www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary proprietary-insecurity.de.html ...


From: GNUN
Subject: www/proprietary proprietary-insecurity.de.html ...
Date: Sat, 17 Nov 2018 12:27:57 -0500 (EST)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     18/11/17 12:27:57

Modified files:
        proprietary    : proprietary-insecurity.de.html 
        proprietary/po : proprietary-insecurity.de-diff.html 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/proprietary-insecurity.de.html?cvsroot=www&r1=1.26&r2=1.27
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de-diff.html?cvsroot=www&r1=1.6&r2=1.7

Patches:
Index: proprietary-insecurity.de.html
===================================================================
RCS file: /web/www/www/proprietary/proprietary-insecurity.de.html,v
retrieving revision 1.26
retrieving revision 1.27
diff -u -b -r1.26 -r1.27
--- proprietary-insecurity.de.html      30 Aug 2018 15:58:16 -0000      1.26
+++ proprietary-insecurity.de.html      17 Nov 2018 17:27:57 -0000      1.27
@@ -1,4 +1,9 @@
-<!--#set var="ENGLISH_PAGE" 
value="/proprietary/proprietary-insecurity.en.html" -->
+<!--#set var="PO_FILE"
+ value='<a href="/proprietary/po/proprietary-insecurity.de.po">
+ https://www.gnu.org/proprietary/po/proprietary-insecurity.de.po</a>'
+ --><!--#set var="ORIGINAL_FILE" 
value="/proprietary/proprietary-insecurity.html"
+ --><!--#set var="DIFF_FILE" 
value="/proprietary/po/proprietary-insecurity.de-diff.html"
+ --><!--#set var="OUTDATED_SINCE" value="2018-09-18" --><!--#set 
var="ENGLISH_PAGE" value="/proprietary/proprietary-insecurity.en.html" -->
 
 <!--#include virtual="/server/header.de.html" -->
 <!-- Parent-Version: 1.84 -->
@@ -8,6 +13,7 @@
 
 <!--#include virtual="/proprietary/po/proprietary-insecurity.translist" -->
 <!--#include virtual="/server/banner.de.html" -->
+<!--#include virtual="/server/outdated.de.html" -->
 <h2>Proprietäre Unsicherheit</h2>
 
 <a href="/proprietary/">Weitere Beispiele proprietärer Schadsoftware</a>
@@ -767,7 +773,7 @@
 <p class="unprintable"><!-- timestamp start -->
 Letzte Änderung:
 
-$Date: 2018/08/30 15:58:16 $
+$Date: 2018/11/17 17:27:57 $
 
 <!-- timestamp end -->
 </p>

Index: po/proprietary-insecurity.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de-diff.html,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -b -r1.6 -r1.7
--- po/proprietary-insecurity.de-diff.html      4 Aug 2018 15:59:31 -0000       
1.6
+++ po/proprietary-insecurity.de-diff.html      17 Nov 2018 17:27:57 -0000      
1.7
@@ -12,6 +12,11 @@
 <body><pre>
 &lt;!--#include virtual="/server/header.html" --&gt;
 &lt;!-- Parent-Version: 1.84 --&gt;
+<span class="inserted"><ins><em>&lt;!-- 
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+     Please do not edit lists with items such as &lt;li id="Mnnnnnnnn"&gt;!
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+--&gt;</em></ins></span>
 &lt;title&gt;Proprietary Insecurity
 - GNU Project - Free Software Foundation&lt;/title&gt;
  &lt;!--#include virtual="/proprietary/po/proprietary-insecurity.translist" 
--&gt;
@@ -20,6 +25,7 @@
 
 &lt;a href="/proprietary/proprietary.html"&gt;Other examples of proprietary 
malware&lt;/a&gt;
 
+<span class="inserted"><ins><em>&lt;div class="comment"&gt;</em></ins></span>
 &lt;p&gt;Nonfree (proprietary) software is very often malware (designed to
 mistreat the user). Nonfree software is controlled by its developers,
 which puts them in a position of power over the users; &lt;a
@@ -27,9 +33,9 @@
 basic injustice&lt;/a&gt;. The developers often exercise that power to the
 detriment of the users they ought to serve.&lt;/p&gt;
 
-&lt;p&gt;This page lists clearly established cases of insecurity in
+<span class="removed"><del><strong>&lt;p&gt;This page lists clearly 
established cases of insecurity in
 proprietary software that has grave consequences or is otherwise
-noteworthy.&lt;/p&gt;
+noteworthy.&lt;/p&gt;</strong></del></span>
 
 &lt;p&gt;It is incorrect to compare free software with a fictitious idea of
 proprietary software as perfect, but the press often implicitly does
@@ -40,64 +46,124 @@
 &lt;p&gt;It would be equally incorrect to compare proprietary software with
 a fictitious idea of free software as perfect.  Every nontrivial
 program has bugs, and any system, free or proprietary, may have
-security errors.  To err is human, and not culpable.  But proprietary
+security <span class="removed"><del><strong>errors.</strong></del></span> 
<span class="inserted"><ins><em>flaws.</em></ins></span>  To err is human, and 
not culpable.  But proprietary
 software developers frequently disregard gaping holes, or even
 introduce them deliberately.  In any case, they keep users
 &lt;em&gt;helpless to fix any security problems that arise&lt;/em&gt;.  
Keeping the
 users helpless is what's culpable about proprietary software.&lt;/p&gt;
 
-<span class="inserted"><ins><em>&lt;p&gt;If you know of an example that ought 
to be in this page but isn't
+<span class="inserted"><ins><em>&lt;p&gt;This page lists clearly established 
cases of insecurity in
+proprietary software that has grave consequences or is otherwise
+noteworthy.&lt;/p&gt;
+
+&lt;div class="important"&gt;</em></ins></span>
+&lt;p&gt;If you know of an example that ought to be in this page but isn't
 here, please write
 to &lt;a href="mailto:address@hidden"&gt;&lt;address@hidden&gt;&lt;/a&gt;
 to inform us. Please include the URL of a trustworthy reference or two
-to present the specifics.&lt;/p&gt;</em></ins></span>
+to <span class="removed"><del><strong>present</strong></del></span> <span 
class="inserted"><ins><em>serve as specific substantiation.&lt;/p&gt;
+&lt;/div&gt;
+&lt;/div&gt;
+&lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
+
+&lt;ul class="blurbs"&gt;
+  &lt;li id="M201809240"&gt;
+    &lt;p&gt;Researchers have discovered how to &lt;a
+    
href="http://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co"&gt;
+    hide voice commands in other audio&lt;/a&gt;, so that people cannot hear
+    them, but Alexa and Siri can.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201808120"&gt;
+    &lt;p&gt;Crackers found a way to break the security of an Amazon device,
+    and &lt;a href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
+    turn it into a listening device&lt;/a&gt; for them.&lt;/p&gt;
+
+    &lt;p&gt;It was very difficult for them to do this. The job would be much
+    easier for Amazon. And if some government such as China or the US
+    told Amazon to do this, or cease to sell the product in that country,
+    do you think Amazon would have the moral fiber to say no?&lt;/p&gt;
+
+    &lt;p&gt;These crackers are probably hackers too, but please &lt;a
+    href="https://stallman.org/articles/on-hacking.html"&gt; don't use
+    &ldquo;hacking&rdquo; to mean &ldquo;breaking 
security&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201807100"&gt;
+    &lt;p&gt;Siri, Alexa, and all</em></ins></span> the <span 
class="removed"><del><strong>specifics.&lt;/p&gt;
 
 &lt;ul&gt;
-&lt;li&gt;
-  <span class="inserted"><ins><em>&lt;p&gt;Some Samsung phones
-    randomly &lt;a 
href="https://www.theverge.com/circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"&gt;send
+&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>other 
voice-control systems can be &lt;a
+    
href="https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa"&gt;
+    hijacked by programs that play commands in ultrasound that humans
+    can't hear&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201807020"&gt;</em></ins></span>
+    &lt;p&gt;Some Samsung phones randomly &lt;a
+    
href="https://www.theverge.com/circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"&gt;send
     photos to people in the owner's contact list&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;</em></ins></span>
-  &lt;p&gt;One of the dangers of the &ldquo;internet of stings&rdquo; is that, 
if
-    you lose your internet service, you also &lt;a
-href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201712240"&gt;</em></ins></span>
+    &lt;p&gt;One of the dangers of the &ldquo;internet of stings&rdquo;
+    is that, if you lose your internet service, you also &lt;a
+    
href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
     lose control of your house and appliances&lt;/a&gt;.&lt;/p&gt;
-  &lt;p&gt;For your safety, don't use any appliance with a connection to the 
real
-    internet.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
+
+    &lt;p&gt;For your safety, don't use any appliance with a connection to the
+    real internet.&lt;/p&gt;
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201711204"&gt;
+    &lt;p&gt;Intel's intentional &ldquo;management engine&rdquo; back door has 
&lt;a
+    
href="https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/"&gt;
+    unintended back doors&lt;/a&gt; too.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201711200"&gt;</em></ins></span>
   &lt;p&gt;Amazon recently invited consumers to be suckers and &lt;a
-href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo"&gt;
-    allow delivery staff to open their front doors&lt;/a&gt;. Wouldn't you 
know it,
-    the system has a grave security flaw.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
+    
href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo"&gt;
+    allow delivery staff to open their front doors&lt;/a&gt;. Wouldn't you know
+    it, the system has a grave security flaw.&lt;/p&gt;
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
   &lt;p&gt;Intel's intentional &ldquo;management engine&rdquo; back door has 
&lt;a
 href="https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/"&gt;
     unintended back doors&lt;/a&gt; too.&lt;/p&gt;
 &lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;Bad security in some cars makes it possible
-    to &lt;a 
href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14937"&gt;
+&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201709290"&gt;</em></ins></span>
+    &lt;p&gt;Bad security in some cars makes it possible to &lt;a
+    href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14937"&gt;
       remotely activate the airbags&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;A &ldquo;smart&rdquo; intravenous pump designed for
-    hospitals is connected to the internet. Naturally &lt;a
-href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml"&gt;
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201709200"&gt;</em></ins></span>
+    &lt;p&gt;A &ldquo;smart&rdquo; intravenous pump
+    designed for hospitals is connected to the internet. Naturally &lt;a
+    
href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml"&gt;
     its security has been cracked&lt;/a&gt;.&lt;/p&gt;
+
   &lt;p&gt;Note that this article misuses the term &lt;a
-href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;
      referring to crackers.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;The bad security in many Internet of Stings devices
-    allows &lt;a 
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201708280"&gt;</em></ins></span>
+    &lt;p&gt;The bad security in many Internet of Stings devices allows &lt;a
+    
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs
     to snoop on the people that use them&lt;/a&gt;.&lt;/p&gt;
+
   &lt;p&gt;Don't be a sucker&mdash;reject all the stings.&lt;/p&gt;
+
   &lt;p&gt;It is unfortunate that the article uses the term &lt;a
-     href="/philosophy/words-to-avoid.html#Monetize"&gt;
+     <span 
class="removed"><del><strong>href="/philosophy/words-to-avoid.html#Monetize"&gt;
      &ldquo;monetize&rdquo;&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
 &lt;li&gt;
@@ -105,27 +171,28 @@
   &lt;a
 
href="https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa"&gt;
   hijacked by programs that play commands in ultrasound that humans can't
-  hear&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+  hear&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="/philosophy/words-to-avoid.html#Monetize"&gt;&ldquo;monetize&rdquo;&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
        
-&lt;li id="break-security-smarttv"&gt;
+  &lt;li <span class="removed"><del><strong>id="break-security-smarttv"&gt;
   &lt;p&gt;&lt;a
        
href="http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html"&gt;
       Crackers found a way to break security on a &ldquo;smart&rdquo; 
TV&lt;/a&gt; and use its camera
       to watch the people who are watching TV.&lt;/p&gt;
 &lt;/li&gt;
-&lt;li&gt;
+&lt;li&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M201706201"&gt;</em></ins></span>
   &lt;p&gt;Many models of Internet-connected cameras &lt;a
   href="/proprietary/proprietary-back-doors.html#InternetCameraBackDoor"&gt;
   have backdoors&lt;/a&gt;.&lt;/p&gt;
 
-  &lt;p&gt;That is a malicious functionality, but in addition it is a gross
-  insecurity since anyone, including malicious crackers, &lt;a 
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
 find those accounts and use them to get into
-  users' cameras&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;That is a malicious functionality, but in addition it
+    is a gross insecurity since anyone, including malicious crackers, &lt;a
+    
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
+    find those accounts and use them to get into users' 
cameras&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;/li&gt;
-
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
   &lt;p&gt;
     Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)
     pre-installed on 28 models of HP laptops logged the user's
@@ -151,64 +218,131 @@
        &lt;a 
href="https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/"&gt;attack
 a great number
        of Windows computers with ransomware&lt;/a&gt;.
        &lt;/p&gt;
-&lt;/li&gt;
+&lt;/li&gt;</strong></del></span>
 
-&lt;li  id="intel-me-10-year-vulnerability"&gt;
-  &lt;p&gt;Intel's CPU backdoor&mdash;the Intel Management Engine&mdash;had a
-       &lt;a 
href="https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/"&gt;major
 security
-       vulnerability for 10 years&lt;/a&gt;.&lt;/p&gt;
-
-  &lt;p&gt;The vulnerability allowed a cracker to access the computer's Intel 
Active
-      Management Technology
-      (AMT) &lt;a 
href="https://arstechnica.com/security/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/"&gt;
+  &lt;li  <span 
class="removed"><del><strong>id="intel-me-10-year-vulnerability"&gt;
+  &lt;p&gt;Intel's</strong></del></span> <span 
class="inserted"><ins><em>id="M201706050"&gt;
+    &lt;p id="intel-me-10-year-vulnerability"&gt;Intel's</em></ins></span>
+    CPU backdoor&mdash;the Intel Management Engine&mdash;had a &lt;a
+    
href="https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/"&gt;major
+    security vulnerability for 10 years&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The vulnerability allowed a cracker to access
+    the computer's Intel Active Management Technology (AMT) &lt;a
+    
href="https://arstechnica.com/security/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/"&gt;
       web interface with an empty password and gave administrative
-      access&lt;/a&gt; to access the computer's keyboard, mouse, monitor
-      among other privileges.&lt;/p&gt;
+    access&lt;/a&gt; to access the computer's keyboard, mouse, monitor among
+    other privileges.&lt;/p&gt;
 
        &lt;p&gt;It does not help that in newer Intel processors, it is 
impossible
        to turn off the Intel Management Engine. Thus, even users who are 
        proactive about their security can do nothing to protect themselves 
        besides using machines that don't come with the backdoor.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-&lt;li&gt;
-  &lt;p&gt;Many Android devices &lt;a 
href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/"&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201705250"&gt;
+    &lt;p&gt;The proprietary code that runs pacemakers,
+    insulin pumps, and other medical devices is &lt;a
+    href="http://www.bbc.co.uk/news/technology-40042584"&gt; full of gross
+    security faults&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201705160"&gt;
+    &lt;p&gt;Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)
+    pre-installed on 28 models of HP laptops logged the user's keystroke
+    to a file in the filesystem. Any process with access to the filesystem
+    or the MapViewOfFile API could gain access to the log. Furthermore, &lt;a
+    
href="https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt"&gt;according
+    to modzero&lt;/a&gt; the &ldquo;information-leak via Covert Storage Channel
+    enables malware authors to capture keystrokes without taking the risk
+    of being classified as malicious task by AV heuristics&rdquo;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201705120"&gt;
+    &lt;p&gt;Exploits of bugs in Windows, which were developed by the NSA
+    and then leaked by the Shadowbrokers group, are now being used to &lt;a
+    
href="https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/"&gt;attack
+    a great number of Windows computers with ransomware&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201704050"&gt;</em></ins></span>
+    &lt;p&gt;Many Android devices &lt;a
+    
href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/"&gt;
        can be hijacked through their Wi-Fi chips&lt;/a&gt; because of a bug in
        Broadcom's non-free firmware.&lt;/p&gt;
-&lt;/li&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;When Miele's Internet of Stings hospital disinfectant dishwasher is 
&lt;a <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;connected</strong></del></span>
-<span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;
-connected</em></ins></span> to the Internet, its security is 
crap&lt;/a&gt;.&lt;/p&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-&lt;p&gt;For example, a cracker can gain access to the dishwasher's 
filesystem, 
-infect it with malware, and force the dishwasher to launch attacks on other
-devices in the network. Since these dishwashers are used in hospitals, such
-attacks could potentially put hundreds of lives at risk.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201703270"&gt;</em></ins></span>
+    &lt;p&gt;When Miele's Internet of
+    Stings hospital disinfectant dishwasher is &lt;a
+    
href="https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;
+    connected to the Internet, its security is crap&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;For example, a cracker can gain access to the dishwasher's
+    filesystem, infect it with malware, and force the dishwasher to launch
+    attacks on other devices in the network. Since these dishwashers are
+    used in hospitals, such attacks could potentially put hundreds of
+    lives at risk.&lt;/p&gt;
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;WhatsApp 
has</strong></del></span>
 
-&lt;/li&gt;
-&lt;li&gt;&lt;p&gt;WhatsApp has a feature that 
+  <span class="inserted"><ins><em>&lt;li id="M201702200"&gt;
+    &lt;p&gt;If you buy</em></ins></span> a <span 
class="removed"><del><strong>feature that 
     &lt;a 
href="https://techcrunch.com/2017/01/13/encrypted-messaging-platform-whatsapp-denies-backdoor-claim/"&gt;
-      has been described as a &ldquo;back door&rdquo;&lt;/a&gt;
-    because it would enable governments to nullify its encryption.&lt;/p&gt;
+      has been described</strong></del></span> <span 
class="inserted"><ins><em>used &ldquo;smart&rdquo;
+    car, house, TV, refrigerator, etc., usually &lt;a
+    
href="http://boingboing.net/2017/02/20/the-previous-owners-of-used.html"&gt;the
+    previous owners can still remotely control it&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201702170"&gt;
+    &lt;p&gt;The mobile apps for communicating &lt;a
+    
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
+    a smart but foolish car have very bad security&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;This is in addition to the fact that the car contains a cellular
+    modem that tells big brother all the time where it is.  If you own
+    such a car, it would be wise to disconnect the modem so as to turn
+    off the tracking.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201701270"&gt;
+    &lt;p&gt;Samsung phones &lt;a
+    
href="https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"&gt;have
+    a security hole that allows an SMS message to install
+    ransomware&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201701130"&gt;
+    &lt;p&gt;WhatsApp has a feature that &lt;a
+    
href="https://techcrunch.com/2017/01/13/encrypted-messaging-platform-whatsapp-denies-backdoor-claim/"&gt;
+    has been described</em></ins></span> as a &ldquo;back 
door&rdquo;&lt;/a&gt; because it would
+    enable governments to nullify its encryption.&lt;/p&gt;
+
   &lt;p&gt;The developers say that it wasn't intended as a back door, and that
     may well be true. But that leaves the crucial question of whether it
     functions as one. Because the program is nonfree, we cannot check by
-    studying it.&lt;/p&gt;&lt;/li&gt;
+    studying <span class="removed"><del><strong>it.&lt;/p&gt;&lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be
-&lt;a 
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;remotely
 controlled with a mobile phone&lt;/a&gt;; physical access
-is not necessary. This would enable crackers to listen in on a child's
-conversations, and even speak into the toys themselves.&lt;/p&gt;
+&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>it.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;p&gt;This means a burglar could speak into the toys and ask the child to
-unlock the front door while Mommy's not looking.&lt;/p&gt;
-&lt;/li&gt;
+  &lt;li id="M201612061"&gt;</em></ins></span>
+    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be 
&lt;a
+    
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;remotely
+    controlled with a mobile phone&lt;/a&gt;; physical access is not
+    necessary. This would enable crackers to listen in on a child's
+    conversations, and even speak into the toys themselves.&lt;/p&gt;
+
+    &lt;p&gt;This means a burglar could speak into the toys and ask the child
+    to unlock the front door while Mommy's not looking.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;The mobile apps for
 communicating &lt;a 
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
 a smart but foolish car have very bad security&lt;/a&gt;.&lt;/p&gt;
@@ -233,59 +367,81 @@
 ransomware&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;4G LTE phone networks are drastically insecure. They can be
-&lt;a 
href="https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;
-taken
-over by third parties and used for man-in-the-middle 
attacks&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Due to weak security, &lt;a 
href="http://jalopnik.com/almost-every-volkswagen-built-since-1995-is-vulnerable-1785159844"&gt;it
-is easy to open the doors of 100 million cars built by 
Volkswagen&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Ransomware &lt;a <span 
class="removed"><del><strong>href="https://www.pentestpartners.com/blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;has</strong></del></span>
-<span 
class="inserted"><ins><em>href="https://www.pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;
-has</em></ins></span> been developed for a thermostat that uses proprietary 
software&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+&lt;li&gt;</strong></del></span>
 
-&lt;li&gt;
-&lt;p&gt;A &lt;a 
href="http://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/"&gt;flaw
 in
-Internet Explorer and Edge&lt;/a&gt; allows an attacker to retrieve
-Microsoft account credentials, if the user is tricked into visiting a
-malicious link.&lt;/p&gt;
-&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201610230"&gt;</em></ins></span>
+    &lt;p&gt;4G LTE phone networks are drastically insecure. They can be &lt;a 
<span 
class="removed"><del><strong>href="https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;</em></ins></span>
+    taken over by third parties and used for man-in-the-middle
+    attacks&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201608110"&gt;</em></ins></span>
+    &lt;p&gt;Due to weak security, &lt;a
+    
href="http://jalopnik.com/almost-every-volkswagen-built-since-1995-is-vulnerable-1785159844"&gt;it
+    is easy to open the doors of 100 million cars built by
+    Volkswagen&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201608080"&gt;</em></ins></span>
+    &lt;p&gt;Ransomware &lt;a
+    
href="https://www.pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;
+    has been developed for a thermostat that uses proprietary
+    software&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201608020"&gt;</em></ins></span>
+    &lt;p&gt;A &lt;a
+    
href="http://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/"&gt;flaw
+    in Internet Explorer and Edge&lt;/a&gt; allows an attacker to retrieve
+    Microsoft account credentials, if the user is tricked into visiting
+    a malicious link.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;&lt;a 
href="https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-messages-arent-actually-deleted/"&gt;&ldquo;Deleted&rdquo;
-WhatsApp messages are not entirely deleted&lt;/a&gt;. They can be recovered
-in various ways.
-&lt;/p&gt;
-&lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-&lt;li&gt;
-&lt;p&gt;A vulnerability in Apple's Image I/O API allowed an attacker to
-&lt;a 
href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
+  <span class="inserted"><ins><em>&lt;li id="M201607290"&gt;</em></ins></span>
+    &lt;p&gt;&lt;a
+    
href="https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-messages-arent-actually-deleted/"&gt;&ldquo;Deleted&rdquo;
+    WhatsApp messages are not entirely deleted&lt;/a&gt;. They can be recovered
+    in various <span class="removed"><del><strong>ways.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>ways.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201607220"&gt;</em></ins></span>
+    &lt;p&gt;A vulnerability in Apple's Image I/O API allowed an attacker to 
&lt;a
+    
href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
   malicious code from any application which uses this API to render a
   certain kind of image file&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-&lt;p&gt;A bug in a proprietary ASN.1 library, used in cell phone towers as
-well as cell phones and
-routers, &lt;a 
href="http://arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover"&gt;allows
-taking control of those systems&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-&lt;li&gt;
-&lt;p&gt;Antivirus programs have so many errors
-  that &lt;a 
href="https://theconversation.com/as-more-vulnerabilities-are-discovered-is-it-time-to-uninstall-antivirus-software-61374"&gt;they
+  <span class="inserted"><ins><em>&lt;li id="M201607190"&gt;</em></ins></span>
+    &lt;p&gt;A bug in a proprietary ASN.1 library, used
+    in cell phone towers as well as cell phones and routers, &lt;a
+    
href="http://arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover"&gt;allows
+    taking control of those systems&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201606290"&gt;</em></ins></span>
+    &lt;p&gt;Antivirus programs have so many errors that &lt;a
+    
href="https://theconversation.com/as-more-vulnerabilities-are-discovered-is-it-time-to-uninstall-antivirus-software-61374"&gt;they
   may make security worse&lt;/a&gt;.&lt;/p&gt;
-&lt;p&gt;GNU/Linux does not need antivirus software.&lt;/p&gt;
-&lt;/li&gt;
 
-&lt;li&gt;
+    &lt;p&gt;GNU/Linux does not need antivirus software.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;Over 70 brands of network-connected surveillance
 cameras &lt;a 
href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"&gt;have
 security bugs that allow anyone to watch through them&lt;/a&gt;.&lt;/p&gt;
@@ -293,39 +449,78 @@
 
 &lt;li&gt;
 &lt;p&gt;
-Samsung's &ldquo;Smart Home&rdquo; has a big security
-hole; &lt;a 
href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/"&gt;unauthorized
-people can remotely control it&lt;/a&gt;.&lt;/p&gt;
+Samsung's</strong></del></span>
 
-&lt;p&gt;Samsung claims that this is an &ldquo;open&rdquo; platform so the
-problem is partly the fault of app developers. That is clearly true if
-the apps are proprietary software.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201605020"&gt;
+    &lt;p&gt;Samsung's</em></ins></span> &ldquo;Smart Home&rdquo; has a big 
security hole; &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/"&gt;unauthorized</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/"&gt;
+    unauthorized</em></ins></span> people can remotely control 
it&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Samsung claims that this is an &ldquo;open&rdquo; platform so the
+    problem is partly the fault of app developers. That is clearly true
+    if the apps are proprietary software.&lt;/p&gt;
+
+    &lt;p&gt;Anything whose name is &ldquo;Smart&rdquo; is most likely going
+    to screw you.&lt;/p&gt;
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;
+The Nissan Leaf has</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201604120"&gt;
+    &lt;p&gt;A bug in the iThings Messages app &lt;a
+    
href="https://theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/"&gt;allowed</em></ins></span>
+    a <span class="removed"><del><strong>built-in cell 
phone</strong></del></span> <span class="inserted"><ins><em>malicious web site 
to extract all the user's messaging
+    history&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201604110"&gt;
+    &lt;p&gt;Malware was found on &lt;a
+    
href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html"&gt;
+    security cameras available through Amazon&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;A camera that records locally on physical media, and has no 
network
+    connection, does not threaten people with surveillance&mdash;neither
+    by watching people through the camera, nor through malware in the
+    camera.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201603220"&gt;
+    &lt;p&gt;Over 70 brands of network-connected surveillance cameras have 
&lt;a
+    
href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"&gt;
+    security bugs that allow anyone to watch through them&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201603100"&gt;
+    &lt;p&gt;Many proprietary payment apps &lt;a
+    
href="http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data"&gt;transmit
+    personal data in an insecure way&lt;/a&gt;. However,
+    the worse aspect of these apps is that &lt;a
+    href="/philosophy/surveillance-vs-democracy.html"&gt;payment is not
+    anonymous&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201602240"&gt;
+    &lt;p id="nissan-modem"&gt;The Nissan Leaf has a built-in
+    cell phone</em></ins></span> modem which allows effectively anyone <span 
class="inserted"><ins><em>to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;</em></ins></span>
+    access its computers remotely and make changes in various
+    settings&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;That's easy to do because the system has no authentication
+    when accessed through the modem.  However, even if it asked
+    for authentication, you couldn't be confident that Nissan
+    has no access.  The software in the car is proprietary, &lt;a
+    href="/philosophy/free-software-even-more-important.html"&gt;which means
+    it demands blind faith from its users&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Even if no one connects to the car remotely, the cell phone modem
+    enables the phone company to track the car's movements all the time;
+    it is possible to physically remove the cell phone <span 
class="removed"><del><strong>modem</strong></del></span> <span 
class="inserted"><ins><em>modem,</em></ins></span> though.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;p&gt;Anything whose name is &ldquo;Smart&rdquo; is most likely going to
-screw you.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;
-The Nissan Leaf has a built-in cell phone modem which allows
-effectively
-anyone &lt;a 
href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to
-access its computers remotely and make changes in various
-settings&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;That's easy to do because the system has no authentication when
-accessed through the modem.  However, even if it asked for
-authentication, you couldn't be confident that Nissan has no
-access.  The software in the car is
-proprietary, &lt;a 
href="/philosophy/free-software-even-more-important.html"&gt;which
-means it demands blind faith from its users&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;Even if no one connects to the car remotely, the cell phone modem
-enables the phone company to track the car's movements all the time;
-it is possible to physically remove the cell phone modem though.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Malware found
 on &lt;a 
href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html"&gt;security
@@ -356,19 +551,27 @@
 
 &lt;li&gt;
 &lt;p&gt;
-FitBit fitness trackers &lt;a 
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;
-have a Bluetooth vulnerability&lt;/a&gt; that allows
-attackers to send malware to the devices, which can subsequently spread
-to computers and other FitBit trackers that interact with them.
-&lt;/p&gt;
-&lt;/li&gt;
+FitBit</strong></del></span>
 
-&lt;li&gt;
-&lt;p&gt;
-&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary
-firmware so you can't trust it. Western Digital's &ldquo;My Passport&rdquo;
-drives
-&lt;a <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
 <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</em></ins></span>
 a back door&lt;/a&gt;.
+  <span class="inserted"><ins><em>&lt;li id="M201510210"&gt;
+    &lt;p&gt;FitBit</em></ins></span> fitness trackers <span 
class="removed"><del><strong>&lt;a 
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;</strong></del></span>
 have a <span class="inserted"><ins><em>&lt;a
+    
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;</em></ins></span>
+    Bluetooth vulnerability&lt;/a&gt; that allows attackers to send malware
+    to the devices, which can subsequently spread to computers and other
+    FitBit trackers that interact with <span class="removed"><del><strong>them.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>them.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;
+&ldquo;Self-encrypting&rdquo;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201510200"&gt;
+    &lt;p&gt;&ldquo;Self-encrypting&rdquo;</em></ins></span> disk drives
+    do the encryption with proprietary firmware so you
+    can't trust it.  Western Digital's &ldquo;My Passport&rdquo; drives &lt;a 
<span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
+    have</em></ins></span> a back <span 
class="removed"><del><strong>door&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -378,51 +581,83 @@
 &lt;a 
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
 intentional local back door for 4 years&lt;/a&gt;, which could be
 exploited by attackers to gain root privileges.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;Security researchers discovered a
-&lt;a 
href="http://www.theguardian.com/technology/2015/aug/12/hack-car-brakes-sms-text"&gt;
-vulnerability in diagnostic dongles used for vehicle tracking and
-insurance&lt;/a&gt; that let them take remote control of a car or
-lorry using an SMS.
-&lt;/p&gt;
-&lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-&lt;li&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201508120"&gt;</em></ins></span>
+    &lt;p&gt;Security researchers discovered a &lt;a
+    
href="http://www.theguardian.com/technology/2015/aug/12/hack-car-brakes-sms-text"&gt;
+    vulnerability in diagnostic dongles used for vehicle tracking and
+    insurance&lt;/a&gt; that let them take remote control of a car or lorry
+    using an <span class="removed"><del><strong>SMS.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>SMS.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
-Crackers were able to
-&lt;a 
href="http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"&gt;take
 remote control of the Jeep&lt;/a&gt;
-&ldquo;connected car&rdquo;.
-&lt;br/&gt;They could track the car, start or stop the engine, and
-activate or deactivate the brakes, and more.
+Crackers</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201507214"&gt;
+    &lt;p&gt;Crackers</em></ins></span> were able to &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"&gt;take</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"&gt;
+    take</em></ins></span> remote control of the Jeep&lt;/a&gt; 
&ldquo;connected car&rdquo;.
+<span class="removed"><del><strong>&lt;br/&gt;They</strong></del></span> <span 
class="inserted"><ins><em>They</em></ins></span>
+    could track the car, start or stop the engine, and activate or
+    deactivate the brakes, and <span class="removed"><del><strong>more.
 &lt;/p&gt;
 &lt;p&gt;
-I expect that Chrysler and the NSA can do this too.
+I</strong></del></span> <span class="inserted"><ins><em>more.&lt;/p&gt;
+
+    &lt;p&gt;I</em></ins></span> expect that Chrysler and the NSA can do this 
<span class="removed"><del><strong>too.
 &lt;/p&gt;
 &lt;p&gt;
-If I ever own a car, and it contains a portable phone, I will
-deactivate that.
-&lt;/p&gt;
-&lt;/li&gt;
+If</strong></del></span> <span class="inserted"><ins><em>too.&lt;/p&gt;
 
-&lt;li&gt;
+    &lt;p&gt;If</em></ins></span> I ever own a car, and it contains a portable 
phone, I will
+    deactivate <span class="removed"><del><strong>that.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>that.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
-Hospira infusion pumps, which are used to administer drugs to
-a patient, were rated
+Hospira infusion pumps, which are used to administer 
drugs</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201506080"&gt;
+    &lt;p&gt;Due</em></ins></span> to <span class="inserted"><ins><em>bad 
security in</em></ins></span> a <span class="removed"><del><strong>patient, 
were rated
 &ldquo;&lt;a
-href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least
-secure IP device I've ever seen&lt;/a&gt;&rdquo;
-by a security researcher.
-&lt;/p&gt;
-&lt;p&gt;
-Depending on what drug is being infused, the insecurity could
-open the door to murder.
-&lt;/p&gt;
-&lt;/li&gt;
+href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least</strong></del></span>
 <span class="inserted"><ins><em>drug pump, crackers could use it to &lt;a
+    
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;
+    kill patients&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
+  &lt;li id="M201505294"&gt;
+    &lt;p&gt;&lt;a
+    
href="http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html"&gt;
+    Many smartphone apps use insecure authentication methods when storing
+    your personal data on remote servers&lt;/a&gt;. This leaves personal
+    information like email addresses, passwords, and health information
+    vulnerable. Because many of these apps are proprietary it makes it
+    hard to impossible to know which apps are at risk.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201505050"&gt;
+    &lt;p&gt;Hospira infusion pumps, which are used
+    to administer drugs to a patient, were rated &ldquo;&lt;a
+    
href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least</em></ins></span>
+    secure IP device I've ever seen&lt;/a&gt;&rdquo; by a security <span 
class="removed"><del><strong>researcher.
+&lt;/p&gt;
+&lt;p&gt;
+Depending</strong></del></span>
+    <span class="inserted"><ins><em>researcher.&lt;/p&gt;
+
+    &lt;p&gt;Depending</em></ins></span> on what drug is being infused, the 
insecurity could open
+    the door to <span class="removed"><del><strong>murder.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Due to bad security in a drug pump, crackers could use it to
 &lt;a 
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
@@ -430,11 +665,15 @@
 &lt;/li&gt;
 
 &lt;li&gt;
-&lt;p&gt;
-&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
+&lt;p&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201504090"&gt;
+    &lt;p&gt;Mac OS X had an</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
 The NSA can tap data in smart phones, including iPhones, Android, and
 BlackBerry&lt;/a&gt;.  While there is not much detail here, it seems that
-this does not operate via the universal back door that we know nearly
+this does not operate via the universal</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
+    intentional local</em></ins></span> back door <span 
class="removed"><del><strong>that we know nearly
 all portable phones have.  It may involve exploiting various bugs.
 There
 are &lt;a 
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
@@ -456,7 +695,7 @@
 
 &lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
-The FTC punished a company for making webcams with bad security so
+The FTC punished a company</strong></del></span> for <span 
class="removed"><del><strong>making webcams with bad security so
 that it was easy for anyone to watch them&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
@@ -476,13 +715,13 @@
 It is possible to kill people by taking control of medical implants by
 radio&lt;/a&gt;.  Here
 is &lt;a href="http://www.bbc.co.uk/news/technology-17631838"&gt;more
-information&lt;/a&gt;.  And &lt;a <span 
class="removed"><del><strong>href="http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;here&lt;/a&gt;.</strong></del></span>
-<span 
class="inserted"><ins><em>href="https://web.archive.org/web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;here&lt;/a&gt;.</em></ins></span>
+information&lt;/a&gt;.  And &lt;a
+href="https://web.archive.org/web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;here&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
-&lt;p&gt;Lots of &lt;a 
href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;hospital 
equipment has lousy security&lt;/a&gt;, and it can be fatal.
+&lt;p&gt;Lots of &lt;a 
href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;hospital 
equipment has lousy security&lt;/a&gt;, and it can</strong></del></span> <span 
class="inserted"><ins><em>4 years&lt;/a&gt;, which could</em></ins></span> be 
<span class="removed"><del><strong>fatal.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -491,53 +730,154 @@
 Point-of-sale terminals running Windows were taken over and turned
 into a botnet for the purpose of collecting customers' credit card
 numbers&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>exploited
+    by attackers to gain root privileges.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;An app to prevent &ldquo;identity theft&rdquo; (access to personal 
data)
-by storing users' data on a special server
-&lt;a 
href="http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/"&gt;was
-deactivated by its developer&lt;/a&gt; which had discovered a security flaw.
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201405190"&gt;</em></ins></span>
+    &lt;p&gt;An app to prevent &ldquo;identity theft&rdquo;
+    (access to personal data) by storing users' data on a special server &lt;a
+    
href="http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/"&gt;was
+    deactivated by its developer&lt;/a&gt; which had discovered a security 
<span class="removed"><del><strong>flaw.
 &lt;/p&gt;
 
 &lt;p&gt;
-That developer seems to be conscientious about protecting personal
-data from third parties in general, but it can't protect that data
-from the state.  Quite the contrary: confiding your data to someone
+That</strong></del></span>
+    <span class="inserted"><ins><em>flaw.&lt;/p&gt;
+
+    &lt;p&gt;That</em></ins></span> developer seems to be conscientious about 
protecting personal
+    data from third parties in general, but it can't protect that data
+    from the state.  Quite the <span class="removed"><del><strong>contrary: 
confiding your data to someone
 else's server, if not first encrypted by you with free software,
 undermines your rights.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>contrary: 
confiding your data to someone
+    else's server, if not first encrypted by you with free software,
+    undermines your rights.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201404250"&gt;
+    &lt;p&gt;Lots of &lt;a
+    href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201402210"&gt;
+    &lt;p&gt;The &lt;a
+    
href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity
+    of WhatsApp&lt;/a&gt; makes eavesdropping a snap.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201312290"&gt;
+    &lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some 
flash
+    memories have modifiable software&lt;/a&gt;, which makes them vulnerable
+    to viruses.&lt;/p&gt;
+
+    &lt;p&gt;We don't call this a &ldquo;back door&rdquo; because it is normal
+    that you can install a new system in a computer, given physical access
+    to it.  However, memory sticks and cards should not be modifiable in
+    this way.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some flash
+  &lt;li id="M201312040"&gt;
+    &lt;p&gt;&lt;a
+    
href="http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/"&gt;
+    Point-of-sale terminals running Windows were taken over&lt;/a&gt; and
+    turned into a botnet for the purpose of collecting customers' credit
+    card numbers.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201311120"&gt;
+    &lt;p&gt;&lt;a
+    
href="https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
+    The NSA can tap data in smart phones, including iPhones,
+    Android, and BlackBerry&lt;/a&gt;.  While there is not much
+    detail here, it seems that this does not operate via
+    the universal back door that we know nearly all portable
+    phones have. It may involve exploiting various bugs.  There are &lt;a
+    
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
+    lots of bugs in the phones' radio 
software&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201309054"&gt;</em></ins></span>
+    &lt;p&gt;&lt;a <span 
class="removed"><del><strong>href="http://www.bunniestudios.com/blog/?p=3554"&gt;
 Some flash
 memories have modifiable software&lt;/a&gt;, which makes them vulnerable to
 viruses.&lt;/p&gt;
 
-&lt;p&gt;We don't call this a &ldquo;back door&rdquo; because it is normal
-that you can install a new system in a computer given physical access
-to it.  However, memory sticks and cards should not be modifiable in
-this way.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;&lt;a href="http://spritesmods.com/?art=hddhack&amp;page=6"&gt; 
Replaceable
-nonfree software in disk drives can be written by a nonfree
-program.&lt;/a&gt;  This makes any system vulnerable to persistent attacks
-that normal forensics won't detect.&lt;/p&gt;
-&lt;/li&gt;
+&lt;p&gt;We</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security"&gt;The
+    NSA has put back doors into nonfree encryption software&lt;/a&gt;. 
We</em></ins></span> don't <span class="removed"><del><strong>call this a 
&ldquo;back door&rdquo; because it is normal</strong></del></span>
+    <span class="inserted"><ins><em>know which ones they are, but we can be 
sure they include some widely
+    used systems.  This reinforces the point</em></ins></span> that you can 
<span class="removed"><del><strong>install a new system 
in</strong></del></span> <span class="inserted"><ins><em>never trust
+    the security of nonfree software.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201309050"&gt;
+    &lt;p&gt;The FTC punished</em></ins></span> a <span 
class="removed"><del><strong>computer given physical 
access</strong></del></span> <span class="inserted"><ins><em>company for making 
webcams with &lt;a
+    
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
+    bad security so that it was easy for anyone</em></ins></span> to <span 
class="removed"><del><strong>it.  However, memory sticks and cards should not 
be modifiable in
+this way.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>watch through
+    them&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201308060"&gt;</em></ins></span>
+    &lt;p&gt;&lt;a href="http://spritesmods.com/?art=hddhack&amp;page=6"&gt;
+    Replaceable nonfree software in disk drives can be written by a
+    nonfree
+<span class="removed"><del><strong>program.&lt;/a&gt;</strong></del></span> 
<span class="inserted"><ins><em>program&lt;/a&gt;.</em></ins></span> This makes 
any system vulnerable to persistent
+    attacks that normal forensics won't detect.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html"&gt;
 Many smartphone apps use insecure authentication methods when storing
 your personal data on remote servers.&lt;/a&gt;
-This leaves personal information like email addresses, passwords, and health 
information vulnerable. Because many
-of these apps are proprietary it makes it hard to impossible to know which 
apps are at risk.&lt;/p&gt;
-&lt;/li&gt;
+This leaves personal</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201307270"&gt;
+    &lt;p&gt; It is possible to &lt;a
+    
href="http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/"&gt;
+    kill people by taking control of medical
+    implants by radio&lt;/a&gt;.  More</em></ins></span> information <span 
class="removed"><del><strong>like email addresses, 
passwords,</strong></del></span> <span class="inserted"><ins><em>in &lt;a
+    href="http://www.bbc.co.uk/news/technology-17631838"&gt;BBC
+    News&lt;/a&gt;</em></ins></span> and <span 
class="removed"><del><strong>health information vulnerable. Because many
+of these apps are proprietary it makes it hard</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    
href="https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;
+    IOActive Labs Research blog&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
+  &lt;li id="M201307260"&gt;
+    &lt;p&gt;&lt;a
+    
href="http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/"&gt;
+    &ldquo;Smart homes&rdquo;&lt;/a&gt; turn out</em></ins></span> to <span 
class="removed"><del><strong>impossible</strong></del></span> <span 
class="inserted"><ins><em>be stupidly vulnerable</em></ins></span> to <span 
class="removed"><del><strong>know which apps</strong></del></span>
+    <span class="inserted"><ins><em>intrusion.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201212170"&gt;
+    &lt;p id="break-security-smarttv"&gt;&lt;a
+    
href="http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html"&gt;
+    Crackers found a way to break security on a &ldquo;smart&rdquo; 
TV&lt;/a&gt;
+    and use its camera to watch the people who</em></ins></span> are <span 
class="removed"><del><strong>at risk.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>watching TV.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201103110"&gt;
+    &lt;p&gt;It is possible to &lt;a
+    
href="http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/"&gt;
  
+    take control of some car computers through malware in music 
files&lt;/a&gt;. 
+    Also &lt;a
+    href="http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0"&gt;
+    by radio&lt;/a&gt;. More information in &lt;a
+    href="http://www.autosec.org/faq.html"&gt; Automotive Security And
+    Privacy Center&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 &lt;/ul&gt;
 
+
 &lt;/div&gt;&lt;!-- for id="content", starts in the include above --&gt;
 &lt;!--#include virtual="/server/footer.html" --&gt;
 &lt;div id="footer"&gt;
@@ -588,15 +928,14 @@
 &lt;p&gt;Copyright &copy; 2013, 2015, 2016, 2017, 2018 Free Software 
Foundation, Inc.&lt;/p&gt;
 
 &lt;p&gt;This page is licensed under a &lt;a rel="license"
-<span 
class="removed"><del><strong>href="http://creativecommons.org/licenses/by-nd/4.0/"&gt;Creative</strong></del></span>
-<span 
class="inserted"><ins><em>href="http://creativecommons.org/licenses/by/4.0/"&gt;Creative</em></ins></span>
-Commons <span 
class="removed"><del><strong>Attribution-NoDerivatives</strong></del></span> 
<span class="inserted"><ins><em>Attribution</em></ins></span> 4.0 International 
License&lt;/a&gt;.&lt;/p&gt;
+href="http://creativecommons.org/licenses/by/4.0/"&gt;Creative
+Commons Attribution 4.0 International License&lt;/a&gt;.&lt;/p&gt;
 
 &lt;!--#include virtual="/server/bottom-notes.html" --&gt;
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2018/08/04 15:59:31 $
+$Date: 2018/11/17 17:27:57 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;



reply via email to

[Prev in Thread] Current Thread [Next in Thread]