rated &ldquo;&lt;a
+    
href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least
+    secure IP device I've ever seen&lt;/a&gt;&rdquo; by a security <span 
class="removed"><del><strong>researcher.
+&lt;/p&gt;
+&lt;p&gt;
+Depending</strong></del></span>
+    <span class="inserted"><ins><em>researcher.&lt;/p&gt;
+  
+    &lt;p&gt;Depending</em></ins></span> on what drug is being infused, the 
insecurity could open
+    the door to <span class="removed"><del><strong>murder.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;
+Due</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201504090"&gt;
+    &lt;p&gt;Mac OS X had an &lt;a
+    
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
+    intentional local back door for 4 years&lt;/a&gt;, which could be exploited
+    by attackers to gain root privileges.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201405190"&gt;
+    &lt;p&gt;An app to prevent &ldquo;identity theft&rdquo;
+    (access to personal data) by storing users' data on a special server &lt;a
+    
href="http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/"&gt;was
+    deactivated by its developer&lt;/a&gt; which had discovered a security
+    flaw.&lt;/p&gt;
+  
+    &lt;p&gt;That developer seems to be conscientious about protecting personal
+    data from third parties in general, but it can't protect that data
+    from the state.  Quite the contrary: confiding your data to someone
+    else's server, if not first encrypted by you with free software,
+    undermines your rights.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201404250"&gt;
+    &lt;p&gt;Lots of &lt;a
+    href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201402210"&gt;
+    &lt;p&gt;The &lt;a
+    
href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity
+    of WhatsApp&lt;/a&gt; makes eavesdropping a snap.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201312290"&gt;
+    &lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some 
flash
+    memories have modifiable software&lt;/a&gt;, which makes them 
vulnerable</em></ins></span>
+    to <span class="removed"><del><strong>bad security 
in</strong></del></span> <span class="inserted"><ins><em>viruses.&lt;/p&gt;
+  
+    &lt;p&gt;We don't call this</em></ins></span> a <span 
class="removed"><del><strong>drug pump, crackers could 
use</strong></del></span> <span class="inserted"><ins><em>&ldquo;back 
door&rdquo; because</em></ins></span> it <span class="inserted"><ins><em>is 
normal
+    that you can install a new system in a computer, given physical 
access</em></ins></span>
+    to
+<span class="removed"><del><strong>&lt;a 
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>it.  However, 
memory sticks and cards should not be modifiable in
+    this way.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
-&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
-The NSA can tap data in smart phones, including iPhones, Android, and
-BlackBerry&lt;/a&gt;.  While there is not much detail here, it seems that
-this does not operate via the universal back door that we know nearly
-all portable phones have.  It may involve exploiting various bugs.
+&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201312040"&gt;
+    &lt;p&gt;&lt;a
+    
href="http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/"&gt;
+    Point-of-sale terminals running Windows were taken over&lt;/a&gt; and
+    turned into a botnet for the purpose of collecting customers' credit
+    card numbers.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201311120"&gt;
+    &lt;p&gt;&lt;a
+    
href="https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;</em></ins></span>
+    The NSA can tap data in smart phones, including iPhones,
+    Android, and BlackBerry&lt;/a&gt;.  While there is not much
+    detail here, it seems that this does not operate via
+    the universal back door that we know nearly all portable
+    phones have. It may involve exploiting <span 
class="removed"><del><strong>various bugs.
 There
 are &lt;a 
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
 lots of bugs in the phones' radio software&lt;/a&gt;.
@@ -484,8 +692,7 @@
 It is possible to kill people by taking control of medical implants by
 radio&lt;/a&gt;.  Here
 is &lt;a href="http://www.bbc.co.uk/news/technology-17631838"&gt;more
-information&lt;/a&gt;.  And &lt;a <span 
class="removed"><del><strong>href="http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;here&lt;/a&gt;.</strong></del></span>
-<span 
class="inserted"><ins><em>href="https://web.archive.org/web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;here&lt;/a&gt;.</em></ins></span>
+information&lt;/a&gt;.  And &lt;a 
href="http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;here&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -511,41 +718,91 @@
 
 &lt;p&gt;
 That developer seems to be conscientious about protecting personal
-data from third parties in general, but it can't protect that data
-from the state.  Quite the contrary: confiding your data to someone
+data from third parties</strong></del></span> <span 
class="inserted"><ins><em>various bugs.  There are &lt;a
+    
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
+    lots of bugs</em></ins></span> in <span 
class="removed"><del><strong>general, but it can't protect that data
+from the state.  Quite</strong></del></span> the <span 
class="removed"><del><strong>contrary: confiding your data to someone
 else's server, if not first encrypted by you with free software,
 undermines your rights.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>phones' radio 
software&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some flash
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201309054"&gt;</em></ins></span>
+    &lt;p&gt;&lt;a <span 
class="removed"><del><strong>href="http://www.bunniestudios.com/blog/?p=3554"&gt;
 Some flash
 memories have modifiable software&lt;/a&gt;, which makes them vulnerable to
 viruses.&lt;/p&gt;
 
-&lt;p&gt;We don't call this a &ldquo;back door&rdquo; because it is normal
-that you can install a new system in a computer given physical access
-to it.  However, memory sticks and cards should not be modifiable in
-this way.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;&lt;a href="http://spritesmods.com/?art=hddhack&amp;page=6"&gt; 
Replaceable
-nonfree software in disk drives can be written by a nonfree
-program.&lt;/a&gt;  This makes any system vulnerable to persistent attacks
-that normal forensics won't detect.&lt;/p&gt;
-&lt;/li&gt;
+&lt;p&gt;We</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security"&gt;The
+    NSA has put back doors into nonfree encryption software&lt;/a&gt;. 
We</em></ins></span> don't <span class="removed"><del><strong>call this a 
&ldquo;back door&rdquo; because it is normal</strong></del></span>
+    <span class="inserted"><ins><em>know which ones they are, but we can be 
sure they include some widely
+    used systems.  This reinforces the point</em></ins></span> that you can 
<span class="removed"><del><strong>install a new system 
in</strong></del></span> <span class="inserted"><ins><em>never trust
+    the security of nonfree software.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201309050"&gt;
+    &lt;p&gt;The FTC punished</em></ins></span> a <span 
class="removed"><del><strong>computer given physical 
access</strong></del></span> <span class="inserted"><ins><em>company for making 
webcams with &lt;a
+    
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
+    bad security so that it was easy for anyone</em></ins></span> to <span 
class="removed"><del><strong>it.  However, memory sticks and cards should not 
be modifiable in
+this way.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>watch through
+    them&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201308060"&gt;</em></ins></span>
+    &lt;p&gt;&lt;a href="http://spritesmods.com/?art=hddhack&amp;page=6"&gt;
+    Replaceable nonfree software in disk drives can be written by a
+    nonfree
+<span class="removed"><del><strong>program.&lt;/a&gt;</strong></del></span> 
<span class="inserted"><ins><em>program&lt;/a&gt;.</em></ins></span> This makes 
any system vulnerable to persistent
+    attacks that normal forensics won't detect.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html"&gt;
 Many smartphone apps use insecure authentication methods when storing
 your personal data on remote servers.&lt;/a&gt;
-This leaves personal information like email addresses, passwords, and health 
information vulnerable. Because many
-of these apps are proprietary it makes it hard to impossible to know which 
apps are at risk.&lt;/p&gt;
-&lt;/li&gt;
+This leaves personal</strong></del></span>
 
+  <span class="inserted"><ins><em>&lt;li id="M201307270"&gt;
+    &lt;p&gt; It is possible to &lt;a
+    
href="http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/"&gt;
+    kill people by taking control of medical
+    implants by radio&lt;/a&gt;.  More</em></ins></span> information <span 
class="removed"><del><strong>like email addresses, 
passwords,</strong></del></span> <span class="inserted"><ins><em>in &lt;a
+    href="http://www.bbc.co.uk/news/technology-17631838"&gt;BBC
+    News&lt;/a&gt;</em></ins></span> and <span 
class="removed"><del><strong>health information vulnerable. Because many
+of these apps are proprietary it makes it hard</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    
href="https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;
+    IOActive Labs Research blog&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201307260"&gt;
+    &lt;p&gt;&lt;a
+    
href="http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/"&gt;
+    &ldquo;Smart homes&rdquo;&lt;/a&gt; turn out</em></ins></span> to <span 
class="removed"><del><strong>impossible</strong></del></span> <span 
class="inserted"><ins><em>be stupidly vulnerable</em></ins></span> to <span 
class="removed"><del><strong>know which apps</strong></del></span>
+    <span class="inserted"><ins><em>intrusion.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201212170"&gt;
+    &lt;p id="break-security-smarttv"&gt;&lt;a
+    
href="http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html"&gt;
+    Crackers found a way to break security on a &ldquo;smart&rdquo; 
TV&lt;/a&gt;
+    and use its camera to watch the people who</em></ins></span> are <span 
class="removed"><del><strong>at risk.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>watching TV.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201103110"&gt;
+    &lt;p&gt;It is possible to take control of some car computers through &lt;a
+    
href="http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/"&gt;
  
+    malware in music files&lt;/a&gt;.  Also &lt;a
+    href="http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0"&gt;
+    by radio&lt;/a&gt;. Here is &lt;a 
href="http://www.autosec.org/faq.html"&gt;more
+    information&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 &lt;/ul&gt;
 
+
 &lt;/div&gt;&lt;!-- for id="content", starts in the include above --&gt;
 &lt;!--#include virtual="/server/footer.html" --&gt;
 &lt;div id="footer"&gt;
@@ -604,7 +861,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2018/09/18 17:27:39 $
+$Date: 2018/09/26 14:28:11 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja.po,v
retrieving revision 1.101
retrieving revision 1.102
diff -u -b -r1.101 -r1.102
--- proprietary-insecurity.ja.po        18 Sep 2018 17:27:39 -0000      1.101
+++ proprietary-insecurity.ja.po        26 Sep 2018 14:28:11 -0000      1.102
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2018-09-18 17:25+0000\n"
+"POT-Creation-Date: 2018-09-26 14:26+0000\n"
 "PO-Revision-Date: 2016-10-31 12:56+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -102,6 +102,44 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Researchers have discovered how to <a href=\"http://news.rub.de/english/";
+"press-releases/2018-09-24-it-security-secret-messages-alexa-and-co\"> hide "
+"voice commands in other audio</a>, so that people cannot hear them, but "
+"Alexa and Siri can."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device</a> for them."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Siri, Alexa, and all the other voice-control systems can be <a href="
+"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
+"astoundingly-easy-to-hack-siri-and-alexa\"> hijacked by programs that play "
+"commands in ultrasound that humans can't hear</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some Samsung phones randomly <a href=\"https://www.theverge.com/";
 "circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"
 "\">send photos to people in the owner's contact list</a>."
@@ -123,17 +161,17 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Amazon recently invited consumers to be suckers and <a href=\"https://www.";
-"techdirt.com/articles/20171120/10533238651/vulnerability-fo\"> allow "
-"delivery staff to open their front doors</a>. Wouldn't you know it, the "
-"system has a grave security flaw."
+"Intel's intentional &ldquo;management engine&rdquo; back door has <a href="
+"\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";> "
+"unintended back doors</a> too."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Intel's intentional &ldquo;management engine&rdquo; back door has <a href="
-"\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";> "
-"unintended back doors</a> too."
+"Amazon recently invited consumers to be suckers and <a href=\"https://www.";
+"techdirt.com/articles/20171120/10533238651/vulnerability-fo\"> allow "
+"delivery staff to open their front doors</a>. Wouldn't you know it, the "
+"system has a grave security flaw."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
@@ -172,24 +210,7 @@
 #. type: Content of: <ul><li><p>
 msgid ""
 "It is unfortunate that the article uses the term <a href=\"/philosophy/words-"
-"to-avoid.html#Monetize\"> &ldquo;monetize&rdquo;</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Siri, Alexa, and all the other voice-control systems can be <a href="
-"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
-"astoundingly-easy-to-hack-siri-and-alexa\"> hijacked by programs that play "
-"commands in ultrasound that humans can't hear</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
-"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
-"microphone-cameras.html\"> Crackers found a way to break security on a "
-"&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
-"watching TV."
+"to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
@@ -209,34 +230,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  pre-"
-"installed on 28 models of HP laptops logged the user's keystroke to a file "
-"in the filesystem. Any process with access to the filesystem or the "
-"MapViewOfFile API could gain access to the log. Furthermore, <a href="
-"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
-"\">according to modzero</a> the &ldquo;information-leak via Covert Storage "
-"Channel enables malware authors to capture keystrokes without taking the "
-"risk of being classified as malicious task by AV heuristics&rdquo;."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The proprietary code that runs pacemakers, insulin pumps, and other medical "
-"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
-"of gross security faults</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
-"by the Shadowbrokers group, are now being used to <a href=\"https://";
-"theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-"
-"computers-around-the-world/\">attack a great number of Windows computers "
-"with ransomware</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Intel's CPU backdoor&mdash;the Intel Management Engine&mdash;had a <a href="
 "\"https://arstechnica.com/security/2017/05/intel-patches-remote-code-";
 "execution-bug-that-lurked-in-cpus-for-10-years/\">major security "
@@ -263,6 +256,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"The proprietary code that runs pacemakers, insulin pumps, and other medical "
+"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
+"of gross security faults</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  pre-"
+"installed on 28 models of HP laptops logged the user's keystroke to a file "
+"in the filesystem. Any process with access to the filesystem or the "
+"MapViewOfFile API could gain access to the log. Furthermore, <a href="
+"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
+"\">according to modzero</a> the &ldquo;information-leak via Covert Storage "
+"Channel enables malware authors to capture keystrokes without taking the "
+"risk of being classified as malicious task by AV heuristics&rdquo;."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
+"by the Shadowbrokers group, are now being used to <a href=\"https://";
+"theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-"
+"computers-around-the-world/\">attack a great number of Windows computers "
+"with ransomware</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Many Android devices <a href=\"https://arstechnica.com/security/2017/04/wide-";
 "range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/\"> can be "
 "hijacked through their Wi-Fi chips</a> because of a bug in Broadcom's non-"
@@ -287,67 +308,73 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"WhatsApp has a feature that <a href=\"https://techcrunch.com/2017/01/13/";
-"encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\"> has been "
-"described as a &ldquo;back door&rdquo;</a> because it would enable "
-"governments to nullify its encryption."
+"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
+"usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
+"used.html\">the previous owners can still remotely control it</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The developers say that it wasn't intended as a back door, and that may well "
-"be true. But that leaves the crucial question of whether it functions as "
-"one. Because the program is nonfree, we cannot check by studying it."
+"The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
+"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
+"\">with a smart but foolish car have very bad security</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be <a href="
-"\"https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-";
-"laws\">remotely controlled with a mobile phone</a>; physical access is not "
-"necessary. This would enable crackers to listen in on a child's "
-"conversations, and even speak into the toys themselves."
+"This is in addition to the fact that the car contains a cellular modem that "
+"tells big brother all the time where it is.  If you own such a car, it would "
+"be wise to disconnect the modem so as to turn off the tracking."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"This means a burglar could speak into the toys and ask the child to unlock "
-"the front door while Mommy's not looking."
+"Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
+"exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
+"\">have a security hole that allows an SMS message to install ransomware</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
-"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
-"\">with a smart but foolish car have very bad security</a>."
+"WhatsApp has a feature that <a href=\"https://techcrunch.com/2017/01/13/";
+"encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\"> has been "
+"described as a &ldquo;back door&rdquo;</a> because it would enable "
+"governments to nullify its encryption."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"This is in addition to the fact that the car contains a cellular modem that "
-"tells big brother all the time where it is.  If you own such a car, it would "
-"be wise to disconnect the modem so as to turn off the tracking."
+"The developers say that it wasn't intended as a back door, and that may well "
+"be true. But that leaves the crucial question of whether it functions as "
+"one. Because the program is nonfree, we cannot check by studying it."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
-"usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
-"used.html\">the previous owners can still remotely control it</a>."
+"The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be <a href="
+"\"https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-";
+"laws\">remotely controlled with a mobile phone</a>; physical access is not "
+"necessary. This would enable crackers to listen in on a child's "
+"conversations, and even speak into the toys themselves."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
-"exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
-"\">have a security hole that allows an SMS message to install ransomware</a>."
+"This means a burglar could speak into the toys and ask the child to unlock "
+"the front door while Mommy's not looking."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "4G LTE phone networks are drastically insecure. They can be <a href="
+#| "\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
+#| "uk/2016/10/23/"
+#| "every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
+#| "over by third parties and used for man-in-the-middle attacks</a>."
 msgid ""
 "4G LTE phone networks are drastically insecure. They can be <a href="
-"\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
-"uk/2016/10/23/"
+"\"https://www.theregister.co.uk/2016/10/23/";
 "every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
 "over by third parties and used for man-in-the-middle attacks</a>."
 msgstr ""
@@ -449,20 +476,16 @@
 msgstr "GNU/Linuxはアンチウィルスのソフトウェアを必
要としません。"
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"Over 70 brands of network-connected surveillance cameras <a href=\"http://";
-"www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
-"\">have security bugs that allow anyone to watch through them</a>."
-msgstr ""
-"70を越えるブランドのネットワークに接続される監視カメラに<a
 href=\"http://www.";
-"kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\">セキュリ"
-"ティのバグがあり、誰でも見ることができるようになってしまいます</a>。"
-
-#. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href="
+#| "\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-";
+#| "hackers-make-keys-to-front-door/\">unauthorized people can remotely "
+#| "control it</a>."
 msgid ""
 "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href=\"http://";
 "arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-"
-"keys-to-front-door/\">unauthorized people can remotely control it</a>."
+"keys-to-front-door/\"> unauthorized people can remotely control it</a>."
 msgstr ""
 "Samsungの&ldquo;Smart 
Home&rdquo;は大きなセキュリティホールがあり、<a href="
 "\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-";
@@ -488,45 +511,27 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The Nissan Leaf has a built-in cell phone modem which allows effectively "
-"anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
-"nissan/\">to access its computers remotely and make changes in various "
-"settings</a>."
-msgstr ""
-"日産リーフには作り付けの携帯電話モデム
があり、実効的に誰でも<a href="
-"\"https://www.troyhunt.com/controlling-vehicle-features-of-nissan/\";>遠
隔から"
-"そのコンピュータにアクセスし、様々
な設定を変更する</a>ことを可能にします。"
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"That's easy to do because the system has no authentication when accessed "
-"through the modem.  However, even if it asked for authentication, you "
-"couldn't be confident that Nissan has no access.  The software in the car is "
-"proprietary, <a href=\"/philosophy/free-software-even-more-important.html"
-"\">which means it demands blind faith from its users</a>."
-msgstr ""
-"モデムを通じてアクセスされるときにそのシステム
にはなんの認証もないのでそれは"
-"容易にできます。しかし、認証を求められる仕組みのå 
´åˆã§ã‚っても、日産がなんの"
-"アクセスもできないとは確信が持てません。自動車のソフトウェアはプロプライエタ"
-"リで、<a 
href=\"/philosophy/free-software-even-more-important.html\">それは、"
-"ユーザに盲目的な信頼を要求するということです</a>。"
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Even if no one connects to the car remotely, the cell phone modem enables "
-"the phone company to track the car's movements all the time; it is possible "
-"to physically remove the cell phone modem though."
+"A bug in the iThings Messages app <a href=\"https://theintercept.";
+"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">allowed "
+"a malicious web site to extract all the user's messaging history</a>."
 msgstr ""
-"誰も自動車に遠
隔からつながないとしても、携帯電話モデム
は携帯電話会社が自動車"
-"の動きを常時追跡することを可能にします。物理的に携帯電話モデãƒ
 ã‚’除去すること"
-"は可能ですけれども。"
+"iThingsのメーッセージアプリのバグは<a 
href=\"https://theintercept.";
+"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">悪意のあ"
+"るウェブサイトがユーザのメッセージングの履歴のすべてを引き出すことを許してま"
+"した</a>。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Malware found on <a href=\"http://www.slate.com/blogs/";
+#| "future_tense/2016/04/11/"
+#| "security_cameras_sold_through_amazon_have_malware_according_to_security."
+#| "html\">security cameras available through Amazon</a>."
 msgid ""
-"Malware found on <a href=\"http://www.slate.com/blogs/";
+"Malware was found on <a href=\"http://www.slate.com/blogs/";
 "future_tense/2016/04/11/"
 "security_cameras_sold_through_amazon_have_malware_according_to_security.html"
-"\">security cameras available through Amazon</a>."
+"\"> security cameras available through Amazon</a>."
 msgstr ""
 "マルウェアが<a 
href=\"http://www.slate.com/blogs/future_tense/2016/04/11/";
 "security_cameras_sold_through_amazon_have_malware_according_to_security.html"
@@ -543,21 +548,32 @@
 "のどちらでも。"
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"A bug in the iThings Messages app <a href=\"https://theintercept.";
-"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">allowed "
-"a malicious web site to extract all the user's messaging history</a>."
+#, fuzzy
+#| msgid ""
+#| "Over 70 brands of network-connected surveillance cameras <a href=\"http://";
+#| "www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
+#| "\">have security bugs that allow anyone to watch through them</a>."
+msgid ""
+"Over 70 brands of network-connected surveillance cameras have <a href="
+"\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
+"html\"> security bugs that allow anyone to watch through them</a>."
 msgstr ""
-"iThingsのメーッセージアプリのバグは<a 
href=\"https://theintercept.";
-"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">悪意のあ"
-"るウェブサイトがユーザのメッセージングの履歴のすべてを引き出すことを許してま"
-"した</a>。"
+"70を越えるブランドのネットワークに接続される監視カメラに<a
 href=\"http://www.";
+"kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\">セキュリ"
+"ティのバグがあり、誰でも見ることができるようになってしまいます</a>。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
+#| "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-"
+#| "securing-user-data\"> transmit personal data in an insecure way</a>.  "
+#| "However, the worse aspect of these apps is that <a href=\"/philosophy/"
+#| "surveillance-vs-democracy.html\">payment is not anonymous</a>."
 msgid ""
 "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
 "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-"
-"user-data\"> transmit personal data in an insecure way</a>.  However, the "
+"user-data\">transmit personal data in an insecure way</a>. However, the "
 "worse aspect of these apps is that <a href=\"/philosophy/surveillance-vs-"
 "democracy.html\">payment is not anonymous</a>."
 msgstr ""
@@ -569,17 +585,64 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"FitBit fitness trackers <a href=\"http://www.tripwire.com/state-of-security/";
-"latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-"
-"trackers/\"> have a Bluetooth vulnerability</a> that allows attackers to "
-"send malware to the devices, which can subsequently spread to computers and "
-"other FitBit trackers that interact with them."
+"The Nissan Leaf has a built-in cell phone modem which allows effectively "
+"anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
+"nissan/\">to access its computers remotely and make changes in various "
+"settings</a>."
 msgstr ""
-"FitBitフィトネス・トラッカー<a 
href=\"http://www.tripwire.com/state-of-";
-"security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-"
-"fitness-trackers/\">はBluetoothの脆弱性があり</a>、攻撃者
がマルウェアをデバイ"
-"スに送り、そのマルウェアは続けてコンピュータとほかのFitBitトラッカーへ広がっ"
-"て通信することができました。"
+"日産リーフには作り付けの携帯電話モデム
があり、実効的に誰でも<a href="
+"\"https://www.troyhunt.com/controlling-vehicle-features-of-nissan/\";>遠
隔から"
+"そのコンピュータにアクセスし、様々
な設定を変更する</a>ことを可能にします。"
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"That's easy to do because the system has no authentication when accessed "
+"through the modem.  However, even if it asked for authentication, you "
+"couldn't be confident that Nissan has no access.  The software in the car is "
+"proprietary, <a href=\"/philosophy/free-software-even-more-important.html"
+"\">which means it demands blind faith from its users</a>."
+msgstr ""
+"モデムを通じてアクセスされるときにそのシステム
にはなんの認証もないのでそれは"
+"容易にできます。しかし、認証を求められる仕組みのå 
´åˆã§ã‚っても、日産がなんの"
+"アクセスもできないとは確信が持てません。自動車のソフトウェアはプロプライエタ"
+"リで、<a 
href=\"/philosophy/free-software-even-more-important.html\">それは、"
+"ユーザに盲目的な信頼を要求するということです</a>。"
+
+#. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Even if no one connects to the car remotely, the cell phone modem enables "
+#| "the phone company to track the car's movements all the time; it is "
+#| "possible to physically remove the cell phone modem though."
+msgid ""
+"Even if no one connects to the car remotely, the cell phone modem enables "
+"the phone company to track the car's movements all the time; it is possible "
+"to physically remove the cell phone modem, though."
+msgstr ""
+"誰も自動車に遠
隔からつながないとしても、携帯電話モデム
は携帯電話会社が自動車"
+"の動きを常時追跡することを可能にします。物理的に携帯電話モデãƒ
 ã‚’除去すること"
+"は可能ですけれども。"
+
+#. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "FitBit fitness trackers <a href=\"http://www.tripwire.com/state-of-";
+#| "security/latest-security-news/10-second-hack-delivers-first-ever-malware-"
+#| "to-fitness-trackers/\"> have a Bluetooth vulnerability</a> that allows "
+#| "attackers to send malware to the devices, which can subsequently spread "
+#| "to computers and other FitBit trackers that interact with them."
+msgid ""
+"FitBit fitness trackers have a <a href=\"http://www.tripwire.com/state-of-";
+"security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-"
+"fitness-trackers/\"> Bluetooth vulnerability</a> that allows attackers to "
+"send malware to the devices, which can subsequently spread to computers and "
+"other FitBit trackers that interact with them."
+msgstr ""
+"FitBitフィトネス・トラッカー<a 
href=\"http://www.tripwire.com/state-of-";
+"security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-"
+"fitness-trackers/\">はBluetoothの脆弱性があり</a>、攻撃者
がマルウェアをデバイ"
+"スに送り、そのマルウェアは続けてコンピュータとほかのFitBitトラッカーへ広がっ"
+"て通信することができました。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -593,8 +656,8 @@
 "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary "
 "firmware so you can't trust it. Western Digital's &ldquo;My Passport&rdquo; "
 "drives <a href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-";
-"popular-self-encrypting-hard-drives-have-really-bad-encryption\">have a back "
-"door</a>."
+"popular-self-encrypting-hard-drives-have-really-bad-encryption\"> have a "
+"back door</a>."
 msgstr ""
 
"「自己暗号化」ディスクドライブはプロプライエタリなファーãƒ
 ã‚¦ã‚§ã‚¢ã§æš—号化を行"
 "うので、信é 
¼ã§ãã¾ã›ã‚“。ウェスタン・ディジタルの&ldquo;My 
Passport&rdquo;ドラ"
@@ -604,17 +667,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
-"backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
-"door for 4 years</a>, which could be exploited by attackers to gain root "
-"privileges."
-msgstr ""
-"Mac OS Xは<a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
-"backdoor-api-to-root-privileges-in-apple-os-x/\">意図的なローカルなバックドア"
-"が4年間あり</a>、攻撃者
がroot権限を取得するのに悪用されうる状況でした。"
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Security researchers discovered a <a href=\"http://www.theguardian.com/";
 "technology/2015/aug/12/hack-car-brakes-sms-text\"> vulnerability in "
 "diagnostic dongles used for vehicle tracking and insurance</a> that let them "
@@ -626,24 +678,23 @@
 "た。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/";
+#| "fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"
+#| "\">take remote control of the Jeep</a> &ldquo;connected car&rdquo;."
 msgid ""
 "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/fiat-";
-"chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\">take "
-"remote control of the Jeep</a> &ldquo;connected car&rdquo;."
+"chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\"> take "
+"remote control of the Jeep</a> &ldquo;connected car&rdquo;. They could track "
+"the car, start or stop the engine, and activate or deactivate the brakes, "
+"and more."
 msgstr ""
 "クラッカーは「ネットにつながる車」と名付けられた<a 
href=\"http://arstechnica.";
 "com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-"
 "jeep-remotely/\">ジープの遠
隔操作のコントロールを奪う</a>ことができました。"
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"They could track the car, start or stop the engine, and activate or "
-"deactivate the brakes, and more."
-msgstr ""
-"かれらは、その車を追跡し、エンジンをかけたり止めたり、ブレーキを効かせたり、"
-"緩めたり、などなどできたのです。"
-
-#. type: Content of: <ul><li><p>
 msgid "I expect that Chrysler and the NSA can do this too."
 msgstr "クライスラーとNSAもできるとわたしは考えます。"
 
@@ -656,6 +707,45 @@
 "めるでしょう。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Due to bad security in a drug pump, crackers could use it to <a href="
+#| "\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
+#| "pumps/\">kill patients</a>."
+msgid ""
+"Due to bad security in a drug pump, crackers could use it to <a href="
+"\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
+"pumps/\"> kill patients</a>."
+msgstr ""
+"薬のポンプの劣悪なセキュリティのため、クラッカーが<a 
href=\"http://www.wired.";
+"com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/\">患者
を殺す</"
+"a>ために、利用できるだろうと考えられます。"
+
+#. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-";
+#| "millions-users.html\"> Many smartphone apps use insecure authentication "
+#| "methods when storing your personal data on remote servers.</a> This "
+#| "leaves personal information like email addresses, passwords, and health "
+#| "information vulnerable. Because many of these apps are proprietary it "
+#| "makes it hard to impossible to know which apps are at risk."
+msgid ""
+"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
+"users.html\"> Many smartphone apps use insecure authentication methods when "
+"storing your personal data on remote servers</a>. This leaves personal "
+"information like email addresses, passwords, and health information "
+"vulnerable. Because many of these apps are proprietary it makes it hard to "
+"impossible to know which apps are at risk."
+msgstr ""
+"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
+"users.html\">多くのスマートフォンのアプリは遠
隔のサーバ上に個人のデータを保管"
+"する際、セキュアでない認証方式を使っています。</a> 
これは電子メールアドレス、"
+"パスワード、医療情報のような個人情å 
±ã‚’脆弱のままにします。多くのアプリがプロ"
+"プライエタリなので、どのアプリがリスクがあるのかについて知るのは難しくなって"
+"います。"
+
+#. type: Content of: <ul><li><p>
 msgid ""
 "Hospira infusion pumps, which are used to administer drugs to a patient, "
 "were rated &ldquo;<a href=\"https://securityledger.com/2015/05/researcher-";
@@ -677,43 +767,60 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Due to bad security in a drug pump, crackers could use it to <a href="
-"\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
-"pumps/\">kill patients</a>."
+"Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
+"backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
+"door for 4 years</a>, which could be exploited by attackers to gain root "
+"privileges."
 msgstr ""
-"薬のポンプの劣悪なセキュリティのため、クラッカーが<a 
href=\"http://www.wired.";
-"com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/\">患者
を殺す</"
-"a>ために、利用できるだろうと考えられます。"
+"Mac OS Xは<a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
+"backdoor-api-to-root-privileges-in-apple-os-x/\">意図的なローカルなバックドア"
+"が4年間あり</a>、攻撃者
がroot権限を取得するのに悪用されうる状況でした。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  "
+#| "by storing users' data on a special server <a href=\"http://arstechnica.";
+#| "com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-"
+#| "over-concerns-that-app-isnt-safe/\">was deactivated by its developer</a> "
+#| "which had discovered a security flaw."
 msgid ""
-"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
-"spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in smart "
-"phones, including iPhones, Android, and BlackBerry</a>.  While there is not "
-"much detail here, it seems that this does not operate via the universal back "
-"door that we know nearly all portable phones have.  It may involve "
-"exploiting various bugs.  There are <a href=\"http://www.osnews.com/";
-"story/27416/The_second_operating_system_hiding_in_every_mobile_phone\"> lots "
-"of bugs in the phones' radio software</a>."
+"An app to prevent &ldquo;identity theft&rdquo; (access to personal data) by "
+"storing users' data on a special server <a href=\"http://arstechnica.com/";
+"tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-"
+"concerns-that-app-isnt-safe/\">was deactivated by its developer</a> which "
+"had discovered a security flaw."
 msgstr ""
-"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
-"spy-on-smart-phone-data-a-920971.html\">NSAはiPhone, 
アンドロイド、BlackBerry"
-"のを含むスマートフォンのデータを盗み見ることができます</a>。詳細はわかりませ"
-"んが、ほとんどの携帯電話にあることがわかっている万能バックドアを通じて行われ"
-"るのではないようです。それは、さまざまなバグの利活用に関係するかもしれませ"
-"ん。<a href=\"http://www.osnews.com/story/27416/";
-"The_second_operating_system_hiding_in_every_mobile_phone\">携帯電話の電波ソフ"
-"トウェアにはたくさんのバグがある</a>のです。"
+"特別なサーバにユーザのデータを置くことにより&ldquo;アイデンティティ盗難"
+"&rdquo;(個人情報へのアクセス)を防ぐアプリが<a 
href=\"http://arstechnica.com/";
+"tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-"
+"concerns-that-app-isnt-safe/\">その開発者
によって停止されていました</a>。それ"
+"自身にセキュリティの欠陥が発見されたからです。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
-"hack/\"> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
-"intrusion."
+"That developer seems to be conscientious about protecting personal data from "
+"third parties in general, but it can't protect that data from the state.  "
+"Quite the contrary: confiding your data to someone else's server, if not "
+"first encrypted by you with free software, undermines your rights."
 msgstr ""
-"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
-"hack/\">「スマートホーム」</a>は侵å…
¥ã«å¯¾ã—てバカげたほど脆弱であることが判明"
-"しました。"
+"その開発者は、個人情報を第三者
から護ることについては意識的だったようですが、"
+"それは国家からそのデータを護ることはできません。まったく逆なのです:
 ほかの誰"
+"かのサーバにデータを閉じ込めることは、最初に自由ソフトウェアを使ってあなた自"
+"身が暗号化するのでなければ、あなたの権利を害するのです。"
+
+#. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-";
+#| "vulnerable/\">hospital equipment has lousy security</a>, and it can be "
+#| "fatal."
+msgid ""
+"Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
+"\"> hospital equipment has lousy security</a>, and it can be fatal."
+msgstr ""
+"<a 
href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/\";>医療"
+"機器はひどいセキュリティの状æ…
‹ã§</a>、致命的になりえます。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -727,68 +834,39 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
-"put-users-lives-on-display.html\"> The FTC punished a company for making "
-"webcams with bad security so that it was easy for anyone to watch them</a>."
-msgstr ""
-"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
-"put-users-lives-on-display.html\">FTCは誰でも簡単に視ることができた悪いセキュ"
-"リティのwebcamを作った会社を罰しました</a>。"
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
-"hacking_music_can_take_control_your_car/\"> It is possible to take control "
-"of some car computers through malware in music files</a>.  Also <a href="
-"\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>by radio</"
-"a>.  Here is <a href=\"http://www.autosec.org/faq.html\";>more information</"
-"a>."
+"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
+"have modifiable software</a>, which makes them vulnerable to viruses."
 msgstr ""
-"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
-"hacking_music_can_take_control_your_car/\">音楽ファイルの中のマルウェアを通じ"
-"てある車のコンピュータのコントロールを奪うことが可能です</a>。また、<a
 href="
-"\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>ラジオでも</"
-"a>。こちらに<a 
href=\"http://www.autosec.org/faq.html\";>より詳しい情報があり"
-"ます</a>。"
+"<a 
href=\"http://www.bunniestudios.com/blog/?p=3554\";>あるフラッシュメモリは"
+"修正可能なソフトウェアを有し</a>、ウィルスに対して脆弱です。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
 #| msgid ""
-#| "<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-";
-#| "jack-dies-days-before-scheduled-black-hat-appearance/\"> It is possible "
-#| "to kill people by taking control of medical implants by radio</a>.  Here "
-#| "is <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>more "
-#| "information</a>.  And <a href=\"http://blog.ioactive.com/2013/02/broken-";
-#| "hearts-how-plausible-was.html\">here</a>."
+#| "We don't call this a &ldquo;back door&rdquo; because it is normal that "
+#| "you can install a new system in a computer given physical access to it.  "
+#| "However, memory sticks and cards should not be modifiable in this way."
 msgid ""
-"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
-"dies-days-before-scheduled-black-hat-appearance/\"> It is possible to kill "
-"people by taking control of medical implants by radio</a>.  Here is <a href="
-"\"http://www.bbc.co.uk/news/technology-17631838\";>more information</a>.  And "
-"<a href=\"https://web.archive.org/web/20180203130244/http://blog.ioactive.";
-"com/2013/02/broken-hearts-how-plausible-was.html\">here</a>."
-msgstr ""
-"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
-"dies-days-before-scheduled-black-hat-appearance/\">ラジオによってインプラント"
-"の医療機器のコントロールを奪い、人を殺すことが可能です</a>。こちらに<a
 href="
-"\"http://www.bbc.co.uk/news/technology-17631838\";>より詳しい情å 
±ãŒã‚ります</"
-"a>。そして、<a 
href=\"http://blog.ioactive.com/2013/02/broken-hearts-how-";
-"plausible-was.html\">こちらにも</a>。"
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
-"\">hospital equipment has lousy security</a>, and it can be fatal."
+"We don't call this a &ldquo;back door&rdquo; because it is normal that you "
+"can install a new system in a computer, given physical access to it.  "
+"However, memory sticks and cards should not be modifiable in this way."
 msgstr ""
-"<a 
href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/\";>医療"
-"機器はひどいセキュリティの状æ…
‹ã§</a>、致命的になりえます。"
+"わたしたちはこれを「バックドア」とは言いません。なぜなら、物理的アクセスが可"
+"能なコンピュータに新しいシステム
をインストールできるのは普通だからです。しか"
+"し、メモリ・スティックとカードはこの方式で修正可能であるべきではありません。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-";
+#| "of-age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
+#| "running Windows were taken over and turned into a botnet for the purpose "
+#| "of collecting customers' credit card numbers</a>."
 msgid ""
 "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
 "age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
-"running Windows were taken over and turned into a botnet for the purpose of "
-"collecting customers' credit card numbers</a>."
+"running Windows were taken over</a> and turned into a botnet for the purpose "
+"of collecting customers' credit card numbers."
 msgstr ""
 "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
 
"age-with-first-known-point-of-sale-botnet/\">ウィンドウズを走らせているPOS端"
@@ -796,53 +874,73 @@
 "ネットにされてしまいました</a>。"
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  by "
-"storing users' data on a special server <a href=\"http://arstechnica.com/";
-"tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-"
-"concerns-that-app-isnt-safe/\">was deactivated by its developer</a> which "
-"had discovered a security flaw."
-msgstr ""
-"特別なサーバにユーザのデータを置くことにより&ldquo;アイデンティティ盗難"
-"&rdquo;(個人情報へのアクセス)を防ぐアプリが<a 
href=\"http://arstechnica.com/";
-"tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-"
-"concerns-that-app-isnt-safe/\">その開発者
によって停止されていました</a>。それ"
-"自身にセキュリティの欠陥が発見されたからです。"
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"That developer seems to be conscientious about protecting personal data from "
-"third parties in general, but it can't protect that data from the state.  "
-"Quite the contrary: confiding your data to someone else's server, if not "
-"first encrypted by you with free software, undermines your rights."
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
+#| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
+#| "smart phones, including iPhones, Android, and BlackBerry</a>.  While "
+#| "there is not much detail here, it seems that this does not operate via "
+#| "the universal back door that we know nearly all portable phones have.  It "
+#| "may involve exploiting various bugs.  There are <a href=\"http://www.";
+#| "osnews.com/story/27416/"
+#| "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs "
+#| "in the phones' radio software</a>."
+msgid ""
+"<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
+"international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
+"html\"> The NSA can tap data in smart phones, including iPhones, Android, "
+"and BlackBerry</a>.  While there is not much detail here, it seems that this "
+"does not operate via the universal back door that we know nearly all "
+"portable phones have. It may involve exploiting various bugs.  There are <a "
+"href=\"http://www.osnews.com/story/27416/";
+"The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs in "
+"the phones' radio software</a>."
 msgstr ""
-"その開発者は、個人情報を第三者
から護ることについては意識的だったようですが、"
-"それは国家からそのデータを護ることはできません。まったく逆なのです:
 ほかの誰"
-"かのサーバにデータを閉じ込めることは、最初に自由ソフトウェアを使ってあなた自"
-"身が暗号化するのでなければ、あなたの権利を害するのです。"
+"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
+"spy-on-smart-phone-data-a-920971.html\">NSAはiPhone, 
アンドロイド、BlackBerry"
+"のを含むスマートフォンのデータを盗み見ることができます</a>。詳細はわかりませ"
+"んが、ほとんどの携帯電話にあることがわかっている万能バックドアを通じて行われ"
+"るのではないようです。それは、さまざまなバグの利活用に関係するかもしれませ"
+"ん。<a href=\"http://www.osnews.com/story/27416/";
+"The_second_operating_system_hiding_in_every_mobile_phone\">携帯電話の電波ソフ"
+"トウェアにはたくさんのバグがある</a>のです。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
-"have modifiable software</a>, which makes them vulnerable to viruses."
+"<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-";
+"codes-security\">The NSA has put back doors into nonfree encryption "
+"software</a>. We don't know which ones they are, but we can be sure they "
+"include some widely used systems.  This reinforces the point that you can "
+"never trust the security of nonfree software."
 msgstr ""
-"<a 
href=\"http://www.bunniestudios.com/blog/?p=3554\";>あるフラッシュメモリは"
-"修正可能なソフトウェアを有し</a>、ウィルスに対して脆弱です。"
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"We don't call this a &ldquo;back door&rdquo; because it is normal that you "
-"can install a new system in a computer given physical access to it.  "
-"However, memory sticks and cards should not be modifiable in this way."
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-";
+#| "flaw-put-users-lives-on-display.html\"> The FTC punished a company for "
+#| "making webcams with bad security so that it was easy for anyone to watch "
+#| "them</a>."
+msgid ""
+"The FTC punished a company for making webcams with <a href=\"http://www.";
+"nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-"
+"display.html\"> bad security so that it was easy for anyone to watch through "
+"them</a>."
 msgstr ""
-"わたしたちはこれを「バックドア」とは言いません。なぜなら、物理的アクセスが可"
-"能なコンピュータに新しいシステム
をインストールできるのは普通だからです。しか"
-"し、メモリ・スティックとカードはこの方式で修正可能であるべきではありません。"
+"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
+"put-users-lives-on-display.html\">FTCは誰でも簡単に視ることができた悪いセキュ"
+"リティのwebcamを作った会社を罰しました</a>。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
+#| "nonfree software in disk drives can be written by a nonfree program.</a> "
+#| "This makes any system vulnerable to persistent attacks that normal "
+#| "forensics won't detect."
 msgid ""
 "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
-"nonfree software in disk drives can be written by a nonfree program.</a> "
+"nonfree software in disk drives can be written by a nonfree program</a>. "
 "This makes any system vulnerable to persistent attacks that normal forensics "
 "won't detect."
 msgstr ""
@@ -852,20 +950,71 @@
 "は検出できません。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-";
+#| "jack-dies-days-before-scheduled-black-hat-appearance/\"> It is possible "
+#| "to kill people by taking control of medical implants by radio</a>.  Here "
+#| "is <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>more "
+#| "information</a>.  And <a href=\"http://blog.ioactive.com/2013/02/broken-";
+#| "hearts-how-plausible-was.html\">here</a>."
 msgid ""
-"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
-"users.html\"> Many smartphone apps use insecure authentication methods when "
-"storing your personal data on remote servers.</a> This leaves personal "
-"information like email addresses, passwords, and health information "
-"vulnerable. Because many of these apps are proprietary it makes it hard to "
-"impossible to know which apps are at risk."
+"It is possible to <a href=\"http://siliconangle.com/blog/2013/07/27/famed-";
+"hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\"> kill "
+"people by taking control of medical implants by radio</a>.  More information "
+"in <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC News</a> "
+"and <a href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-";
+"was.html\"> IOActive Labs Research blog</a>."
 msgstr ""
-"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
-"users.html\">多くのスマートフォンのアプリは遠
隔のサーバ上に個人のデータを保管"
-"する際、セキュアでない認証方式を使っています。</a> 
これは電子メールアドレス、"
-"パスワード、医療情報のような個人情å 
±ã‚’脆弱のままにします。多くのアプリがプロ"
-"プライエタリなので、どのアプリがリスクがあるのかについて知るのは難しくなって"
-"います。"
+"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
+"dies-days-before-scheduled-black-hat-appearance/\">ラジオによってインプラント"
+"の医療機器のコントロールを奪い、人を殺すことが可能です</a>。こちらに<a
 href="
+"\"http://www.bbc.co.uk/news/technology-17631838\";>より詳しい情å 
±ãŒã‚ります</"
+"a>。そして、<a 
href=\"http://blog.ioactive.com/2013/02/broken-hearts-how-";
+"plausible-was.html\">こちらにも</a>。"
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
+"hack/\"> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
+"intrusion."
+msgstr ""
+"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
+"hack/\">「スマートホーム」</a>は侵å…
¥ã«å¯¾ã—てバカげたほど脆弱であることが判明"
+"しました。"
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\"> Crackers found a way to break security on a "
+"&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
+"watching TV."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+#| "hacking_music_can_take_control_your_car/\"> It is possible to take "
+#| "control of some car computers through malware in music files</a>.  Also "
+#| "<a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
+#| "_r=0\">by radio</a>.  Here is <a href=\"http://www.autosec.org/faq.html";
+#| "\">more information</a>."
+msgid ""
+"It is possible to take control of some car computers through <a href="
+"\"http://www.pcworld.idg.com.au/article/379477/";
+"hacking_music_can_take_control_your_car/\"> malware in music files</a>.  "
+"Also <a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
+"_r=0\"> by radio</a>. Here is <a href=\"http://www.autosec.org/faq.html";
+"\">more information</a>."
+msgstr ""
+"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+"hacking_music_can_take_control_your_car/\">音楽ファイルの中のマルウェアを通じ"
+"てある車のコンピュータのコントロールを奪うことが可能です</a>。また、<a
 href="
+"\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>ラジオでも</"
+"a>。こちらに<a 
href=\"http://www.autosec.org/faq.html\";>より詳しい情報があり"
+"ます</a>。"
 
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
@@ -941,6 +1090,13 @@
 msgid "Updated:"
 msgstr "最終更新:"
 
+#~ msgid ""
+#~ "They could track the car, start or stop the engine, and activate or "
+#~ "deactivate the brakes, and more."
+#~ msgstr ""
+#~ 
"かれらは、その車を追跡し、エンジンをかけたり止めたり、ブレーキを効かせた"
+#~ "り、緩めたり、などなどできたのです。"
+
 #, fuzzy
 #~| msgid ""
 #~| "Copyright &copy; 2014, 2015, 2016, 2017 Free Software Foundation, Inc."

Index: proprietary-insecurity.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.pot,v
retrieving revision 1.71
retrieving revision 1.72
diff -u -b -r1.71 -r1.72
--- proprietary-insecurity.pot  18 Sep 2018 17:27:39 -0000      1.71
+++ proprietary-insecurity.pot  26 Sep 2018 14:28:11 -0000      1.72
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2018-09-18 17:25+0000\n"
+"POT-Creation-Date: 2018-09-26 14:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -77,6 +77,44 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Researchers have discovered how to <a "
+"href=\"http://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co\";>
 "
+"hide voice commands in other audio</a>, so that people cannot hear them, but "
+"Alexa and Siri can."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a "
+"href=\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it "
+"into a listening device</a> for them."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a "
+"href=\"https://stallman.org/articles/on-hacking.html\";> don't use "
+"&ldquo;hacking&rdquo; to mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Siri, Alexa, and all the other voice-control systems can be <a "
+"href=\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa\";>
 "
+"hijacked by programs that play commands in ultrasound that humans can't "
+"hear</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some Samsung phones randomly <a "
 
"href=\"https://www.theverge.com/circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages\";>send
 "
 "photos to people in the owner's contact list</a>."
@@ -98,17 +136,17 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Amazon recently invited consumers to be suckers and <a "
-"href=\"https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo\";>
 "
-"allow delivery staff to open their front doors</a>. Wouldn't you know it, "
-"the system has a grave security flaw."
+"Intel's intentional &ldquo;management engine&rdquo; back door has <a "
+"href=\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";>
 "
+"unintended back doors</a> too."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Intel's intentional &ldquo;management engine&rdquo; back door has <a "
-"href=\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";>
 "
-"unintended back doors</a> too."
+"Amazon recently invited consumers to be suckers and <a "
+"href=\"https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo\";>
 "
+"allow delivery staff to open their front doors</a>. Wouldn't you know it, "
+"the system has a grave security flaw."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
@@ -147,24 +185,7 @@
 #. type: Content of: <ul><li><p>
 msgid ""
 "It is unfortunate that the article uses the term <a "
-"href=\"/philosophy/words-to-avoid.html#Monetize\"> "
-"&ldquo;monetize&rdquo;</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Siri, Alexa, and all the other voice-control systems can be <a "
-"href=\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa\";>
 "
-"hijacked by programs that play commands in ultrasound that humans can't "
-"hear</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a "
-"href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html\";>
 "
-"Crackers found a way to break security on a &ldquo;smart&rdquo; TV</a> and "
-"use its camera to watch the people who are watching TV."
+"href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
@@ -184,33 +205,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  "
-"pre-installed on 28 models of HP laptops logged the user's keystroke to a "
-"file in the filesystem. Any process with access to the filesystem or the "
-"MapViewOfFile API could gain access to the log. Furthermore, <a "
-"href=\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt\";>according
 "
-"to modzero</a> the &ldquo;information-leak via Covert Storage Channel "
-"enables malware authors to capture keystrokes without taking the risk of "
-"being classified as malicious task by AV heuristics&rdquo;."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The proprietary code that runs pacemakers, insulin pumps, and other medical "
-"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
-"of gross security faults</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
-"by the Shadowbrokers group, are now being used to <a "
-"href=\"https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/\";>attack
 "
-"a great number of Windows computers with ransomware</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Intel's CPU backdoor&mdash;the Intel Management Engine&mdash;had a <a "
 
"href=\"https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/\";>major
 "
 "security vulnerability for 10 years</a>."
@@ -235,6 +229,33 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"The proprietary code that runs pacemakers, insulin pumps, and other medical "
+"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
+"of gross security faults</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  "
+"pre-installed on 28 models of HP laptops logged the user's keystroke to a "
+"file in the filesystem. Any process with access to the filesystem or the "
+"MapViewOfFile API could gain access to the log. Furthermore, <a "
+"href=\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt\";>according
 "
+"to modzero</a> the &ldquo;information-leak via Covert Storage Channel "
+"enables malware authors to capture keystrokes without taking the risk of "
+"being classified as malicious task by AV heuristics&rdquo;."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
+"by the Shadowbrokers group, are now being used to <a "
+"href=\"https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/\";>attack
 "
+"a great number of Windows computers with ransomware</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Many Android devices <a "
 
"href=\"https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/\";>
 "
 "can be hijacked through their Wi-Fi chips</a> because of a bug in Broadcom's "
@@ -258,67 +279,67 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"WhatsApp has a feature that <a "
-"href=\"https://techcrunch.com/2017/01/13/encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\";>
 "
-"has been described as a &ldquo;back door&rdquo;</a> because it would enable "
-"governments to nullify its encryption."
+"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
+"usually <a "
+"href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-used.html\";>the
 "
+"previous owners can still remotely control it</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The developers say that it wasn't intended as a back door, and that may well "
-"be true. But that leaves the crucial question of whether it functions as "
-"one. Because the program is nonfree, we cannot check by studying it."
+"The mobile apps for communicating <a "
+"href=\"https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/\";>with
 "
+"a smart but foolish car have very bad security</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be <a "
-"href=\"https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws\";>remotely
 "
-"controlled with a mobile phone</a>; physical access is not necessary. This "
-"would enable crackers to listen in on a child's conversations, and even "
-"speak into the toys themselves."
+"This is in addition to the fact that the car contains a cellular modem that "
+"tells big brother all the time where it is.  If you own such a car, it would "
+"be wise to disconnect the modem so as to turn off the tracking."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"This means a burglar could speak into the toys and ask the child to unlock "
-"the front door while Mommy's not looking."
+"Samsung phones <a "
+"href=\"https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/\";>have
 "
+"a security hole that allows an SMS message to install ransomware</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The mobile apps for communicating <a "
-"href=\"https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/\";>with
 "
-"a smart but foolish car have very bad security</a>."
+"WhatsApp has a feature that <a "
+"href=\"https://techcrunch.com/2017/01/13/encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\";>
 "
+"has been described as a &ldquo;back door&rdquo;</a> because it would enable "
+"governments to nullify its encryption."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"This is in addition to the fact that the car contains a cellular modem that "
-"tells big brother all the time where it is.  If you own such a car, it would "
-"be wise to disconnect the modem so as to turn off the tracking."
+"The developers say that it wasn't intended as a back door, and that may well "
+"be true. But that leaves the crucial question of whether it functions as "
+"one. Because the program is nonfree, we cannot check by studying it."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
-"usually <a "
-"href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-used.html\";>the
 "
-"previous owners can still remotely control it</a>."
+"The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be <a "
+"href=\"https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws\";>remotely
 "
+"controlled with a mobile phone</a>; physical access is not necessary. This "
+"would enable crackers to listen in on a child's conversations, and even "
+"speak into the toys themselves."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Samsung phones <a "
-"href=\"https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/\";>have
 "
-"a security hole that allows an SMS message to install ransomware</a>."
+"This means a burglar could speak into the toys and ask the child to unlock "
+"the front door while Mommy's not looking."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "4G LTE phone networks are drastically insecure. They can be <a "
-"href=\"https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>
 "
+"href=\"https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>
 "
 "taken over by third parties and used for man-in-the-middle attacks</a>."
 msgstr ""
 
@@ -381,16 +402,9 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Over 70 brands of network-connected surveillance cameras <a "
-"href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>have
 "
-"security bugs that allow anyone to watch through them</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a "
-"href=\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/\";>unauthorized
 "
-"people can remotely control it</a>."
+"href=\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/\";>
 "
+"unauthorized people can remotely control it</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
@@ -408,66 +422,72 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The Nissan Leaf has a built-in cell phone modem which allows effectively "
-"anyone <a "
-"href=\"https://www.troyhunt.com/controlling-vehicle-features-of-nissan/\";>to "
-"access its computers remotely and make changes in various settings</a>."
+"A bug in the iThings Messages app <a "
+"href=\"https://theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\";>allowed
 "
+"a malicious web site to extract all the user's messaging history</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"That's easy to do because the system has no authentication when accessed "
-"through the modem.  However, even if it asked for authentication, you "
-"couldn't be confident that Nissan has no access.  The software in the car is "
-"proprietary, <a "
-"href=\"/philosophy/free-software-even-more-important.html\">which means it "
-"demands blind faith from its users</a>."
+"Malware was found on <a "
+"href=\"http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html\";>
 "
+"security cameras available through Amazon</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Even if no one connects to the car remotely, the cell phone modem enables "
-"the phone company to track the car's movements all the time; it is possible "
-"to physically remove the cell phone modem though."
+"A camera that records locally on physical media, and has no network "
+"connection, does not threaten people with surveillance&mdash;neither by "
+"watching people through the camera, nor through malware in the camera."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Malware found on <a "
-"href=\"http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html\";>security
 "
-"cameras available through Amazon</a>."
+"Over 70 brands of network-connected surveillance cameras have <a "
+"href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>
 "
+"security bugs that allow anyone to watch through them</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"A camera that records locally on physical media, and has no network "
-"connection, does not threaten people with surveillance&mdash;neither by "
-"watching people through the camera, nor through malware in the camera."
+"Many proprietary payment apps <a "
+"href=\"http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data\";>transmit
 "
+"personal data in an insecure way</a>. However, the worse aspect of these "
+"apps is that <a href=\"/philosophy/surveillance-vs-democracy.html\">payment "
+"is not anonymous</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"A bug in the iThings Messages app <a "
-"href=\"https://theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\";>allowed
 "
-"a malicious web site to extract all the user's messaging history</a>."
+"The Nissan Leaf has a built-in cell phone modem which allows effectively "
+"anyone <a "
+"href=\"https://www.troyhunt.com/controlling-vehicle-features-of-nissan/\";>to "
+"access its computers remotely and make changes in various settings</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Many proprietary payment apps <a "
-"href=\"http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data\";>
 "
-"transmit personal data in an insecure way</a>.  However, the worse aspect of "
-"these apps is that <a "
-"href=\"/philosophy/surveillance-vs-democracy.html\">payment is not "
-"anonymous</a>."
+"That's easy to do because the system has no authentication when accessed "
+"through the modem.  However, even if it asked for authentication, you "
+"couldn't be confident that Nissan has no access.  The software in the car is "
+"proprietary, <a "
+"href=\"/philosophy/free-software-even-more-important.html\">which means it "
+"demands blind faith from its users</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Even if no one connects to the car remotely, the cell phone modem enables "
+"the phone company to track the car's movements all the time; it is possible "
+"to physically remove the cell phone modem, though."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"FitBit fitness trackers <a "
+"FitBit fitness trackers have a <a "
 
"href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>
 "
-"have a Bluetooth vulnerability</a> that allows attackers to send malware to "
-"the devices, which can subsequently spread to computers and other FitBit "
+"Bluetooth vulnerability</a> that allows attackers to send malware to the "
+"devices, which can subsequently spread to computers and other FitBit "
 "trackers that interact with them."
 msgstr ""
 
@@ -476,16 +496,8 @@
 "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary "
 "firmware so you can't trust it. Western Digital's &ldquo;My Passport&rdquo; "
 "drives <a "
-"href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>have
 "
-"a back door</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Mac OS X had an <a "
-"href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/\";>
 "
-"intentional local back door for 4 years</a>, which could be exploited by "
-"attackers to gain root privileges."
+"href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>
 "
+"have a back door</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
@@ -500,24 +512,38 @@
 #. type: Content of: <ul><li><p>
 msgid ""
 "Crackers were able to <a "
-"href=\"http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\";>take
 "
-"remote control of the Jeep</a> &ldquo;connected car&rdquo;."
+"href=\"http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\";>
 "
+"take remote control of the Jeep</a> &ldquo;connected car&rdquo;. They could "
+"track the car, start or stop the engine, and activate or deactivate the "
+"brakes, and more."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid "I expect that Chrysler and the NSA can do this too."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"They could track the car, start or stop the engine, and activate or "
-"deactivate the brakes, and more."
+"If I ever own a car, and it contains a portable phone, I will deactivate "
+"that."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
-msgid "I expect that Chrysler and the NSA can do this too."
+msgid ""
+"Due to bad security in a drug pump, crackers could use it to <a "
+"href=\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/\";>
 "
+"kill patients</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"If I ever own a car, and it contains a portable phone, I will deactivate "
-"that."
+"<a "
+"href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html\";>
 "
+"Many smartphone apps use insecure authentication methods when storing your "
+"personal data on remote servers</a>. This leaves personal information like "
+"email addresses, passwords, and health information vulnerable. Because many "
+"of these apps are proprietary it makes it hard to impossible to know which "
+"apps are at risk."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
@@ -536,29 +562,33 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Due to bad security in a drug pump, crackers could use it to <a "
-"href=\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/\";>kill
 "
-"patients</a>."
+"Mac OS X had an <a "
+"href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/\";>
 "
+"intentional local back door for 4 years</a>, which could be exploited by "
+"attackers to gain root privileges."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a "
-"href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>
 "
-"The NSA can tap data in smart phones, including iPhones, Android, and "
-"BlackBerry</a>.  While there is not much detail here, it seems that this "
-"does not operate via the universal back door that we know nearly all "
-"portable phones have.  It may involve exploiting various bugs.  There are <a "
-"href=\"http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone\";>
 "
-"lots of bugs in the phones' radio software</a>."
+"An app to prevent &ldquo;identity theft&rdquo; (access to personal data) by "
+"storing users' data on a special server <a "
+"href=\"http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/\";>was
 "
+"deactivated by its developer</a> which had discovered a security flaw."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a "
-"href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/\";>
 "
-"&ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
-"intrusion."
+"That developer seems to be conscientious about protecting personal data from "
+"third parties in general, but it can't protect that data from the state.  "
+"Quite the contrary: confiding your data to someone else's server, if not "
+"first encrypted by you with free software, undermines your rights."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Lots of <a "
+"href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/\";> "
+"hospital equipment has lousy security</a>, and it can be fatal."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
@@ -570,95 +600,97 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a "
-"href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>
 "
-"The FTC punished a company for making webcams with bad security so that it "
-"was easy for anyone to watch them</a>."
+"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
+"have modifiable software</a>, which makes them vulnerable to viruses."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a "
-"href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>
 "
-"It is possible to take control of some car computers through malware in "
-"music files</a>.  Also <a "
-"href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>by "
-"radio</a>.  Here is <a href=\"http://www.autosec.org/faq.html\";>more "
-"information</a>."
+"We don't call this a &ldquo;back door&rdquo; because it is normal that you "
+"can install a new system in a computer, given physical access to it.  "
+"However, memory sticks and cards should not be modifiable in this way."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "<a "
-"href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>
 "
-"It is possible to kill people by taking control of medical implants by "
-"radio</a>.  Here is <a "
-"href=\"http://www.bbc.co.uk/news/technology-17631838\";>more "
-"information</a>.  And <a "
-"href=\"https://web.archive.org/web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>here</a>."
+"href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/\";>
 "
+"Point-of-sale terminals running Windows were taken over</a> and turned into "
+"a botnet for the purpose of collecting customers' credit card numbers."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Lots of <a "
-"href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/\";>hospital 
"
-"equipment has lousy security</a>, and it can be fatal."
+"<a "
+"href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>
 "
+"The NSA can tap data in smart phones, including iPhones, Android, and "
+"BlackBerry</a>.  While there is not much detail here, it seems that this "
+"does not operate via the universal back door that we know nearly all "
+"portable phones have. It may involve exploiting various bugs.  There are <a "
+"href=\"http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone\";>
 "
+"lots of bugs in the phones' radio software</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "<a "
-"href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/\";>
 "
-"Point-of-sale terminals running Windows were taken over and turned into a "
-"botnet for the purpose of collecting customers' credit card numbers</a>."
+"href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security\";>The
 "
+"NSA has put back doors into nonfree encryption software</a>. We don't know "
+"which ones they are, but we can be sure they include some widely used "
+"systems.  This reinforces the point that you can never trust the security of "
+"nonfree software."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  by "
-"storing users' data on a special server <a "
-"href=\"http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/\";>was
 "
-"deactivated by its developer</a> which had discovered a security flaw."
+"The FTC punished a company for making webcams with <a "
+"href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>
 "
+"bad security so that it was easy for anyone to watch through them</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"That developer seems to be conscientious about protecting personal data from "
-"third parties in general, but it can't protect that data from the state.  "
-"Quite the contrary: confiding your data to someone else's server, if not "
-"first encrypted by you with free software, undermines your rights."
+"<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
+"nonfree software in disk drives can be written by a nonfree "
+"program</a>. This makes any system vulnerable to persistent attacks that "
+"normal forensics won't detect."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
-"have modifiable software</a>, which makes them vulnerable to viruses."
+"It is possible to <a "
+"href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>
 "
+"kill people by taking control of medical implants by radio</a>.  More "
+"information in <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC "
+"News</a> and <a "
+"href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>
 "
+"IOActive Labs Research blog</a>."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"We don't call this a &ldquo;back door&rdquo; because it is normal that you "
-"can install a new system in a computer given physical access to it.  "
-"However, memory sticks and cards should not be modifiable in this way."
+"<a "
+"href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/\";>
 "
+"&ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
+"intrusion."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
-"nonfree software in disk drives can be written by a nonfree program.</a> "
-"This makes any system vulnerable to persistent attacks that normal forensics "
-"won't detect."
+"<a "
+"href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html\";>
 "
+"Crackers found a way to break security on a &ldquo;smart&rdquo; TV</a> and "
+"use its camera to watch the people who are watching TV."
 msgstr ""
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a "
-"href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html\";>
 "
-"Many smartphone apps use insecure authentication methods when storing your "
-"personal data on remote servers.</a> This leaves personal information like "
-"email addresses, passwords, and health information vulnerable. Because many "
-"of these apps are proprietary it makes it hard to impossible to know which "
-"apps are at risk."
+"It is possible to take control of some car computers through <a "
+"href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>
 "
+"malware in music files</a>.  Also <a "
+"href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";> by "
+"radio</a>. Here is <a href=\"http://www.autosec.org/faq.html\";>more "
+"information</a>."
 msgstr ""
 
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.

Index: proprietary-insecurity.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ru.po,v
retrieving revision 1.181
retrieving revision 1.182
diff -u -b -r1.181 -r1.182
--- proprietary-insecurity.ru.po        18 Sep 2018 17:15:13 -0000      1.181
+++ proprietary-insecurity.ru.po        26 Sep 2018 14:28:11 -0000      1.182
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2018-07-27 02:56+0000\n"
+"POT-Creation-Date: 2018-09-26 14:26+0000\n"
 "PO-Revision-Date: 2018-09-18 17:17+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2018-09-26 14:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Insecurity - GNU Project - Free Software Foundation"
@@ -107,6 +108,49 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Researchers have discovered how to <a href=\"http://news.rub.de/english/";
+"press-releases/2018-09-24-it-security-secret-messages-alexa-and-co\"> hide "
+"voice commands in other audio</a>, so that people cannot hear them, but "
+"Alexa and Siri can."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device</a> for them."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Siri, Alexa, and all the other voice-control systems can be <a href="
+"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
+"astoundingly-easy-to-hack-siri-and-alexa\"> hijacked by programs that play "
+"commands in ultrasound that humans can't hear</a>."
+msgstr ""
+"Siri, Alexa и все другие системы голосового 
управления могут быть <a href="
+"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
+"astoundingly-easy-to-hack-siri-and-alexa\">взяты под контроль 
программами, "
+"которые воспроизводят команды в 
неслышимом людьми ультразвуковом 
диапазоне</"
+"a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some Samsung phones randomly <a href=\"https://www.theverge.com/";
 "circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"
 "\">send photos to people in the owner's contact list</a>."
@@ -137,6 +181,16 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Intel's intentional &ldquo;management engine&rdquo; back door has <a href="
+"\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";> "
+"unintended back doors</a> too."
+msgstr ""
+"В преднамеренном черном ходе в &ldquo;машине 
управления&rdquo; Intel есть "
+"также <a href=\"https://www.theregister.co.uk/2017/11/20/";
+"intel_flags_firmware_flaws/\"> непреднамеренный черный 
ход</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Amazon recently invited consumers to be suckers and <a href=\"https://www.";
 "techdirt.com/articles/20171120/10533238651/vulnerability-fo\"> allow "
 "delivery staff to open their front doors</a>. Wouldn't you know it, the "
@@ -149,16 +203,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Intel's intentional &ldquo;management engine&rdquo; back door has <a href="
-"\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";> "
-"unintended back doors</a> too."
-msgstr ""
-"В преднамеренном черном ходе в &ldquo;машине 
управления&rdquo; Intel есть "
-"также <a href=\"https://www.theregister.co.uk/2017/11/20/";
-"intel_flags_firmware_flaws/\"> непреднамеренный черный 
ход</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Bad security in some cars makes it possible to <a href=\"https://cve.mitre.";
 "org/cgi-bin/cvename.cgi?name=CVE-2017-14937\"> remotely activate the "
 "airbags</a>."
@@ -205,42 +249,22 @@
 msgstr "Не будь простофилей&nbsp;&mdash; откажись 
от всех клещей."
 
 #. type: Content of: <ul><li><p>
+# | It is unfortunate that the article uses the term <a
+# | href=\"/philosophy/words-to-avoid.html#Monetize\">[-
+# | -]&ldquo;monetize&rdquo;</a>.
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\"> &ldquo;monetize&rdquo;</a>."
 msgid ""
 "It is unfortunate that the article uses the term <a href=\"/philosophy/words-"
-"to-avoid.html#Monetize\"> &ldquo;monetize&rdquo;</a>."
+"to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
 msgstr ""
 "Очень жаль, что в статье употребляется 
слово <a href=\"/philosophy/words-to-"
 "avoid.html#Monetize\"> &ldquo;монетизировать&rdquo;</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Siri, Alexa, and all the other voice-control systems can be <a href="
-"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
-"astoundingly-easy-to-hack-siri-and-alexa\"> hijacked by programs that play "
-"commands in ultrasound that humans can't hear</a>."
-msgstr ""
-"Siri, Alexa и все другие системы голосового 
управления могут быть <a href="
-"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
-"astoundingly-easy-to-hack-siri-and-alexa\">взяты под контроль 
программами, "
-"которые воспроизводят команды в 
неслышимом людьми ультразвуковом 
диапазоне</"
-"a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
-"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
-"microphone-cameras.html\"> Crackers found a way to break security on a "
-"&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
-"watching TV."
-msgstr ""
-"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
-"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
-"microphone-cameras.html\"> Взломщики нашли способ 
вскрыть защиту в &ldquo;"
-"интеллектуальном&rdquo; телевизоре</a> и 
воспользоваться его видеокамерой, "
-"чтобы смотреть на людей, которые смотрят 
телевизор."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Many models of Internet-connected cameras <a href=\"/proprietary/proprietary-"
 "back-doors.html#InternetCameraBackDoor\"> have backdoors</a>."
 msgstr ""
@@ -264,52 +288,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  pre-"
-"installed on 28 models of HP laptops logged the user's keystroke to a file "
-"in the filesystem. Any process with access to the filesystem or the "
-"MapViewOfFile API could gain access to the log. Furthermore, <a href="
-"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
-"\">according to modzero</a> the &ldquo;information-leak via Covert Storage "
-"Channel enables malware authors to capture keystrokes without taking the "
-"risk of being classified as malicious task by AV heuristics&rdquo;."
-msgstr ""
-"Пакет аудиодрайверов Conexant HD (версии 1.0.0.46 и 
более ранних), "
-"предустановленный на 28&nbsp;моделей 
портативных компьютеров Hewlett-"
-"Packard, записывали в файл нажатия 
пользователя на клавиши. Любой процесс, у "
-"которого был доступ к MapViewOfFile, мог читать 
этот журнал. Более того, "
-"согласно modzero, &ldquo;<a href=\"https://www.modzero.ch/advisories/";
-"MZ-17-01-Conexant-Keylogger.txt\">утечка информации 
через скрытый канал "
-"накопителя позволяет автору вредоносных 
программ перехватывать нажатия на "
-"клавиши без риска быть 
классифицированным алгоритмами 
антивирусов как "
-"вредоносная задача</a>&rdquo;."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The proprietary code that runs pacemakers, insulin pumps, and other medical "
-"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
-"of gross security faults</a>."
-msgstr ""
-"В несвободных программах, под управлением 
которых работают <a href=\"http://";
-"www.bbc.co.uk/news/technology-40042584\">кардиостимуляторы, 
шприцы с "
-"инсулином и другие медицинские приборы</a>, 
полным-полно грубых просчетов по "
-"части безопасности."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
-"by the Shadowbrokers group, are now being used to <a href=\"https://";
-"theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-"
-"computers-around-the-world/\">attack a great number of Windows computers "
-"with ransomware</a>."
-msgstr ""
-"Критические ошибки в Windows, которые 
накапливались в НАБ а затем были "
-"разглашены группой Shadowbrokers, теперь 
применяются, чтобы <a href="
-"\"https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-";
-"helping-hijack-computers-around-the-world/\">заражать 
компьютеры под Windows "
-"с целью получения выкупа.</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Intel's CPU backdoor&mdash;the Intel Management Engine&mdash;had a <a href="
 "\"https://arstechnica.com/security/2017/05/intel-patches-remote-code-";
 "execution-bug-that-lurked-in-cpus-for-10-years/\">major security "
@@ -349,6 +327,52 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"The proprietary code that runs pacemakers, insulin pumps, and other medical "
+"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
+"of gross security faults</a>."
+msgstr ""
+"В несвободных программах, под управлением 
которых работают <a href=\"http://";
+"www.bbc.co.uk/news/technology-40042584\">кардиостимуляторы, 
шприцы с "
+"инсулином и другие медицинские приборы</a>, 
полным-полно грубых просчетов по "
+"части безопасности."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  pre-"
+"installed on 28 models of HP laptops logged the user's keystroke to a file "
+"in the filesystem. Any process with access to the filesystem or the "
+"MapViewOfFile API could gain access to the log. Furthermore, <a href="
+"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
+"\">according to modzero</a> the &ldquo;information-leak via Covert Storage "
+"Channel enables malware authors to capture keystrokes without taking the "
+"risk of being classified as malicious task by AV heuristics&rdquo;."
+msgstr ""
+"Пакет аудиодрайверов Conexant HD (версии 1.0.0.46 и 
более ранних), "
+"предустановленный на 28&nbsp;моделей 
портативных компьютеров Hewlett-"
+"Packard, записывали в файл нажатия 
пользователя на клавиши. Любой процесс, у "
+"которого был доступ к MapViewOfFile, мог читать 
этот журнал. Более того, "
+"согласно modzero, &ldquo;<a href=\"https://www.modzero.ch/advisories/";
+"MZ-17-01-Conexant-Keylogger.txt\">утечка информации 
через скрытый канал "
+"накопителя позволяет автору вредоносных 
программ перехватывать нажатия на "
+"клавиши без риска быть 
классифицированным алгоритмами 
антивирусов как "
+"вредоносная задача</a>&rdquo;."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
+"by the Shadowbrokers group, are now being used to <a href=\"https://";
+"theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-"
+"computers-around-the-world/\">attack a great number of Windows computers "
+"with ransomware</a>."
+msgstr ""
+"Критические ошибки в Windows, которые 
накапливались в НАБ а затем были "
+"разглашены группой Shadowbrokers, теперь 
применяются, чтобы <a href="
+"\"https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-";
+"helping-hijack-computers-around-the-world/\">заражать 
компьютеры под Windows "
+"с целью получения выкупа.</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Many Android devices <a href=\"https://arstechnica.com/security/2017/04/wide-";
 "range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/\"> can be "
 "hijacked through their Wi-Fi chips</a> because of a bug in Broadcom's non-"
@@ -386,6 +410,49 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
+"usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
+"used.html\">the previous owners can still remotely control it</a>."
+msgstr ""
+"Если вы покупаете &ldquo;умный&rdquo; 
автомобиль, дом, телевизор, "
+"холодильник и т.д., обычно <a 
href=\"http://boingboing.net/2017/02/20/the-";
+"previous-owners-of-used.html\">предыдущие владельцы 
могут по-прежнему "
+"управлять им на расстоянии</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
+"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
+"\">with a smart but foolish car have very bad security</a>."
+msgstr ""
+"Мобильные приложения для связи <a 
href=\"https://www.bleepingcomputer.com/";
+"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
+"\">умными, но дурацкими автомобилями 
отличаются очень слабой безопасностью</"
+"a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is in addition to the fact that the car contains a cellular modem that "
+"tells big brother all the time where it is.  If you own such a car, it would "
+"be wise to disconnect the modem so as to turn off the tracking."
+msgstr ""
+"Это дополняет тот факт, что автомобиль 
содержит модем сотовой связи, который "
+"все время рассказывает, где он находится, 
Старшему Брату. Если вы владеете "
+"таким автомобилем, было бы мудрым 
отсоединить модем, чтобы выключить слежку."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
+"exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
+"\">have a security hole that allows an SMS message to install ransomware</a>."
+msgstr ""
+"В телефонах Samsung есть <a 
href=\"https://www.bleepingcomputer.com/news/";
+"security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-"
+"ransomware-attacks/\">прокол в защите, позволяющий 
устанавливать по SMS "
+"программы, требующие выкупа</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "WhatsApp has a feature that <a href=\"https://techcrunch.com/2017/01/13/";
 "encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\"> has been "
 "described as a &ldquo;back door&rdquo;</a> because it would enable "
@@ -429,53 +496,20 @@
 "пока не видит мама."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
-"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
-"\">with a smart but foolish car have very bad security</a>."
-msgstr ""
-"Мобильные приложения для связи <a 
href=\"https://www.bleepingcomputer.com/";
-"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
-"\">умными, но дурацкими автомобилями 
отличаются очень слабой безопасностью</"
-"a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This is in addition to the fact that the car contains a cellular modem that "
-"tells big brother all the time where it is.  If you own such a car, it would "
-"be wise to disconnect the modem so as to turn off the tracking."
-msgstr ""
-"Это дополняет тот факт, что автомобиль 
содержит модем сотовой связи, который "
-"все время рассказывает, где он находится, 
Старшему Брату. Если вы владеете "
-"таким автомобилем, было бы мудрым 
отсоединить модем, чтобы выключить слежку."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
-"usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
-"used.html\">the previous owners can still remotely control it</a>."
-msgstr ""
-"Если вы покупаете &ldquo;умный&rdquo; 
автомобиль, дом, телевизор, "
-"холодильник и т.д., обычно <a 
href=\"http://boingboing.net/2017/02/20/the-";
-"previous-owners-of-used.html\">предыдущие владельцы 
могут по-прежнему "
-"управлять им на расстоянии</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
-"exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
-"\">have a security hole that allows an SMS message to install ransomware</a>."
-msgstr ""
-"В телефонах Samsung есть <a 
href=\"https://www.bleepingcomputer.com/news/";
-"security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-"
-"ransomware-attacks/\">прокол в защите, позволяющий 
устанавливать по SMS "
-"программы, требующие выкупа</a>."
-
-#. type: Content of: <ul><li><p>
+# | 4G LTE phone networks are drastically insecure. They can be <a
+# | 
[-href=\"https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>-]
+# | 
{+href=\"https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>+}
+# | taken over by third parties and used for man-in-the-middle attacks</a>.
+#, fuzzy
+#| msgid ""
+#| "4G LTE phone networks are drastically insecure. They can be <a href="
+#| "\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
+#| "uk/2016/10/23/"
+#| "every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
+#| "over by third parties and used for man-in-the-middle attacks</a>."
 msgid ""
 "4G LTE phone networks are drastically insecure. They can be <a href="
-"\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
-"uk/2016/10/23/"
+"\"https://www.theregister.co.uk/2016/10/23/";
 "every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
 "over by third parties and used for man-in-the-middle attacks</a>."
 msgstr ""
@@ -570,20 +604,19 @@
 msgstr "GNU/Linux в антивирусах не нуждается."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"Over 70 brands of network-connected surveillance cameras <a href=\"http://";
-"www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
-"\">have security bugs that allow anyone to watch through them</a>."
-msgstr ""
-"В камерах наблюдения более 70 марок <a 
href=\"http://www.kerneronsec.";
-"com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\">обнаружены 
недочеты "
-"безопасности, позволяющие кому угодно 
подглядывать через них</a>."
-
-#. type: Content of: <ul><li><p>
+# | Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a
+# | 
href=\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/\";>{+
+# | +}unauthorized people can remotely control it</a>.
+#, fuzzy
+#| msgid ""
+#| "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href="
+#| "\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-";
+#| "hackers-make-keys-to-front-door/\">unauthorized people can remotely "
+#| "control it</a>."
 msgid ""
 "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href=\"http://";
 "arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-"
-"keys-to-front-door/\">unauthorized people can remotely control it</a>."
+"keys-to-front-door/\"> unauthorized people can remotely control it</a>."
 msgstr ""
 "В &ldquo;интеллектуальном доме&rdquo; компании 
Samsung есть большая прореха "
 "безопасности; <a 
href=\"http://arstechnica.com/security/2016/05/samsung-";
@@ -609,46 +642,29 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The Nissan Leaf has a built-in cell phone modem which allows effectively "
-"anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
-"nissan/\">to access its computers remotely and make changes in various "
-"settings</a>."
-msgstr ""
-"В Nissan Leaf есть встроенный телефонный модем, 
позволяющий фактически кому "
-"угодно <a 
href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
-"nissan/\">получать удаленный доступ к 
компьютерам и вносить изменения в "
-"различные настройки</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"That's easy to do because the system has no authentication when accessed "
-"through the modem.  However, even if it asked for authentication, you "
-"couldn't be confident that Nissan has no access.  The software in the car is "
-"proprietary, <a href=\"/philosophy/free-software-even-more-important.html"
-"\">which means it demands blind faith from its users</a>."
-msgstr ""
-"Это нетрудно потому, что в системе нет 
проверки подлинности пользователя при "
-"доступе по модему. Однако даже если бы 
модем проводил проверку, нельзя было "
-"бы быть уверенными, что у Nissan нет доступа. 
Программы в автомобиле "
-"несвободны, <a 
href=\"/philosophy/free-software-even-more-important.html"
-"\">это значит, они требуют от пользователей 
слепой веры</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Even if no one connects to the car remotely, the cell phone modem enables "
-"the phone company to track the car's movements all the time; it is possible "
-"to physically remove the cell phone modem though."
+"A bug in the iThings Messages app <a href=\"https://theintercept.";
+"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">allowed "
+"a malicious web site to extract all the user's messaging history</a>."
 msgstr ""
-"Даже если никто не подключается к 
автомобилю на расстоянии, модем сотовой "
-"связи позволяет телефонной компании 
постоянно отслеживать перемещения "
-"автомобиля; хотя можно физически удалить 
модем сотовой связи."
+"Ошибка в Messages, приложении для ай-штучек, <a 
href=\"https://theintercept.";
+"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\"> "
+"позволила вредоносному сайту извлечь всю 
историю сообщений пользователя</a>."
 
 #. type: Content of: <ul><li><p>
+# | Malware {+was+} found on <a
+# | 
href=\"http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html\";>{+
+# | +}security cameras available through Amazon</a>.
+#, fuzzy
+#| msgid ""
+#| "Malware found on <a href=\"http://www.slate.com/blogs/";
+#| "future_tense/2016/04/11/"
+#| "security_cameras_sold_through_amazon_have_malware_according_to_security."
+#| "html\">security cameras available through Amazon</a>."
 msgid ""
-"Malware found on <a href=\"http://www.slate.com/blogs/";
+"Malware was found on <a href=\"http://www.slate.com/blogs/";
 "future_tense/2016/04/11/"
 "security_cameras_sold_through_amazon_have_malware_according_to_security.html"
-"\">security cameras available through Amazon</a>."
+"\"> security cameras available through Amazon</a>."
 msgstr ""
 "<a href=\"http://www.slate.com/blogs/future_tense/2016/04/11/";
 "security_cameras_sold_through_amazon_have_malware_according_to_security.html"
@@ -667,20 +683,42 @@
 "отношении тоже не представляют угрозы."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"A bug in the iThings Messages app <a href=\"https://theintercept.";
-"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">allowed "
-"a malicious web site to extract all the user's messaging history</a>."
+# | Over 70 brands of network-connected surveillance cameras {+have+} <a
+# | 
[-href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>have-]
+# | 
{+href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>+}
+# | security bugs that allow anyone to watch through them</a>.
+#, fuzzy
+#| msgid ""
+#| "Over 70 brands of network-connected surveillance cameras <a href=\"http://";
+#| "www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
+#| "\">have security bugs that allow anyone to watch through them</a>."
+msgid ""
+"Over 70 brands of network-connected surveillance cameras have <a href="
+"\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
+"html\"> security bugs that allow anyone to watch through them</a>."
 msgstr ""
-"Ошибка в Messages, приложении для ай-штучек, <a 
href=\"https://theintercept.";
-"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\"> "
-"позволила вредоносному сайту извлечь всю 
историю сообщений пользователя</a>."
+"В камерах наблюдения более 70 марок <a 
href=\"http://www.kerneronsec.";
+"com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\">обнаружены 
недочеты "
+"безопасности, позволяющие кому угодно 
подглядывать через них</a>."
 
 #. type: Content of: <ul><li><p>
+# | Many proprietary payment apps <a
+# | 
href=\"http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data\";>[-
+# | -]transmit personal data in an insecure way</a>. However, the worse aspect
+# | of these apps is that <a
+# | href=\"/philosophy/surveillance-vs-democracy.html\">payment is not
+# | anonymous</a>.
+#, fuzzy
+#| msgid ""
+#| "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
+#| "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-"
+#| "securing-user-data\"> transmit personal data in an insecure way</a>.  "
+#| "However, the worse aspect of these apps is that <a href=\"/philosophy/"
+#| "surveillance-vs-democracy.html\">payment is not anonymous</a>."
 msgid ""
 "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
 "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-"
-"user-data\"> transmit personal data in an insecure way</a>.  However, the "
+"user-data\">transmit personal data in an insecure way</a>. However, the "
 "worse aspect of these apps is that <a href=\"/philosophy/surveillance-vs-"
 "democracy.html\">payment is not anonymous</a>."
 msgstr ""
@@ -692,9 +730,67 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"FitBit fitness trackers <a href=\"http://www.tripwire.com/state-of-security/";
-"latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-"
-"trackers/\"> have a Bluetooth vulnerability</a> that allows attackers to "
+"The Nissan Leaf has a built-in cell phone modem which allows effectively "
+"anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
+"nissan/\">to access its computers remotely and make changes in various "
+"settings</a>."
+msgstr ""
+"В Nissan Leaf есть встроенный телефонный модем, 
позволяющий фактически кому "
+"угодно <a 
href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
+"nissan/\">получать удаленный доступ к 
компьютерам и вносить изменения в "
+"различные настройки</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"That's easy to do because the system has no authentication when accessed "
+"through the modem.  However, even if it asked for authentication, you "
+"couldn't be confident that Nissan has no access.  The software in the car is "
+"proprietary, <a href=\"/philosophy/free-software-even-more-important.html"
+"\">which means it demands blind faith from its users</a>."
+msgstr ""
+"Это нетрудно потому, что в системе нет 
проверки подлинности пользователя при "
+"доступе по модему. Однако даже если бы 
модем проводил проверку, нельзя было "
+"бы быть уверенными, что у Nissan нет доступа. 
Программы в автомобиле "
+"несвободны, <a 
href=\"/philosophy/free-software-even-more-important.html"
+"\">это значит, они требуют от пользователей 
слепой веры</a>."
+
+#. type: Content of: <ul><li><p>
+# | Even if no one connects to the car remotely, the cell phone modem enables
+# | the phone company to track the car's movements all the time; it is
+# | possible to physically remove the cell phone modem{+,+} though.
+#, fuzzy
+#| msgid ""
+#| "Even if no one connects to the car remotely, the cell phone modem enables "
+#| "the phone company to track the car's movements all the time; it is "
+#| "possible to physically remove the cell phone modem though."
+msgid ""
+"Even if no one connects to the car remotely, the cell phone modem enables "
+"the phone company to track the car's movements all the time; it is possible "
+"to physically remove the cell phone modem, though."
+msgstr ""
+"Даже если никто не подключается к 
автомобилю на расстоянии, модем сотовой "
+"связи позволяет телефонной компании 
постоянно отслеживать перемещения "
+"автомобиля; хотя можно физически удалить 
модем сотовой связи."
+
+#. type: Content of: <ul><li><p>
+# | FitBit fitness trackers [-<a
+# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>-]
+# | have a {+<a
+# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>+}
+# | Bluetooth vulnerability</a> that allows attackers to send malware to the
+# | devices, which can subsequently spread to computers and other FitBit
+# | trackers that interact with them.
+#, fuzzy
+#| msgid ""
+#| "FitBit fitness trackers <a href=\"http://www.tripwire.com/state-of-";
+#| "security/latest-security-news/10-second-hack-delivers-first-ever-malware-"
+#| "to-fitness-trackers/\"> have a Bluetooth vulnerability</a> that allows "
+#| "attackers to send malware to the devices, which can subsequently spread "
+#| "to computers and other FitBit trackers that interact with them."
+msgid ""
+"FitBit fitness trackers have a <a href=\"http://www.tripwire.com/state-of-";
+"security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-"
+"fitness-trackers/\"> Bluetooth vulnerability</a> that allows attackers to "
 "send malware to the devices, which can subsequently spread to computers and "
 "other FitBit trackers that interact with them."
 msgstr ""
@@ -705,12 +801,24 @@
 "компьютерам и другим устройствам FitBit, с 
которыми они взаимодействуют."
 
 #. type: Content of: <ul><li><p>
+# | &ldquo;Self-encrypting&rdquo; disk drives do the encryption with
+# | proprietary firmware so you can't trust it.  Western Digital's &ldquo;My
+# | Passport&rdquo; drives <a
+# | 
href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>{+
+# | +}have a back door</a>.
+#, fuzzy
+#| msgid ""
+#| "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with "
+#| "proprietary firmware so you can't trust it. Western Digital's &ldquo;My "
+#| "Passport&rdquo; drives <a href=\"https://motherboard.vice.com/en_us/";
+#| "article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-"
+#| "encryption\">have a back door</a>."
 msgid ""
 "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary "
 "firmware so you can't trust it. Western Digital's &ldquo;My Passport&rdquo; "
 "drives <a href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-";
-"popular-self-encrypting-hard-drives-have-really-bad-encryption\">have a back "
-"door</a>."
+"popular-self-encrypting-hard-drives-have-really-bad-encryption\"> have a "
+"back door</a>."
 msgstr ""
 "&ldquo;Самошифрующиеся&rdquo; жесткие диски 
шифруют с помощью несвободных "
 "внутренних программ, так что вы не можете 
им доверять. У дисков &ldquo;My "
@@ -720,18 +828,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
-"backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
-"door for 4 years</a>, which could be exploited by attackers to gain root "
-"privileges."
-msgstr ""
-"В Mac OS X <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
-"backdoor-api-to-root-privileges-in-apple-os-x/\"> в течение 
4&nbsp;лет "
-"преднамеренно  сохранялся черный ход</a>, 
которым взломщики могли "
-"воспользоваться, чтобы получить права 
администратора."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Security researchers discovered a <a href=\"http://www.theguardian.com/";
 "technology/2015/aug/12/hack-car-brakes-sms-text\"> vulnerability in "
 "diagnostic dongles used for vehicle tracking and insurance</a> that let them "
@@ -744,24 +840,28 @@
 "автомобилями посредством SMS."
 
 #. type: Content of: <ul><li><p>
+# | Crackers were able to <a
+# | 
href=\"http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\";>{+
+# | +}take remote control of the Jeep</a> &ldquo;connected car&rdquo;. {+They
+# | could track the car, start or stop the engine, and activate or deactivate
+# | the brakes, and more.+}
+#, fuzzy
+#| msgid ""
+#| "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/";
+#| "fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"
+#| "\">take remote control of the Jeep</a> &ldquo;connected car&rdquo;."
 msgid ""
 "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/fiat-";
-"chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\">take "
-"remote control of the Jeep</a> &ldquo;connected car&rdquo;."
+"chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\"> take "
+"remote control of the Jeep</a> &ldquo;connected car&rdquo;. They could track "
+"the car, start or stop the engine, and activate or deactivate the brakes, "
+"and more."
 msgstr ""
 "Взломщикам удалось <a 
href=\"http://arstechnica.com/security/2015/07/fiat-";
 "chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\"> 
получить "
 "удаленный контроль над джипом</a> &ldquo;с 
соединением&rdquo;."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"They could track the car, start or stop the engine, and activate or "
-"deactivate the brakes, and more."
-msgstr ""
-"Они могли следить за автомобилем, 
запускать и останавливать двигатель, "
-"включать и выключать тормоз, а также 
многое другое."
-
-#. type: Content of: <ul><li><p>
 msgid "I expect that Chrysler and the NSA can do this too."
 msgstr "Я думаю, что Крайслер и АНБ тоже это 
могут."
 
@@ -774,6 +874,56 @@
 "выключу."
 
 #. type: Content of: <ul><li><p>
+# | Due to bad security in a drug pump, crackers could use it to <a
+# | 
href=\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/\";>{+
+# | +}kill patients</a>.
+#, fuzzy
+#| msgid ""
+#| "Due to bad security in a drug pump, crackers could use it to <a href="
+#| "\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
+#| "pumps/\">kill patients</a>."
+msgid ""
+"Due to bad security in a drug pump, crackers could use it to <a href="
+"\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
+"pumps/\"> kill patients</a>."
+msgstr ""
+"Из-за плохой защиты в инфузионном насосе 
взломщики могут использовать его "
+"для <a href=\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-";
+"hospital-drug-pumps/\">убийства пациентов</a>."
+
+#. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html\";>
+# | Many smartphone apps use insecure authentication methods when storing your
+# | personal data on remote [-servers.</a>-] {+servers</a>.+} This leaves
+# | personal information like email addresses, passwords, and health
+# | information vulnerable. Because many of these apps are proprietary it
+# | makes it hard to impossible to know which apps are at risk.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-";
+#| "millions-users.html\"> Many smartphone apps use insecure authentication "
+#| "methods when storing your personal data on remote servers.</a> This "
+#| "leaves personal information like email addresses, passwords, and health "
+#| "information vulnerable. Because many of these apps are proprietary it "
+#| "makes it hard to impossible to know which apps are at risk."
+msgid ""
+"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
+"users.html\"> Many smartphone apps use insecure authentication methods when "
+"storing your personal data on remote servers</a>. This leaves personal "
+"information like email addresses, passwords, and health information "
+"vulnerable. Because many of these apps are proprietary it makes it hard to "
+"impossible to know which apps are at risk."
+msgstr ""
+"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
+"users.html\"> Многие приложения для смартфонов 
применяют небезопасные методы "
+"аутентификации при хранении ваших личных 
данных на удаленных серверах.</a> "
+"Это подвергает опасности такую личную 
информацию, как адреса электронной "
+"почты, пароли, а также медицинские данные. 
Поскольку многие из этих "
+"приложений несвободны, трудно, если 
вообще возможно, узнать, какие "
+"приложения подвержены этому."
+
+#. type: Content of: <ul><li><p>
 msgid ""
 "Hospira infusion pumps, which are used to administer drugs to a patient, "
 "were rated &ldquo;<a href=\"https://securityledger.com/2015/05/researcher-";
@@ -796,44 +946,66 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Due to bad security in a drug pump, crackers could use it to <a href="
-"\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
-"pumps/\">kill patients</a>."
+"Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
+"backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
+"door for 4 years</a>, which could be exploited by attackers to gain root "
+"privileges."
 msgstr ""
-"Из-за плохой защиты в инфузионном насосе 
взломщики могут использовать его "
-"для <a href=\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-";
-"hospital-drug-pumps/\">убийства пациентов</a>."
+"В Mac OS X <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
+"backdoor-api-to-root-privileges-in-apple-os-x/\"> в течение 
4&nbsp;лет "
+"преднамеренно  сохранялся черный ход</a>, 
которым взломщики могли "
+"воспользоваться, чтобы получить права 
администратора."
 
 #. type: Content of: <ul><li><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid ""
+#| "An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  "
+#| "by storing users' data on a special server <a href=\"http://arstechnica.";
+#| "com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-"
+#| "over-concerns-that-app-isnt-safe/\">was deactivated by its developer</a> "
+#| "which had discovered a security flaw."
 msgid ""
-"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
-"spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in smart "
-"phones, including iPhones, Android, and BlackBerry</a>.  While there is not "
-"much detail here, it seems that this does not operate via the universal back "
-"door that we know nearly all portable phones have.  It may involve "
-"exploiting various bugs.  There are <a href=\"http://www.osnews.com/";
-"story/27416/The_second_operating_system_hiding_in_every_mobile_phone\"> lots "
-"of bugs in the phones' radio software</a>."
+"An app to prevent &ldquo;identity theft&rdquo; (access to personal data) by "
+"storing users' data on a special server <a href=\"http://arstechnica.com/";
+"tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-"
+"concerns-that-app-isnt-safe/\">was deactivated by its developer</a> which "
+"had discovered a security flaw."
 msgstr ""
-"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
-"spy-on-smart-phone-data-a-920971.html\"> АНБ может 
заглядывать в данные на "
-"смартфонах, в том числе на iPhone, Android и 
BlackBerry</a>. Хотя "
-"подробности здесь не приводятся, похоже, 
это работает не как универсальный "
-"черный ход, который, как мы знаем, есть 
почти во всех мобильных телефонах. "
-"Это может быть связано с эксплуатацией 
различных ошибок. <a href=\"http://";
-"www.osnews.com/story/27416/"
-"The_second_operating_system_hiding_in_every_mobile_phone\"> В 
программах "
-"радиоаппаратуры телефонов есть множество 
ошибок</a>."
+"Приложение для предотвращения &ldquo;кражи 
личности&rdquo; (доступа к личным "
+"данным), хранившее данные пользователя на 
особом сервере, <a href=\"http://";
+"arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-"
+"data-over-concerns-that-app-isnt-safe/\">было выключено 
разработчиком этого "
+"приложения</a>, который обнаружил брешь в 
защите."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
-"hack/\"> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
-"intrusion."
+"That developer seems to be conscientious about protecting personal data from "
+"third parties in general, but it can't protect that data from the state.  "
+"Quite the contrary: confiding your data to someone else's server, if not "
+"first encrypted by you with free software, undermines your rights."
 msgstr ""
-"В системы <a 
href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-";
-"homes-hack/\"> &ldquo;интеллектуальных домов&rdquo;</a>, 
оказывается, до "
-"идиотизма легко проникнуть."
+"Кажется, этот разработчик добросовестно 
защищает личные данные от третьих "
+"сторон вообще, но он не может защитить эти 
данные от государства. Совсем "
+"наоборот: передача ваших данных чужому 
серверу, если вы не шифруете их "
+"предварительно с помощью свободных 
программ, подрывает ваши права."
+
+#. type: Content of: <ul><li><p>
+# | Lots of <a
+# | href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/\";>{+
+# | +}hospital equipment has lousy security</a>, and it can be fatal.
+#, fuzzy
+#| msgid ""
+#| "Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-";
+#| "vulnerable/\">hospital equipment has lousy security</a>, and it can be "
+#| "fatal."
+msgid ""
+"Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
+"\"> hospital equipment has lousy security</a>, and it can be fatal."
+msgstr ""
+"Много <a 
href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
+"\">больничного оборудования защищено 
паршиво</a>, и это может быть "
+"смертельно."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -847,64 +1019,49 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
-"put-users-lives-on-display.html\"> The FTC punished a company for making "
-"webcams with bad security so that it was easy for anyone to watch them</a>."
-msgstr ""
-"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
-"put-users-lives-on-display.html\"> Федеральная торговая 
комиссия наказала "
-"компанию за производство сетевых камер, 
безопасность которых была настолько "
-"плоха, что каждый легко мог глядеть через 
них</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
-"hacking_music_can_take_control_your_car/\"> It is possible to take control "
-"of some car computers through malware in music files</a>.  Also <a href="
-"\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>by radio</"
-"a>.  Here is <a href=\"http://www.autosec.org/faq.html\";>more information</"
-"a>."
-msgstr ""
-"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
-"hacking_music_can_take_control_your_car/\"> Над некоторыми 
автомобильными "
-"компьютерыми можно получить контроль с 
помощью вредоносных программ в файлах "
-"с музыкой</a>. А также <a 
href=\"http://www.nytimes.com/2011/03/10/";
-"business/10hack.html?_r=0\">по радио</a>. Другие 
сведения можно найти <a "
-"href=\"http://www.autosec.org/faq.html\";>на сайте Центра 
автомобильной "
-"безопасности и конфиденциальности</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
-"dies-days-before-scheduled-black-hat-appearance/\"> It is possible to kill "
-"people by taking control of medical implants by radio</a>.  Here is <a href="
-"\"http://www.bbc.co.uk/news/technology-17631838\";>more information</a>.  And "
-"<a href=\"https://web.archive.org/web/20180203130244/http://blog.ioactive.";
-"com/2013/02/broken-hearts-how-plausible-was.html\">here</a>."
+"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
+"have modifiable software</a>, which makes them vulnerable to viruses."
 msgstr ""
-"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
-"dies-days-before-scheduled-black-hat-appearance/\"> Получив 
контроль над "
-"вживленными медицинскими устройствами по 
радио, можно убивать людей</a>. "
-"Подробности см. <a 
href=\"http://www.bbc.co.uk/news/technology-17631838\";> "
-"на сайте Би-Би-Си</a> и <a 
href=\"https://web.archive.org/web/20180203130244/";
-"http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";> в "
-"блоге IOActive</a>."
+"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> В некоторых 
видах "
+"портативной памяти есть программы, 
которые можно изменять</a>. Это делает их "
+"уязвимыми для вирусов."
 
 #. type: Content of: <ul><li><p>
+# | We don't call this a &ldquo;back door&rdquo; because it is normal that you
+# | can install a new system in a computer{+,+} given physical access to it. 
+# | However, memory sticks and cards should not be modifiable in this way.
+#, fuzzy
+#| msgid ""
+#| "We don't call this a &ldquo;back door&rdquo; because it is normal that "
+#| "you can install a new system in a computer given physical access to it.  "
+#| "However, memory sticks and cards should not be modifiable in this way."
 msgid ""
-"Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
-"\">hospital equipment has lousy security</a>, and it can be fatal."
+"We don't call this a &ldquo;back door&rdquo; because it is normal that you "
+"can install a new system in a computer, given physical access to it.  "
+"However, memory sticks and cards should not be modifiable in this way."
 msgstr ""
-"Много <a 
href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
-"\">больничного оборудования защищено 
паршиво</a>, и это может быть "
-"смертельно."
+"Мы не называем это &ldquo;черным ходом&rdquo;, 
потому что когда вы получаете "
+"физический доступ к компьютеру, вы, как 
правило, можете установить на нем "
+"новую систему. Однако у карт памяти и 
других носителей не должно быть "
+"возможности таких изменений."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/\";>
+# | Point-of-sale terminals running Windows were taken [-over-] {+over</a>+}
+# | and turned into a botnet for the purpose of collecting customers' credit
+# | card [-numbers</a>.-] {+numbers.+}
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-";
+#| "of-age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
+#| "running Windows were taken over and turned into a botnet for the purpose "
+#| "of collecting customers' credit card numbers</a>."
 msgid ""
 "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
 "age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
-"running Windows were taken over and turned into a botnet for the purpose of "
-"collecting customers' credit card numbers</a>."
+"running Windows were taken over</a> and turned into a botnet for the purpose "
+"of collecting customers' credit card numbers."
 msgstr ""
 "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
 "age-with-first-known-point-of-sale-botnet/\"> Терминалы в 
местах продаж, "
@@ -912,55 +1069,94 @@
 "сбора номеров кредитных карт клиентов</a>."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  by "
-"storing users' data on a special server <a href=\"http://arstechnica.com/";
-"tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-"
-"concerns-that-app-isnt-safe/\">was deactivated by its developer</a> which "
-"had discovered a security flaw."
-msgstr ""
-"Приложение для предотвращения &ldquo;кражи 
личности&rdquo; (доступа к личным "
-"данным), хранившее данные пользователя на 
особом сервере, <a href=\"http://";
-"arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-"
-"data-over-concerns-that-app-isnt-safe/\">было выключено 
разработчиком этого "
-"приложения</a>, который обнаружил брешь в 
защите."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"That developer seems to be conscientious about protecting personal data from "
-"third parties in general, but it can't protect that data from the state.  "
-"Quite the contrary: confiding your data to someone else's server, if not "
-"first encrypted by you with free software, undermines your rights."
+# | <a
+# | 
[-href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>-]
+# | 
{+href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>+}
+# | The NSA can tap data in smart phones, including iPhones, Android, and
+# | BlackBerry</a>.  While there is not much detail here, it seems that this
+# | does not operate via the universal back door that we know nearly all
+# | portable phones have. It may involve exploiting various bugs.  There are
+# | <a
+# | 
href=\"http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone\";>
+# | lots of bugs in the phones' radio software</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
+#| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
+#| "smart phones, including iPhones, Android, and BlackBerry</a>.  While "
+#| "there is not much detail here, it seems that this does not operate via "
+#| "the universal back door that we know nearly all portable phones have.  It "
+#| "may involve exploiting various bugs.  There are <a href=\"http://www.";
+#| "osnews.com/story/27416/"
+#| "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs "
+#| "in the phones' radio software</a>."
+msgid ""
+"<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
+"international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
+"html\"> The NSA can tap data in smart phones, including iPhones, Android, "
+"and BlackBerry</a>.  While there is not much detail here, it seems that this "
+"does not operate via the universal back door that we know nearly all "
+"portable phones have. It may involve exploiting various bugs.  There are <a "
+"href=\"http://www.osnews.com/story/27416/";
+"The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs in "
+"the phones' radio software</a>."
 msgstr ""
-"Кажется, этот разработчик добросовестно 
защищает личные данные от третьих "
-"сторон вообще, но он не может защитить эти 
данные от государства. Совсем "
-"наоборот: передача ваших данных чужому 
серверу, если вы не шифруете их "
-"предварительно с помощью свободных 
программ, подрывает ваши права."
+"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
+"spy-on-smart-phone-data-a-920971.html\"> АНБ может 
заглядывать в данные на "
+"смартфонах, в том числе на iPhone, Android и 
BlackBerry</a>. Хотя "
+"подробности здесь не приводятся, похоже, 
это работает не как универсальный "
+"черный ход, который, как мы знаем, есть 
почти во всех мобильных телефонах. "
+"Это может быть связано с эксплуатацией 
различных ошибок. <a href=\"http://";
+"www.osnews.com/story/27416/"
+"The_second_operating_system_hiding_in_every_mobile_phone\"> В 
программах "
+"радиоаппаратуры телефонов есть множество 
ошибок</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
-"have modifiable software</a>, which makes them vulnerable to viruses."
+"<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-";
+"codes-security\">The NSA has put back doors into nonfree encryption "
+"software</a>. We don't know which ones they are, but we can be sure they "
+"include some widely used systems.  This reinforces the point that you can "
+"never trust the security of nonfree software."
 msgstr ""
-"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> В некоторых 
видах "
-"портативной памяти есть программы, 
которые можно изменять</a>. Это делает их "
-"уязвимыми для вирусов."
 
 #. type: Content of: <ul><li><p>
-msgid ""
-"We don't call this a &ldquo;back door&rdquo; because it is normal that you "
-"can install a new system in a computer given physical access to it.  "
-"However, memory sticks and cards should not be modifiable in this way."
+# | [-<a
+# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>-]The
+# | FTC punished a company for making webcams with {+<a
+# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>+}
+# | bad security so that it was easy for anyone to watch {+through+} them</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-";
+#| "flaw-put-users-lives-on-display.html\"> The FTC punished a company for "
+#| "making webcams with bad security so that it was easy for anyone to watch "
+#| "them</a>."
+msgid ""
+"The FTC punished a company for making webcams with <a href=\"http://www.";
+"nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-"
+"display.html\"> bad security so that it was easy for anyone to watch through "
+"them</a>."
 msgstr ""
-"Мы не называем это &ldquo;черным ходом&rdquo;, 
потому что когда вы получаете "
-"физический доступ к компьютеру, вы, как 
правило, можете установить на нем "
-"новую систему. Однако у карт памяти и 
других носителей не должно быть "
-"возможности таких изменений."
+"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
+"put-users-lives-on-display.html\"> Федеральная торговая 
комиссия наказала "
+"компанию за производство сетевых камер, 
безопасность которых была настолько "
+"плоха, что каждый легко мог глядеть через 
них</a>."
 
 #. type: Content of: <ul><li><p>
+# | <a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable
+# | nonfree software in disk drives can be written by a nonfree
+# | [-program.</a>-] {+program</a>.+} This makes any system vulnerable to
+# | persistent attacks that normal forensics won't detect.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
+#| "nonfree software in disk drives can be written by a nonfree program.</a> "
+#| "This makes any system vulnerable to persistent attacks that normal "
+#| "forensics won't detect."
 msgid ""
 "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
-"nonfree software in disk drives can be written by a nonfree program.</a> "
+"nonfree software in disk drives can be written by a nonfree program</a>. "
 "This makes any system vulnerable to persistent attacks that normal forensics "
 "won't detect."
 msgstr ""
@@ -970,21 +1166,100 @@
 "необнаружимых обычными средствами."
 
 #. type: Content of: <ul><li><p>
+# | [-<a
+# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>-]It
+# | is possible to {+<a
+# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>+}
+# | kill people by taking control of medical implants by radio</a>.  [-Here
+# | is-]  {+More information in+} <a
+# | [-href=\"http://www.bbc.co.uk/news/technology-17631838\";>more
+# | information</a>.  And-]
+# | {+href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC News</a>
+# | and+} <a
+# | 
[-href=\"https://web.archive.org/web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>here</a>.-]
+# | 
{+href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>
+# | IOActive Labs Research blog</a>.+}
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-";
+#| "jack-dies-days-before-scheduled-black-hat-appearance/\"> It is possible "
+#| "to kill people by taking control of medical implants by radio</a>.  Here "
+#| "is <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>more "
+#| "information</a>.  And <a href=\"https://web.archive.org/";
+#| "web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-";
+#| "plausible-was.html\">here</a>."
+msgid ""
+"It is possible to <a href=\"http://siliconangle.com/blog/2013/07/27/famed-";
+"hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\"> kill "
+"people by taking control of medical implants by radio</a>.  More information "
+"in <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC News</a> "
+"and <a href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-";
+"was.html\"> IOActive Labs Research blog</a>."
+msgstr ""
+"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
+"dies-days-before-scheduled-black-hat-appearance/\"> Получив 
контроль над "
+"вживленными медицинскими устройствами по 
радио, можно убивать людей</a>. "
+"Подробности см. <a 
href=\"http://www.bbc.co.uk/news/technology-17631838\";> "
+"на сайте Би-Би-Си</a> и <a 
href=\"https://web.archive.org/web/20180203130244/";
+"http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";> в "
+"блоге IOActive</a>."
+
+#. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
-"users.html\"> Many smartphone apps use insecure authentication methods when "
-"storing your personal data on remote servers.</a> This leaves personal "
-"information like email addresses, passwords, and health information "
-"vulnerable. Because many of these apps are proprietary it makes it hard to "
-"impossible to know which apps are at risk."
+"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
+"hack/\"> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
+"intrusion."
 msgstr ""
-"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
-"users.html\"> Многие приложения для смартфонов 
применяют небезопасные методы "
-"аутентификации при хранении ваших личных 
данных на удаленных серверах.</a> "
-"Это подвергает опасности такую личную 
информацию, как адреса электронной "
-"почты, пароли, а также медицинские данные. 
Поскольку многие из этих "
-"приложений несвободны, трудно, если 
вообще возможно, узнать, какие "
-"приложения подвержены этому."
+"В системы <a 
href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-";
+"homes-hack/\"> &ldquo;интеллектуальных домов&rdquo;</a>, 
оказывается, до "
+"идиотизма легко проникнуть."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\"> Crackers found a way to break security on a "
+"&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
+"watching TV."
+msgstr ""
+"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\"> Взломщики нашли способ 
вскрыть защиту в &ldquo;"
+"интеллектуальном&rdquo; телевизоре</a> и 
воспользоваться его видеокамерой, "
+"чтобы смотреть на людей, которые смотрят 
телевизор."
+
+#. type: Content of: <ul><li><p>
+# | [-<a
+# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>-]It
+# | is possible to take control of some car computers through {+<a
+# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>+}
+# | malware in music files</a>.  Also <a
+# | href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>{+
+# | +}by radio</a>. Here is <a href=\"http://www.autosec.org/faq.html\";>more
+# | information</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+#| "hacking_music_can_take_control_your_car/\"> It is possible to take "
+#| "control of some car computers through malware in music files</a>.  Also "
+#| "<a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
+#| "_r=0\">by radio</a>.  Here is <a href=\"http://www.autosec.org/faq.html";
+#| "\">more information</a>."
+msgid ""
+"It is possible to take control of some car computers through <a href="
+"\"http://www.pcworld.idg.com.au/article/379477/";
+"hacking_music_can_take_control_your_car/\"> malware in music files</a>.  "
+"Also <a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
+"_r=0\"> by radio</a>. Here is <a href=\"http://www.autosec.org/faq.html";
+"\">more information</a>."
+msgstr ""
+"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+"hacking_music_can_take_control_your_car/\"> Над некоторыми 
автомобильными "
+"компьютерыми можно получить контроль с 
помощью вредоносных программ в файлах "
+"с музыкой</a>. А также <a 
href=\"http://www.nytimes.com/2011/03/10/";
+"business/10hack.html?_r=0\">по радио</a>. Другие 
сведения можно найти <a "
+"href=\"http://www.autosec.org/faq.html\";>на сайте Центра 
автомобильной "
+"безопасности и конфиденциальности</a>."
 
 # type: Content of: <div><div>
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
@@ -1062,6 +1337,13 @@
 msgid "Updated:"
 msgstr "Обновлено:"
 
+#~ msgid ""
+#~ "They could track the car, start or stop the engine, and activate or "
+#~ "deactivate the brakes, and more."
+#~ msgstr ""
+#~ "Они могли следить за автомобилем, 
запускать и останавливать двигатель, "
+#~ "включать и выключать тормоз, а также 
многое другое."
+
 # type: Content of: <div><p>
 #~ msgid ""
 #~ "Copyright &copy; 2013, 2015, 2016, 2017 Free Software Foundation, Inc."



reply via email to

[Prev in Thread] Current Thread [Next in Thread]