www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po proprietary-insecurity.ru.po


From: Ineiev
Subject: www/proprietary/po proprietary-insecurity.ru.po
Date: Wed, 26 Sep 2018 13:51:56 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     Ineiev <ineiev> 18/09/26 13:51:56

Modified files:
        proprietary/po : proprietary-insecurity.ru.po 

Log message:
        Update.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ru.po?cvsroot=www&r1=1.185&r2=1.186

Patches:
Index: proprietary-insecurity.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ru.po,v
retrieving revision 1.185
retrieving revision 1.186
diff -u -b -r1.185 -r1.186
--- proprietary-insecurity.ru.po        26 Sep 2018 17:28:11 -0000      1.185
+++ proprietary-insecurity.ru.po        26 Sep 2018 17:51:56 -0000      1.186
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2018-09-26 17:26+0000\n"
+"POT-Creation-Date: 2018-09-18 17:25+0000\n"
 "PO-Revision-Date: 2018-09-26 17:17+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -108,49 +108,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Researchers have discovered how to <a href=\"http://news.rub.de/english/";
-"press-releases/2018-09-24-it-security-secret-messages-alexa-and-co\"> hide "
-"voice commands in other audio</a>, so that people cannot hear them, but "
-"Alexa and Siri can."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Crackers found a way to break the security of an Amazon device, and <a href="
-"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
-"listening device</a> for them."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"It was very difficult for them to do this. The job would be much easier for "
-"Amazon. And if some government such as China or the US told Amazon to do "
-"this, or cease to sell the product in that country, do you think Amazon "
-"would have the moral fiber to say no?"
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"These crackers are probably hackers too, but please <a href=\"https://";
-"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
-"mean &ldquo;breaking security&rdquo;</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Siri, Alexa, and all the other voice-control systems can be <a href="
-"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
-"astoundingly-easy-to-hack-siri-and-alexa\"> hijacked by programs that play "
-"commands in ultrasound that humans can't hear</a>."
-msgstr ""
-"Siri, Alexa и все другие системы голосового 
управления могут быть <a href="
-"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
-"astoundingly-easy-to-hack-siri-and-alexa\">взяты под контроль 
программами, "
-"которые воспроизводят команды в 
неслышимом людьми ультразвуковом 
диапазоне</"
-"a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Some Samsung phones randomly <a href=\"https://www.theverge.com/";
 "circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"
 "\">send photos to people in the owner's contact list</a>."
@@ -181,16 +138,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Intel's intentional &ldquo;management engine&rdquo; back door has <a href="
-"\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";> "
-"unintended back doors</a> too."
-msgstr ""
-"В преднамеренном черном ходе в &ldquo;машине 
управления&rdquo; Intel есть "
-"также <a href=\"https://www.theregister.co.uk/2017/11/20/";
-"intel_flags_firmware_flaws/\"> непреднамеренный черный 
ход</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Amazon recently invited consumers to be suckers and <a href=\"https://www.";
 "techdirt.com/articles/20171120/10533238651/vulnerability-fo\"> allow "
 "delivery staff to open their front doors</a>. Wouldn't you know it, the "
@@ -203,6 +150,16 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Intel's intentional &ldquo;management engine&rdquo; back door has <a href="
+"\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";> "
+"unintended back doors</a> too."
+msgstr ""
+"В преднамеренном черном ходе в &ldquo;машине 
управления&rdquo; Intel есть "
+"также <a href=\"https://www.theregister.co.uk/2017/11/20/";
+"intel_flags_firmware_flaws/\"> непреднамеренный черный 
ход</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Bad security in some cars makes it possible to <a href=\"https://cve.mitre.";
 "org/cgi-bin/cvename.cgi?name=CVE-2017-14937\"> remotely activate the "
 "airbags</a>."
@@ -249,22 +206,42 @@
 msgstr "Не будь простофилей&nbsp;&mdash; откажись 
от всех клещей."
 
 #. type: Content of: <ul><li><p>
-# | It is unfortunate that the article uses the term <a
-# | href=\"/philosophy/words-to-avoid.html#Monetize\">[-
-# | -]&ldquo;monetize&rdquo;</a>.
-#, fuzzy
-#| msgid ""
-#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
-#| "words-to-avoid.html#Monetize\"> &ldquo;monetize&rdquo;</a>."
 msgid ""
 "It is unfortunate that the article uses the term <a href=\"/philosophy/words-"
-"to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+"to-avoid.html#Monetize\"> &ldquo;monetize&rdquo;</a>."
 msgstr ""
 "Очень жаль, что в статье употребляется 
слово <a href=\"/philosophy/words-to-"
 "avoid.html#Monetize\"> &ldquo;монетизировать&rdquo;</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Siri, Alexa, and all the other voice-control systems can be <a href="
+"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
+"astoundingly-easy-to-hack-siri-and-alexa\"> hijacked by programs that play "
+"commands in ultrasound that humans can't hear</a>."
+msgstr ""
+"Siri, Alexa и все другие системы голосового 
управления могут быть <a href="
+"\"https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-";
+"astoundingly-easy-to-hack-siri-and-alexa\">взяты под контроль 
программами, "
+"которые воспроизводят команды в 
неслышимом людьми ультразвуковом 
диапазоне</"
+"a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\"> Crackers found a way to break security on a "
+"&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
+"watching TV."
+msgstr ""
+"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\"> Взломщики нашли способ 
вскрыть защиту в &ldquo;"
+"интеллектуальном&rdquo; телевизоре</a> и 
воспользоваться его видеокамерой, "
+"чтобы смотреть на людей, которые смотрят 
телевизор."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Many models of Internet-connected cameras <a href=\"/proprietary/proprietary-"
 "back-doors.html#InternetCameraBackDoor\"> have backdoors</a>."
 msgstr ""
@@ -288,6 +265,52 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  pre-"
+"installed on 28 models of HP laptops logged the user's keystroke to a file "
+"in the filesystem. Any process with access to the filesystem or the "
+"MapViewOfFile API could gain access to the log. Furthermore, <a href="
+"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
+"\">according to modzero</a> the &ldquo;information-leak via Covert Storage "
+"Channel enables malware authors to capture keystrokes without taking the "
+"risk of being classified as malicious task by AV heuristics&rdquo;."
+msgstr ""
+"Пакет аудиодрайверов Conexant HD (версии 1.0.0.46 и 
более ранних), "
+"предустановленный на 28&nbsp;моделей 
портативных компьютеров Hewlett-"
+"Packard, записывали в файл нажатия 
пользователя на клавиши. Любой процесс, у "
+"которого был доступ к MapViewOfFile, мог читать 
этот журнал. Более того, "
+"согласно modzero, &ldquo;<a href=\"https://www.modzero.ch/advisories/";
+"MZ-17-01-Conexant-Keylogger.txt\">утечка информации 
через скрытый канал "
+"накопителя позволяет автору вредоносных 
программ перехватывать нажатия на "
+"клавиши без риска быть 
классифицированным алгоритмами 
антивирусов как "
+"вредоносная задача</a>&rdquo;."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"The proprietary code that runs pacemakers, insulin pumps, and other medical "
+"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
+"of gross security faults</a>."
+msgstr ""
+"В несвободных программах, под управлением 
которых работают <a href=\"http://";
+"www.bbc.co.uk/news/technology-40042584\">кардиостимуляторы, 
шприцы с "
+"инсулином и другие медицинские приборы</a>, 
полным-полно грубых просчетов по "
+"части безопасности."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
+"by the Shadowbrokers group, are now being used to <a href=\"https://";
+"theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-"
+"computers-around-the-world/\">attack a great number of Windows computers "
+"with ransomware</a>."
+msgstr ""
+"Критические ошибки в Windows, которые 
накапливались в НАБ а затем были "
+"разглашены группой Shadowbrokers, теперь 
применяются, чтобы <a href="
+"\"https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-";
+"helping-hijack-computers-around-the-world/\">заражать 
компьютеры под Windows "
+"с целью получения выкупа.</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Intel's CPU backdoor&mdash;the Intel Management Engine&mdash;had a <a href="
 "\"https://arstechnica.com/security/2017/05/intel-patches-remote-code-";
 "execution-bug-that-lurked-in-cpus-for-10-years/\">major security "
@@ -327,52 +350,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The proprietary code that runs pacemakers, insulin pumps, and other medical "
-"devices is <a href=\"http://www.bbc.co.uk/news/technology-40042584\";> full "
-"of gross security faults</a>."
-msgstr ""
-"В несвободных программах, под управлением 
которых работают <a href=\"http://";
-"www.bbc.co.uk/news/technology-40042584\">кардиостимуляторы, 
шприцы с "
-"инсулином и другие медицинские приборы</a>, 
полным-полно грубых просчетов по "
-"части безопасности."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)  pre-"
-"installed on 28 models of HP laptops logged the user's keystroke to a file "
-"in the filesystem. Any process with access to the filesystem or the "
-"MapViewOfFile API could gain access to the log. Furthermore, <a href="
-"\"https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";
-"\">according to modzero</a> the &ldquo;information-leak via Covert Storage "
-"Channel enables malware authors to capture keystrokes without taking the "
-"risk of being classified as malicious task by AV heuristics&rdquo;."
-msgstr ""
-"Пакет аудиодрайверов Conexant HD (версии 1.0.0.46 и 
более ранних), "
-"предустановленный на 28&nbsp;моделей 
портативных компьютеров Hewlett-"
-"Packard, записывали в файл нажатия 
пользователя на клавиши. Любой процесс, у "
-"которого был доступ к MapViewOfFile, мог читать 
этот журнал. Более того, "
-"согласно modzero, &ldquo;<a href=\"https://www.modzero.ch/advisories/";
-"MZ-17-01-Conexant-Keylogger.txt\">утечка информации 
через скрытый канал "
-"накопителя позволяет автору вредоносных 
программ перехватывать нажатия на "
-"клавиши без риска быть 
классифицированным алгоритмами 
антивирусов как "
-"вредоносная задача</a>&rdquo;."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Exploits of bugs in Windows, which were developed by the NSA and then leaked "
-"by the Shadowbrokers group, are now being used to <a href=\"https://";
-"theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-"
-"computers-around-the-world/\">attack a great number of Windows computers "
-"with ransomware</a>."
-msgstr ""
-"Критические ошибки в Windows, которые 
накапливались в НАБ а затем были "
-"разглашены группой Shadowbrokers, теперь 
применяются, чтобы <a href="
-"\"https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-";
-"helping-hijack-computers-around-the-world/\">заражать 
компьютеры под Windows "
-"с целью получения выкупа.</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "Many Android devices <a href=\"https://arstechnica.com/security/2017/04/wide-";
 "range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/\"> can be "
 "hijacked through their Wi-Fi chips</a> because of a bug in Broadcom's non-"
@@ -410,49 +387,6 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
-"usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
-"used.html\">the previous owners can still remotely control it</a>."
-msgstr ""
-"Если вы покупаете &ldquo;умный&rdquo; 
автомобиль, дом, телевизор, "
-"холодильник и т.д., обычно <a 
href=\"http://boingboing.net/2017/02/20/the-";
-"previous-owners-of-used.html\">предыдущие владельцы 
могут по-прежнему "
-"управлять им на расстоянии</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
-"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
-"\">with a smart but foolish car have very bad security</a>."
-msgstr ""
-"Мобильные приложения для связи <a 
href=\"https://www.bleepingcomputer.com/";
-"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
-"\">умными, но дурацкими автомобилями 
отличаются очень слабой безопасностью</"
-"a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This is in addition to the fact that the car contains a cellular modem that "
-"tells big brother all the time where it is.  If you own such a car, it would "
-"be wise to disconnect the modem so as to turn off the tracking."
-msgstr ""
-"Это дополняет тот факт, что автомобиль 
содержит модем сотовой связи, который "
-"все время рассказывает, где он находится, 
Старшему Брату. Если вы владеете "
-"таким автомобилем, было бы мудрым 
отсоединить модем, чтобы выключить слежку."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
-"exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
-"\">have a security hole that allows an SMS message to install ransomware</a>."
-msgstr ""
-"В телефонах Samsung есть <a 
href=\"https://www.bleepingcomputer.com/news/";
-"security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-"
-"ransomware-attacks/\">прокол в защите, позволяющий 
устанавливать по SMS "
-"программы, требующие выкупа</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
 "WhatsApp has a feature that <a href=\"https://techcrunch.com/2017/01/13/";
 "encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\"> has been "
 "described as a &ldquo;back door&rdquo;</a> because it would enable "
@@ -496,54 +430,87 @@
 "пока не видит мама."
 
 #. type: Content of: <ul><li><p>
-# | 4G LTE phone networks are drastically insecure. They can be <a
-# | 
[-href=\"https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>-]
-# | 
{+href=\"https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>+}
-# | taken over by third parties and used for man-in-the-middle attacks</a>.
-#, fuzzy
-#| msgid ""
-#| "4G LTE phone networks are drastically insecure. They can be <a href="
-#| "\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
-#| "uk/2016/10/23/"
-#| "every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
-#| "over by third parties and used for man-in-the-middle attacks</a>."
 msgid ""
-"4G LTE phone networks are drastically insecure. They can be <a href="
-"\"https://www.theregister.co.uk/2016/10/23/";
-"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
-"over by third parties and used for man-in-the-middle attacks</a>."
+"The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
+"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
+"\">with a smart but foolish car have very bad security</a>."
 msgstr ""
-"Телефонные сети 4G LTE крайне слабо 
защищены. Связь по ним могут <a href="
-"\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
-"uk/2016/10/23/"
-"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> "
-"перехватывать третьи стороны для атак 
&ldquo;человек посередине&rdquo;</a>."
+"Мобильные приложения для связи <a 
href=\"https://www.bleepingcomputer.com/";
+"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
+"\">умными, но дурацкими автомобилями 
отличаются очень слабой безопасностью</"
+"a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Due to weak security, <a href=\"http://jalopnik.com/almost-every-volkswagen-";
-"built-since-1995-is-vulnerable-1785159844\">it is easy to open the doors of "
-"100 million cars built by Volkswagen</a>."
+"This is in addition to the fact that the car contains a cellular modem that "
+"tells big brother all the time where it is.  If you own such a car, it would "
+"be wise to disconnect the modem so as to turn off the tracking."
 msgstr ""
-"Слабость защиты <a 
href=\"http://jalopnik.com/almost-every-volkswagen-built-";
-"since-1995-is-vulnerable-1785159844\">позволяет легко 
открывать двери "
-"100&nbsp;миллионов автомобилей, собранных 
компанией &ldquo;Фольксваген&rdquo;"
-"</a>."
+"Это дополняет тот факт, что автомобиль 
содержит модем сотовой связи, который "
+"все время рассказывает, где он находится, 
Старшему Брату. Если вы владеете "
+"таким автомобилем, было бы мудрым 
отсоединить модем, чтобы выключить слежку."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Ransomware <a href=\"https://www.pentestpartners.com/security-blog/";
-"thermostat-ransomware-a-lesson-in-iot-security/\"> has been developed for a "
-"thermostat that uses proprietary software</a>."
+"If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
+"usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
+"used.html\">the previous owners can still remotely control it</a>."
 msgstr ""
-"<a href=\"https://www.pentestpartners.com/security-blog/thermostat-";
-"ransomware-a-lesson-in-iot-security/\">Для термостата с 
несвободными "
-"программами</a> были разработаны 
вымогательские программы."
+"Если вы покупаете &ldquo;умный&rdquo; 
автомобиль, дом, телевизор, "
+"холодильник и т.д., обычно <a 
href=\"http://boingboing.net/2017/02/20/the-";
+"previous-owners-of-used.html\">предыдущие владельцы 
могут по-прежнему "
+"управлять им на расстоянии</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"A <a href=\"http://www.zdnet.com/article/windows-attack-can-steal-your-";
-"username-password-and-other-logins/\">flaw in Internet Explorer and Edge</a> "
+"Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
+"exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
+"\">have a security hole that allows an SMS message to install ransomware</a>."
+msgstr ""
+"В телефонах Samsung есть <a 
href=\"https://www.bleepingcomputer.com/news/";
+"security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-"
+"ransomware-attacks/\">прокол в защите, позволяющий 
устанавливать по SMS "
+"программы, требующие выкупа</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"4G LTE phone networks are drastically insecure. They can be <a href="
+"\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
+"uk/2016/10/23/"
+"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
+"over by third parties and used for man-in-the-middle attacks</a>."
+msgstr ""
+"Телефонные сети 4G LTE крайне слабо 
защищены. Связь по ним могут <a href="
+"\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
+"uk/2016/10/23/"
+"every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> "
+"перехватывать третьи стороны для атак 
&ldquo;человек посередине&rdquo;</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Due to weak security, <a href=\"http://jalopnik.com/almost-every-volkswagen-";
+"built-since-1995-is-vulnerable-1785159844\">it is easy to open the doors of "
+"100 million cars built by Volkswagen</a>."
+msgstr ""
+"Слабость защиты <a 
href=\"http://jalopnik.com/almost-every-volkswagen-built-";
+"since-1995-is-vulnerable-1785159844\">позволяет легко 
открывать двери "
+"100&nbsp;миллионов автомобилей, собранных 
компанией &ldquo;Фольксваген&rdquo;"
+"</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Ransomware <a href=\"https://www.pentestpartners.com/security-blog/";
+"thermostat-ransomware-a-lesson-in-iot-security/\"> has been developed for a "
+"thermostat that uses proprietary software</a>."
+msgstr ""
+"<a href=\"https://www.pentestpartners.com/security-blog/thermostat-";
+"ransomware-a-lesson-in-iot-security/\">Для термостата с 
несвободными "
+"программами</a> были разработаны 
вымогательские программы."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"A <a href=\"http://www.zdnet.com/article/windows-attack-can-steal-your-";
+"username-password-and-other-logins/\">flaw in Internet Explorer and Edge</a> "
 "allows an attacker to retrieve Microsoft account credentials, if the user is "
 "tricked into visiting a malicious link."
 msgstr ""
@@ -604,19 +571,20 @@
 msgstr "GNU/Linux в антивирусах не нуждается."
 
 #. type: Content of: <ul><li><p>
-# | Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a
-# | 
href=\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/\";>{+
-# | +}unauthorized people can remotely control it</a>.
-#, fuzzy
-#| msgid ""
-#| "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href="
-#| "\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-";
-#| "hackers-make-keys-to-front-door/\">unauthorized people can remotely "
-#| "control it</a>."
+msgid ""
+"Over 70 brands of network-connected surveillance cameras <a href=\"http://";
+"www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
+"\">have security bugs that allow anyone to watch through them</a>."
+msgstr ""
+"В камерах наблюдения более 70 марок <a 
href=\"http://www.kerneronsec.";
+"com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\">обнаружены 
недочеты "
+"безопасности, позволяющие кому угодно 
подглядывать через них</a>."
+
+#. type: Content of: <ul><li><p>
 msgid ""
 "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href=\"http://";
 "arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-"
-"keys-to-front-door/\"> unauthorized people can remotely control it</a>."
+"keys-to-front-door/\">unauthorized people can remotely control it</a>."
 msgstr ""
 "В &ldquo;интеллектуальном доме&rdquo; компании 
Samsung есть большая прореха "
 "безопасности; <a 
href=\"http://arstechnica.com/security/2016/05/samsung-";
@@ -642,29 +610,46 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"A bug in the iThings Messages app <a href=\"https://theintercept.";
-"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">allowed "
-"a malicious web site to extract all the user's messaging history</a>."
+"The Nissan Leaf has a built-in cell phone modem which allows effectively "
+"anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
+"nissan/\">to access its computers remotely and make changes in various "
+"settings</a>."
 msgstr ""
-"Ошибка в Messages, приложении для ай-штучек, <a 
href=\"https://theintercept.";
-"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\"> "
-"позволила вредоносному сайту извлечь всю 
историю сообщений пользователя</a>."
+"В Nissan Leaf есть встроенный телефонный модем, 
позволяющий фактически кому "
+"угодно <a 
href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
+"nissan/\">получать удаленный доступ к 
компьютерам и вносить изменения в "
+"различные настройки</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"That's easy to do because the system has no authentication when accessed "
+"through the modem.  However, even if it asked for authentication, you "
+"couldn't be confident that Nissan has no access.  The software in the car is "
+"proprietary, <a href=\"/philosophy/free-software-even-more-important.html"
+"\">which means it demands blind faith from its users</a>."
+msgstr ""
+"Это нетрудно потому, что в системе нет 
проверки подлинности пользователя при "
+"доступе по модему. Однако даже если бы 
модем проводил проверку, нельзя было "
+"бы быть уверенными, что у Nissan нет доступа. 
Программы в автомобиле "
+"несвободны, <a 
href=\"/philosophy/free-software-even-more-important.html"
+"\">это значит, они требуют от пользователей 
слепой веры</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Even if no one connects to the car remotely, the cell phone modem enables "
+"the phone company to track the car's movements all the time; it is possible "
+"to physically remove the cell phone modem though."
+msgstr ""
+"Даже если никто не подключается к 
автомобилю на расстоянии, модем сотовой "
+"связи позволяет телефонной компании 
постоянно отслеживать перемещения "
+"автомобиля; хотя можно физически удалить 
модем сотовой связи."
 
 #. type: Content of: <ul><li><p>
-# | Malware {+was+} found on <a
-# | 
href=\"http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html\";>{+
-# | +}security cameras available through Amazon</a>.
-#, fuzzy
-#| msgid ""
-#| "Malware found on <a href=\"http://www.slate.com/blogs/";
-#| "future_tense/2016/04/11/"
-#| "security_cameras_sold_through_amazon_have_malware_according_to_security."
-#| "html\">security cameras available through Amazon</a>."
 msgid ""
-"Malware was found on <a href=\"http://www.slate.com/blogs/";
+"Malware found on <a href=\"http://www.slate.com/blogs/";
 "future_tense/2016/04/11/"
 "security_cameras_sold_through_amazon_have_malware_according_to_security.html"
-"\"> security cameras available through Amazon</a>."
+"\">security cameras available through Amazon</a>."
 msgstr ""
 "<a href=\"http://www.slate.com/blogs/future_tense/2016/04/11/";
 "security_cameras_sold_through_amazon_have_malware_according_to_security.html"
@@ -683,42 +668,20 @@
 "отношении тоже не представляют угрозы."
 
 #. type: Content of: <ul><li><p>
-# | Over 70 brands of network-connected surveillance cameras {+have+} <a
-# | 
[-href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>have-]
-# | 
{+href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>+}
-# | security bugs that allow anyone to watch through them</a>.
-#, fuzzy
-#| msgid ""
-#| "Over 70 brands of network-connected surveillance cameras <a href=\"http://";
-#| "www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
-#| "\">have security bugs that allow anyone to watch through them</a>."
-msgid ""
-"Over 70 brands of network-connected surveillance cameras have <a href="
-"\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
-"html\"> security bugs that allow anyone to watch through them</a>."
+msgid ""
+"A bug in the iThings Messages app <a href=\"https://theintercept.";
+"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\">allowed "
+"a malicious web site to extract all the user's messaging history</a>."
 msgstr ""
-"В камерах наблюдения более 70 марок <a 
href=\"http://www.kerneronsec.";
-"com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\">обнаружены 
недочеты "
-"безопасности, позволяющие кому угодно 
подглядывать через них</a>."
+"Ошибка в Messages, приложении для ай-штучек, <a 
href=\"https://theintercept.";
+"com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/\"> "
+"позволила вредоносному сайту извлечь всю 
историю сообщений пользователя</a>."
 
 #. type: Content of: <ul><li><p>
-# | Many proprietary payment apps <a
-# | 
href=\"http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data\";>[-
-# | -]transmit personal data in an insecure way</a>. However, the worse aspect
-# | of these apps is that <a
-# | href=\"/philosophy/surveillance-vs-democracy.html\">payment is not
-# | anonymous</a>.
-#, fuzzy
-#| msgid ""
-#| "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
-#| "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-"
-#| "securing-user-data\"> transmit personal data in an insecure way</a>.  "
-#| "However, the worse aspect of these apps is that <a href=\"/philosophy/"
-#| "surveillance-vs-democracy.html\">payment is not anonymous</a>."
 msgid ""
 "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
 "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-"
-"user-data\">transmit personal data in an insecure way</a>. However, the "
+"user-data\"> transmit personal data in an insecure way</a>.  However, the "
 "worse aspect of these apps is that <a href=\"/philosophy/surveillance-vs-"
 "democracy.html\">payment is not anonymous</a>."
 msgstr ""
@@ -730,67 +693,9 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"The Nissan Leaf has a built-in cell phone modem which allows effectively "
-"anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
-"nissan/\">to access its computers remotely and make changes in various "
-"settings</a>."
-msgstr ""
-"В Nissan Leaf есть встроенный телефонный модем, 
позволяющий фактически кому "
-"угодно <a 
href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
-"nissan/\">получать удаленный доступ к 
компьютерам и вносить изменения в "
-"различные настройки</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"That's easy to do because the system has no authentication when accessed "
-"through the modem.  However, even if it asked for authentication, you "
-"couldn't be confident that Nissan has no access.  The software in the car is "
-"proprietary, <a href=\"/philosophy/free-software-even-more-important.html"
-"\">which means it demands blind faith from its users</a>."
-msgstr ""
-"Это нетрудно потому, что в системе нет 
проверки подлинности пользователя при "
-"доступе по модему. Однако даже если бы 
модем проводил проверку, нельзя было "
-"бы быть уверенными, что у Nissan нет доступа. 
Программы в автомобиле "
-"несвободны, <a 
href=\"/philosophy/free-software-even-more-important.html"
-"\">это значит, они требуют от пользователей 
слепой веры</a>."
-
-#. type: Content of: <ul><li><p>
-# | Even if no one connects to the car remotely, the cell phone modem enables
-# | the phone company to track the car's movements all the time; it is
-# | possible to physically remove the cell phone modem{+,+} though.
-#, fuzzy
-#| msgid ""
-#| "Even if no one connects to the car remotely, the cell phone modem enables "
-#| "the phone company to track the car's movements all the time; it is "
-#| "possible to physically remove the cell phone modem though."
-msgid ""
-"Even if no one connects to the car remotely, the cell phone modem enables "
-"the phone company to track the car's movements all the time; it is possible "
-"to physically remove the cell phone modem, though."
-msgstr ""
-"Даже если никто не подключается к 
автомобилю на расстоянии, модем сотовой "
-"связи позволяет телефонной компании 
постоянно отслеживать перемещения "
-"автомобиля; хотя можно физически удалить 
модем сотовой связи."
-
-#. type: Content of: <ul><li><p>
-# | FitBit fitness trackers [-<a
-# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>-]
-# | have a {+<a
-# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>+}
-# | Bluetooth vulnerability</a> that allows attackers to send malware to the
-# | devices, which can subsequently spread to computers and other FitBit
-# | trackers that interact with them.
-#, fuzzy
-#| msgid ""
-#| "FitBit fitness trackers <a href=\"http://www.tripwire.com/state-of-";
-#| "security/latest-security-news/10-second-hack-delivers-first-ever-malware-"
-#| "to-fitness-trackers/\"> have a Bluetooth vulnerability</a> that allows "
-#| "attackers to send malware to the devices, which can subsequently spread "
-#| "to computers and other FitBit trackers that interact with them."
-msgid ""
-"FitBit fitness trackers have a <a href=\"http://www.tripwire.com/state-of-";
-"security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-"
-"fitness-trackers/\"> Bluetooth vulnerability</a> that allows attackers to "
+"FitBit fitness trackers <a href=\"http://www.tripwire.com/state-of-security/";
+"latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-"
+"trackers/\"> have a Bluetooth vulnerability</a> that allows attackers to "
 "send malware to the devices, which can subsequently spread to computers and "
 "other FitBit trackers that interact with them."
 msgstr ""
@@ -801,24 +706,12 @@
 "компьютерам и другим устройствам FitBit, с 
которыми они взаимодействуют."
 
 #. type: Content of: <ul><li><p>
-# | &ldquo;Self-encrypting&rdquo; disk drives do the encryption with
-# | proprietary firmware so you can't trust it.  Western Digital's &ldquo;My
-# | Passport&rdquo; drives <a
-# | 
href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>{+
-# | +}have a back door</a>.
-#, fuzzy
-#| msgid ""
-#| "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with "
-#| "proprietary firmware so you can't trust it. Western Digital's &ldquo;My "
-#| "Passport&rdquo; drives <a href=\"https://motherboard.vice.com/en_us/";
-#| "article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-"
-#| "encryption\">have a back door</a>."
 msgid ""
 "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary "
 "firmware so you can't trust it.  Western Digital's &ldquo;My Passport&rdquo; "
 "drives <a href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-";
-"popular-self-encrypting-hard-drives-have-really-bad-encryption\"> have a "
-"back door</a>."
+"popular-self-encrypting-hard-drives-have-really-bad-encryption\">have a back "
+"door</a>."
 msgstr ""
 "&ldquo;Самошифрующиеся&rdquo; жесткие диски 
шифруют с помощью несвободных "
 "внутренних программ, так что вы не можете 
им доверять. У дисков &ldquo;My "
@@ -828,6 +721,18 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
+"backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
+"door for 4 years</a>, which could be exploited by attackers to gain root "
+"privileges."
+msgstr ""
+"В Mac OS X <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
+"backdoor-api-to-root-privileges-in-apple-os-x/\"> в течение 
4&nbsp;лет "
+"преднамеренно  сохранялся черный ход</a>, 
которым взломщики могли "
+"воспользоваться, чтобы получить права 
администратора."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Security researchers discovered a <a href=\"http://www.theguardian.com/";
 "technology/2015/aug/12/hack-car-brakes-sms-text\"> vulnerability in "
 "diagnostic dongles used for vehicle tracking and insurance</a> that let them "
@@ -840,28 +745,24 @@
 "автомобилями посредством SMS."
 
 #. type: Content of: <ul><li><p>
-# | Crackers were able to <a
-# | 
href=\"http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\";>{+
-# | +}take remote control of the Jeep</a> &ldquo;connected car&rdquo;. {+They
-# | could track the car, start or stop the engine, and activate or deactivate
-# | the brakes, and more.+}
-#, fuzzy
-#| msgid ""
-#| "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/";
-#| "fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"
-#| "\">take remote control of the Jeep</a> &ldquo;connected car&rdquo;."
 msgid ""
 "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/fiat-";
-"chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\"> take "
-"remote control of the Jeep</a> &ldquo;connected car&rdquo;. They could track "
-"the car, start or stop the engine, and activate or deactivate the brakes, "
-"and more."
+"chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\">take "
+"remote control of the Jeep</a> &ldquo;connected car&rdquo;."
 msgstr ""
 "Взломщикам удалось <a 
href=\"http://arstechnica.com/security/2015/07/fiat-";
 "chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\"> 
получить "
 "удаленный контроль над джипом</a> &ldquo;с 
соединением&rdquo;."
 
 #. type: Content of: <ul><li><p>
+msgid ""
+"They could track the car, start or stop the engine, and activate or "
+"deactivate the brakes, and more."
+msgstr ""
+"Они могли следить за автомобилем, 
запускать и останавливать двигатель, "
+"включать и выключать тормоз, а также 
многое другое."
+
+#. type: Content of: <ul><li><p>
 msgid "I expect that Chrysler and the NSA can do this too."
 msgstr "Я думаю, что Крайслер и АНБ тоже это 
могут."
 
@@ -874,56 +775,6 @@
 "выключу."
 
 #. type: Content of: <ul><li><p>
-# | Due to bad security in a drug pump, crackers could use it to <a
-# | 
href=\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/\";>{+
-# | +}kill patients</a>.
-#, fuzzy
-#| msgid ""
-#| "Due to bad security in a drug pump, crackers could use it to <a href="
-#| "\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
-#| "pumps/\">kill patients</a>."
-msgid ""
-"Due to bad security in a drug pump, crackers could use it to <a href="
-"\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
-"pumps/\"> kill patients</a>."
-msgstr ""
-"Из-за плохой защиты в инфузионном насосе 
взломщики могут использовать его "
-"для <a href=\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-";
-"hospital-drug-pumps/\">убийства пациентов</a>."
-
-#. type: Content of: <ul><li><p>
-# | <a
-# | 
href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html\";>
-# | Many smartphone apps use insecure authentication methods when storing your
-# | personal data on remote [-servers.</a>-] {+servers</a>.+} This leaves
-# | personal information like email addresses, passwords, and health
-# | information vulnerable. Because many of these apps are proprietary it
-# | makes it hard to impossible to know which apps are at risk.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-";
-#| "millions-users.html\"> Many smartphone apps use insecure authentication "
-#| "methods when storing your personal data on remote servers.</a> This "
-#| "leaves personal information like email addresses, passwords, and health "
-#| "information vulnerable. Because many of these apps are proprietary it "
-#| "makes it hard to impossible to know which apps are at risk."
-msgid ""
-"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
-"users.html\"> Many smartphone apps use insecure authentication methods when "
-"storing your personal data on remote servers</a>. This leaves personal "
-"information like email addresses, passwords, and health information "
-"vulnerable. Because many of these apps are proprietary it makes it hard to "
-"impossible to know which apps are at risk."
-msgstr ""
-"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
-"users.html\"> Многие приложения для смартфонов 
применяют небезопасные методы "
-"аутентификации при хранении ваших личных 
данных на удаленных серверах.</a> "
-"Это подвергает опасности такую личную 
информацию, как адреса электронной "
-"почты, пароли, а также медицинские данные. 
Поскольку многие из этих "
-"приложений несвободны, трудно, если 
вообще возможно, узнать, какие "
-"приложения подвержены этому."
-
-#. type: Content of: <ul><li><p>
 msgid ""
 "Hospira infusion pumps, which are used to administer drugs to a patient, "
 "were rated &ldquo;<a href=\"https://securityledger.com/2015/05/researcher-";
@@ -946,66 +797,44 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
-"backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
-"door for 4 years</a>, which could be exploited by attackers to gain root "
-"privileges."
-msgstr ""
-"В Mac OS X <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
-"backdoor-api-to-root-privileges-in-apple-os-x/\"> в течение 
4&nbsp;лет "
-"преднамеренно  сохранялся черный ход</a>, 
которым взломщики могли "
-"воспользоваться, чтобы получить права 
администратора."
-
-#. type: Content of: <ul><li><p>
-# || No change detected.  The change might only be in amounts of spaces.
-#, fuzzy
-#| msgid ""
-#| "An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  "
-#| "by storing users' data on a special server <a href=\"http://arstechnica.";
-#| "com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-"
-#| "over-concerns-that-app-isnt-safe/\">was deactivated by its developer</a> "
-#| "which had discovered a security flaw."
-msgid ""
-"An app to prevent &ldquo;identity theft&rdquo; (access to personal data) by "
-"storing users' data on a special server <a href=\"http://arstechnica.com/";
-"tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-"
-"concerns-that-app-isnt-safe/\">was deactivated by its developer</a> which "
-"had discovered a security flaw."
+"Due to bad security in a drug pump, crackers could use it to <a href="
+"\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
+"pumps/\">kill patients</a>."
 msgstr ""
-"Приложение для предотвращения &ldquo;кражи 
личности&rdquo; (доступа к личным "
-"данным), хранившее данные пользователя на 
особом сервере, <a href=\"http://";
-"arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-"
-"data-over-concerns-that-app-isnt-safe/\">было выключено 
разработчиком этого "
-"приложения</a>, который обнаружил брешь в 
защите."
+"Из-за плохой защиты в инфузионном насосе 
взломщики могут использовать его "
+"для <a href=\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-";
+"hospital-drug-pumps/\">убийства пациентов</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"That developer seems to be conscientious about protecting personal data from "
-"third parties in general, but it can't protect that data from the state.  "
-"Quite the contrary: confiding your data to someone else's server, if not "
-"first encrypted by you with free software, undermines your rights."
+"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
+"spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in smart "
+"phones, including iPhones, Android, and BlackBerry</a>.  While there is not "
+"much detail here, it seems that this does not operate via the universal back "
+"door that we know nearly all portable phones have.  It may involve "
+"exploiting various bugs.  There are <a href=\"http://www.osnews.com/";
+"story/27416/The_second_operating_system_hiding_in_every_mobile_phone\"> lots "
+"of bugs in the phones' radio software</a>."
 msgstr ""
-"Кажется, этот разработчик добросовестно 
защищает личные данные от третьих "
-"сторон вообще, но он не может защитить эти 
данные от государства. Совсем "
-"наоборот: передача ваших данных чужому 
серверу, если вы не шифруете их "
-"предварительно с помощью свободных 
программ, подрывает ваши права."
+"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
+"spy-on-smart-phone-data-a-920971.html\"> АНБ может 
заглядывать в данные на "
+"смартфонах, в том числе на iPhone, Android и 
BlackBerry</a>. Хотя "
+"подробности здесь не приводятся, похоже, 
это работает не как универсальный "
+"черный ход, который, как мы знаем, есть 
почти во всех мобильных телефонах. "
+"Это может быть связано с эксплуатацией 
различных ошибок. <a href=\"http://";
+"www.osnews.com/story/27416/"
+"The_second_operating_system_hiding_in_every_mobile_phone\"> В 
программах "
+"радиоаппаратуры телефонов есть множество 
ошибок</a>."
 
 #. type: Content of: <ul><li><p>
-# | Lots of <a
-# | href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/\";>{+
-# | +}hospital equipment has lousy security</a>, and it can be fatal.
-#, fuzzy
-#| msgid ""
-#| "Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-";
-#| "vulnerable/\">hospital equipment has lousy security</a>, and it can be "
-#| "fatal."
 msgid ""
-"Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
-"\"> hospital equipment has lousy security</a>, and it can be fatal."
+"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
+"hack/\"> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
+"intrusion."
 msgstr ""
-"Много <a 
href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
-"\">больничного оборудования защищено 
паршиво</a>, и это может быть "
-"смертельно."
+"В системы <a 
href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-";
+"homes-hack/\"> &ldquo;интеллектуальных домов&rdquo;</a>, 
оказывается, до "
+"идиотизма легко проникнуть."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1019,144 +848,136 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
-"have modifiable software</a>, which makes them vulnerable to viruses."
+"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
+"put-users-lives-on-display.html\"> The FTC punished a company for making "
+"webcams with bad security so that it was easy for anyone to watch them</a>."
 msgstr ""
-"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> В некоторых 
видах "
-"портативной памяти есть программы, 
которые можно изменять</a>. Это делает их "
-"уязвимыми для вирусов."
+"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
+"put-users-lives-on-display.html\"> Федеральная торговая 
комиссия наказала "
+"компанию за производство сетевых камер, 
безопасность которых была настолько "
+"плоха, что каждый легко мог глядеть через 
них</a>."
 
+# | {+<a
+# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>+}
+# | It is possible to [-<a
+# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>-]
+# | take control of some car computers through malware in music files</a>. 
+# | Also <a
+# | href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>by
+# | radio</a>.  [-More information in-]  {+Here is+} <a
+# | [-href=\"http://www.autosec.org/faq.html\";> Automotive Security And
+# | Privacy Center</a>.-] {+href=\"http://www.autosec.org/faq.html\";>more
+# | information</a>.+}
 #. type: Content of: <ul><li><p>
-# | We don't call this a &ldquo;back door&rdquo; because it is normal that you
-# | can install a new system in a computer{+,+} given physical access to it. 
-# | However, memory sticks and cards should not be modifiable in this way.
-#, fuzzy
-#| msgid ""
-#| "We don't call this a &ldquo;back door&rdquo; because it is normal that "
-#| "you can install a new system in a computer given physical access to it.  "
-#| "However, memory sticks and cards should not be modifiable in this way."
 msgid ""
-"We don't call this a &ldquo;back door&rdquo; because it is normal that you "
-"can install a new system in a computer, given physical access to it.  "
-"However, memory sticks and cards should not be modifiable in this way."
+"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+"hacking_music_can_take_control_your_car/\"> It is possible to take control "
+"of some car computers through malware in music files</a>.  Also <a href="
+"\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>by radio</"
+"a>.  Here is <a href=\"http://www.autosec.org/faq.html\";>more information</"
+"a>."
 msgstr ""
-"Мы не называем это &ldquo;черным ходом&rdquo;, 
потому что когда вы получаете "
-"физический доступ к компьютеру, вы, как 
правило, можете установить на нем "
-"новую систему. Однако у карт памяти и 
других носителей не должно быть "
-"возможности таких изменений."
+"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+"hacking_music_can_take_control_your_car/\"> Над некоторыми 
автомобильными "
+"компьютерыми можно получить контроль с 
помощью вредоносных программ в файлах "
+"с музыкой</a>. А также <a 
href=\"http://www.nytimes.com/2011/03/10/";
+"business/10hack.html?_r=0\">по радио</a>. Другие 
сведения можно найти <a "
+"href=\"http://www.autosec.org/faq.html\";>на сайте Центра 
автомобильной "
+"безопасности и конфиденциальности</a>."
+
+# || No change detected.  The change might only be in amounts of spaces.
+#. type: Content of: <ul><li><p>
+msgid ""
+"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
+"dies-days-before-scheduled-black-hat-appearance/\"> It is possible to kill "
+"people by taking control of medical implants by radio</a>.  Here is <a href="
+"\"http://www.bbc.co.uk/news/technology-17631838\";>more information</a>.  And "
+"<a href=\"https://web.archive.org/web/20180203130244/http://blog.ioactive.";
+"com/2013/02/broken-hearts-how-plausible-was.html\">here</a>."
+msgstr ""
+"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
+"dies-days-before-scheduled-black-hat-appearance/\"> Получив 
контроль над "
+"вживленными медицинскими устройствами по 
радио, можно убивать людей</a>. "
+"Подробности см. <a 
href=\"http://www.bbc.co.uk/news/technology-17631838\";> "
+"на сайте Би-Би-Си</a> и <a 
href=\"https://web.archive.org/web/20180203130244/";
+"http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";> в "
+"блоге IOActive</a>."
+
+# || No change detected.  The change might only be in amounts of spaces.
+#. type: Content of: <ul><li><p>
+msgid ""
+"Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
+"\">hospital equipment has lousy security</a>, and it can be fatal."
+msgstr ""
+"Много <a 
href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
+"\">больничного оборудования защищено 
паршиво</a>, и это может быть "
+"смертельно."
 
 #. type: Content of: <ul><li><p>
-# | <a
-# | 
href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/\";>
-# | Point-of-sale terminals running Windows were taken [-over-] {+over</a>+}
-# | and turned into a botnet for the purpose of collecting customers' credit
-# | card [-numbers</a>.-] {+numbers.+}
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-";
-#| "of-age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
-#| "running Windows were taken over and turned into a botnet for the purpose "
-#| "of collecting customers' credit card numbers</a>."
 msgid ""
 "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
 "age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
-"running Windows were taken over</a> and turned into a botnet for the purpose "
-"of collecting customers' credit card numbers."
+"running Windows were taken over and turned into a botnet for the purpose of "
+"collecting customers' credit card numbers</a>."
 msgstr ""
 "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
 "age-with-first-known-point-of-sale-botnet/\"> Терминалы в 
местах продаж, "
 "работающие под управлением Windows, были 
обращены злоумышленниками в сеть "
 "сбора номеров кредитных карт клиентов</a>."
 
+# || No change detected.  The change might only be in amounts of spaces.
 #. type: Content of: <ul><li><p>
-# | <a
-# | 
[-href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>-]
-# | 
{+href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>+}
-# | The NSA can tap data in smart phones, including iPhones, Android, and
-# | BlackBerry</a>.  While there is not much detail here, it seems that this
-# | does not operate via the universal back door that we know nearly all
-# | portable phones have. It may involve exploiting various bugs.  There are
-# | <a
-# | 
href=\"http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone\";>
-# | lots of bugs in the phones' radio software</a>.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
-#| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
-#| "smart phones, including iPhones, Android, and BlackBerry</a>.  While "
-#| "there is not much detail here, it seems that this does not operate via "
-#| "the universal back door that we know nearly all portable phones have.  It "
-#| "may involve exploiting various bugs.  There are <a href=\"http://www.";
-#| "osnews.com/story/27416/"
-#| "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs "
-#| "in the phones' radio software</a>."
-msgid ""
-"<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
-"international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
-"html\"> The NSA can tap data in smart phones, including iPhones, Android, "
-"and BlackBerry</a>.  While there is not much detail here, it seems that this "
-"does not operate via the universal back door that we know nearly all "
-"portable phones have. It may involve exploiting various bugs.  There are <a "
-"href=\"http://www.osnews.com/story/27416/";
-"The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs in "
-"the phones' radio software</a>."
+msgid ""
+"An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  by "
+"storing users' data on a special server <a href=\"http://arstechnica.com/";
+"tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-"
+"concerns-that-app-isnt-safe/\">was deactivated by its developer</a> which "
+"had discovered a security flaw."
 msgstr ""
-"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
-"spy-on-smart-phone-data-a-920971.html\"> АНБ может 
заглядывать в данные на "
-"смартфонах, в том числе на iPhone, Android и 
BlackBerry</a>. Хотя "
-"подробности здесь не приводятся, похоже, 
это работает не как универсальный "
-"черный ход, который, как мы знаем, есть 
почти во всех мобильных телефонах. "
-"Это может быть связано с эксплуатацией 
различных ошибок. <a href=\"http://";
-"www.osnews.com/story/27416/"
-"The_second_operating_system_hiding_in_every_mobile_phone\"> В 
программах "
-"радиоаппаратуры телефонов есть множество 
ошибок</a>."
+"Приложение для предотвращения &ldquo;кражи 
личности&rdquo; (доступа к личным "
+"данным), хранившее данные пользователя на 
особом сервере, <a href=\"http://";
+"arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-"
+"data-over-concerns-that-app-isnt-safe/\">было выключено 
разработчиком этого "
+"приложения</a>, который обнаружил брешь в 
защите."
 
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-";
-"codes-security\">The NSA has put back doors into nonfree encryption "
-"software</a>. We don't know which ones they are, but we can be sure they "
-"include some widely used systems.  This reinforces the point that you can "
-"never trust the security of nonfree software."
+"That developer seems to be conscientious about protecting personal data from "
+"third parties in general, but it can't protect that data from the state.  "
+"Quite the contrary: confiding your data to someone else's server, if not "
+"first encrypted by you with free software, undermines your rights."
 msgstr ""
+"Кажется, этот разработчик добросовестно 
защищает личные данные от третьих "
+"сторон вообще, но он не может защитить эти 
данные от государства. Совсем "
+"наоборот: передача ваших данных чужому 
серверу, если вы не шифруете их "
+"предварительно с помощью свободных 
программ, подрывает ваши права."
 
 #. type: Content of: <ul><li><p>
-# | [-<a
-# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>-]The
-# | FTC punished a company for making webcams with {+<a
-# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>+}
-# | bad security so that it was easy for anyone to watch {+through+} them</a>.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-";
-#| "flaw-put-users-lives-on-display.html\"> The FTC punished a company for "
-#| "making webcams with bad security so that it was easy for anyone to watch "
-#| "them</a>."
-msgid ""
-"The FTC punished a company for making webcams with <a href=\"http://www.";
-"nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-"
-"display.html\"> bad security so that it was easy for anyone to watch through "
-"them</a>."
+msgid ""
+"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
+"have modifiable software</a>, which makes them vulnerable to viruses."
 msgstr ""
-"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
-"put-users-lives-on-display.html\"> Федеральная торговая 
комиссия наказала "
-"компанию за производство сетевых камер, 
безопасность которых была настолько "
-"плоха, что каждый легко мог глядеть через 
них</a>."
+"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> В некоторых 
видах "
+"портативной памяти есть программы, 
которые можно изменять</a>. Это делает их "
+"уязвимыми для вирусов."
 
+# || No change detected.  The change might only be in amounts of spaces.
+#. type: Content of: <ul><li><p>
+msgid ""
+"We don't call this a &ldquo;back door&rdquo; because it is normal that you "
+"can install a new system in a computer given physical access to it.  "
+"However, memory sticks and cards should not be modifiable in this way."
+msgstr ""
+"Мы не называем это &ldquo;черным ходом&rdquo;, 
потому что когда вы получаете "
+"физический доступ к компьютеру, вы, как 
правило, можете установить на нем "
+"новую систему. Однако у карт памяти и 
других носителей не должно быть "
+"возможности таких изменений."
+
+# || No change detected.  The change might only be in amounts of spaces.
 #. type: Content of: <ul><li><p>
-# | <a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable
-# | nonfree software in disk drives can be written by a nonfree
-# | [-program.</a>-] {+program</a>.+} This makes any system vulnerable to
-# | persistent attacks that normal forensics won't detect.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
-#| "nonfree software in disk drives can be written by a nonfree program.</a> "
-#| "This makes any system vulnerable to persistent attacks that normal "
-#| "forensics won't detect."
 msgid ""
 "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
-"nonfree software in disk drives can be written by a nonfree program</a>. "
+"nonfree software in disk drives can be written by a nonfree program.</a> "
 "This makes any system vulnerable to persistent attacks that normal forensics "
 "won't detect."
 msgstr ""
@@ -1165,104 +986,23 @@
 "программой</a>. Это делает систему уязвимой 
для постянных атак, "
 "необнаружимых обычными средствами."
 
-#. type: Content of: <ul><li><p>
-# | [-<a
-# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>-]It
-# | is possible to {+<a
-# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>+}
-# | kill people by taking control of medical implants by radio</a>.  [-Here
-# | is-]  {+More information in+} <a
-# | [-href=\"http://www.bbc.co.uk/news/technology-17631838\";>more
-# | information</a>.  And-]
-# | {+href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC News</a>
-# | and+} <a
-# | 
[-href=\"https://web.archive.org/web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>here</a>.-]
-# | 
{+href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>
-# | IOActive Labs Research blog</a>.+}
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-";
-#| "jack-dies-days-before-scheduled-black-hat-appearance/\"> It is possible "
-#| "to kill people by taking control of medical implants by radio</a>.  Here "
-#| "is <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>more "
-#| "information</a>.  And <a href=\"https://web.archive.org/";
-#| "web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-";
-#| "plausible-was.html\">here</a>."
-msgid ""
-"It is possible to <a href=\"http://siliconangle.com/blog/2013/07/27/famed-";
-"hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\"> kill "
-"people by taking control of medical implants by radio</a>.  More information "
-"in <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC News</a> "
-"and <a href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-";
-"was.html\"> IOActive Labs Research blog</a>."
-msgstr ""
-"<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-";
-"dies-days-before-scheduled-black-hat-appearance/\"> Получив 
контроль над "
-"вживленными медицинскими устройствами по 
радио, можно убивать людей</a>. "
-"Подробности см. <a 
href=\"http://www.bbc.co.uk/news/technology-17631838\";> "
-"на сайте Би-Би-Си</a> и <a 
href=\"https://web.archive.org/web/20180203130244/";
-"http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";> в "
-"блоге IOActive</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"<a href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-";
-"hack/\"> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to "
-"intrusion."
-msgstr ""
-"В системы <a 
href=\"http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-";
-"homes-hack/\"> &ldquo;интеллектуальных домов&rdquo;</a>, 
оказывается, до "
-"идиотизма легко проникнуть."
-
+# || No change detected.  The change might only be in amounts of spaces.
 #. type: Content of: <ul><li><p>
 msgid ""
-"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
-"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
-"microphone-cameras.html\"> Crackers found a way to break security on a "
-"&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
-"watching TV."
-msgstr ""
-"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
-"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
-"microphone-cameras.html\"> Взломщики нашли способ 
вскрыть защиту в &ldquo;"
-"интеллектуальном&rdquo; телевизоре</a> и 
воспользоваться его видеокамерой, "
-"чтобы смотреть на людей, которые смотрят 
телевизор."
-
-#. type: Content of: <ul><li><p>
-# | [-<a
-# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>-]It
-# | is possible to {+<a
-# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>+}
-# | take control of some car computers through malware in music files</a>. 
-# | Also <a
-# | href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>{+
-# | +}by radio</a>.  [-Here is-] {+More information in+} <a
-# | [-href=\"http://www.autosec.org/faq.html\";>more information</a>.-]
-# | {+href=\"http://www.autosec.org/faq.html\";> Automotive Security And
-# | Privacy Center</a>.+}
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://www.pcworld.idg.com.au/article/379477/";
-#| "hacking_music_can_take_control_your_car/\"> It is possible to take "
-#| "control of some car computers through malware in music files</a>.  Also "
-#| "<a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
-#| "_r=0\">by radio</a>.  Here is <a href=\"http://www.autosec.org/faq.html";
-#| "\">more information</a>."
-msgid ""
-"It is possible to <a href=\"http://www.pcworld.idg.com.au/article/379477/";
-"hacking_music_can_take_control_your_car/\"> take control of some car "
-"computers through malware in music files</a>.  Also <a href=\"http://www.";
-"nytimes.com/2011/03/10/business/10hack.html?_r=0\"> by radio</a>. More "
-"information in <a href=\"http://www.autosec.org/faq.html\";> Automotive "
-"Security And Privacy Center</a>."
+"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
+"users.html\"> Many smartphone apps use insecure authentication methods when "
+"storing your personal data on remote servers.</a> This leaves personal "
+"information like email addresses, passwords, and health information "
+"vulnerable. Because many of these apps are proprietary it makes it hard to "
+"impossible to know which apps are at risk."
 msgstr ""
-"<a href=\"http://www.pcworld.idg.com.au/article/379477/";
-"hacking_music_can_take_control_your_car/\"> Над некоторыми 
автомобильными "
-"компьютерыми можно получить контроль с 
помощью вредоносных программ в файлах "
-"с музыкой</a>. А также <a 
href=\"http://www.nytimes.com/2011/03/10/";
-"business/10hack.html?_r=0\">по радио</a>. Другие 
сведения можно найти <a "
-"href=\"http://www.autosec.org/faq.html\";>на сайте Центра 
автомобильной "
-"безопасности и конфиденциальности</a>."
+"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
+"users.html\"> Многие приложения для смартфонов 
применяют небезопасные методы "
+"аутентификации при хранении ваших личных 
данных на удаленных серверах.</a> "
+"Это подвергает опасности такую личную 
информацию, как адреса электронной "
+"почты, пароли, а также медицинские данные. 
Поскольку многие из этих "
+"приложений несвободны, трудно, если 
вообще возможно, узнать, какие "
+"приложения подвержены этому."
 
 # type: Content of: <div><div>
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
@@ -1342,41 +1082,15 @@
 
 #, fuzzy
 #~| msgid ""
-#~| "<a href=\"http://www.pcworld.idg.com.au/article/379477/";
-#~| "hacking_music_can_take_control_your_car/\"> It is possible to take "
-#~| "control of some car computers through malware in music files</a>.  Also "
-#~| "<a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
-#~| "_r=0\">by radio</a>.  Here is <a href=\"http://www.autosec.org/faq.html";
-#~| "\">more information</a>."
-#~ msgid ""
-#~ "It is possible to take control of some car computers through <a href="
-#~ "\"http://www.pcworld.idg.com.au/article/379477/";
-#~ "hacking_music_can_take_control_your_car/\"> malware in music files</a>.  "
-#~ "Also <a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
-#~ "_r=0\"> by radio</a>. Here is <a href=\"http://www.autosec.org/faq.html";
-#~ "\">more information</a>."
-#~ msgstr ""
-#~ "<a href=\"http://www.pcworld.idg.com.au/article/379477/";
-#~ "hacking_music_can_take_control_your_car/\"> Над некоторыми 
автомобильными "
-#~ "компьютерыми можно получить контроль с 
помощью вредоносных программ в "
-#~ "файлах с музыкой</a>. А также <a 
href=\"http://www.nytimes.com/2011/03/10/";
-#~ "business/10hack.html?_r=0\">по радио</a>. Другие 
сведения можно найти <a "
-#~ "href=\"http://www.autosec.org/faq.html\";>на сайте Центра 
автомобильной "
-#~ "безопасности и конфиденциальности</a>."
-
-#~ msgid ""
-#~ "Even if no one connects to the car remotely, the cell phone modem enables "
-#~ "the phone company to track the car's movements all the time; it is "
-#~ "possible to physically remove the cell phone modem though."
-#~ msgstr ""
-#~ "Даже если никто не подключается к 
автомобилю на расстоянии, модем сотовой "
-#~ "связи позволяет телефонной компании 
постоянно отслеживать перемещения "
-#~ "автомобиля; хотя можно физически 
удалить модем сотовой связи."
-
+#~| "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
+#~| "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-"
+#~| "securing-user-data\"> transmit personal data in an insecure way</a>.  "
+#~| "However, the worse aspect of these apps is that <a href=\"/philosophy/"
+#~| "surveillance-vs-democracy.html\">payment is not anonymous</a>."
 #~ msgid ""
 #~ "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
 #~ "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-"
-#~ "securing-user-data\"> transmit personal data in an insecure way</a>.  "
+#~ "securing-user-data\">transmit personal data in an insecure way</a>. "
 #~ "However, the worse aspect of these apps is that <a href=\"/philosophy/"
 #~ "surveillance-vs-democracy.html\">payment is not anonymous</a>."
 #~ msgstr ""
@@ -1386,34 +1100,72 @@
 #~ "еще хуже то, что в этих приложениях <a 
href=\"/philosophy/surveillance-vs-"
 #~ "democracy.html\">платежи не анонимны</a>."
 
+#, fuzzy
+#~| msgid ""
+#~| "Even if no one connects to the car remotely, the cell phone modem "
+#~| "enables the phone company to track the car's movements all the time; it "
+#~| "is possible to physically remove the cell phone modem though."
+#~ msgid ""
+#~ "Even if no one connects to the car remotely, the cell phone modem enables "
+#~ "the phone company to track the car's movements all the time; it is "
+#~ "possible to physically remove the cell phone modem, though."
+#~ msgstr ""
+#~ "Даже если никто не подключается к 
автомобилю на расстоянии, модем сотовой "
+#~ "связи позволяет телефонной компании 
постоянно отслеживать перемещения "
+#~ "автомобиля; хотя можно физически 
удалить модем сотовой связи."
+
+#, fuzzy
 #~| msgid ""
 #~| "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/";
-#~| "fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\"> "
-#~| "take remote control of the Jeep</a> &ldquo;connected car&rdquo;."
+#~| "fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"
+#~| "\">take remote control of the Jeep</a> &ldquo;connected car&rdquo;."
 #~ msgid ""
 #~ "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/";
-#~ "fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"
-#~ "\">take remote control of the Jeep</a> &ldquo;connected car&rdquo;."
+#~ "fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\"> "
+#~ "take remote control of the Jeep</a> &ldquo;connected car&rdquo;. They "
+#~ "could track the car, start or stop the engine, and activate or deactivate "
+#~ "the brakes, and more."
 #~ msgstr ""
 #~ "Взломщикам удалось <a 
href=\"http://arstechnica.com/security/2015/07/fiat-";
 #~ "chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\"> "
 #~ "получить удаленный контроль над 
джипом</a> &ldquo;с соединением&rdquo;."
 
+#, fuzzy
+#~| msgid ""
+#~| "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-";
+#~| "comes-of-age-with-first-known-point-of-sale-botnet/\"> Point-of-sale "
+#~| "terminals running Windows were taken over and turned into a botnet for "
+#~| "the purpose of collecting customers' credit card numbers</a>."
 #~ msgid ""
-#~ "They could track the car, start or stop the engine, and activate or "
-#~ "deactivate the brakes, and more."
+#~ "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-";
+#~ "of-age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
+#~ "running Windows were taken over</a> and turned into a botnet for the "
+#~ "purpose of collecting customers' credit card numbers."
 #~ msgstr ""
-#~ "Они могли следить за автомобилем, 
запускать и останавливать двигатель, "
-#~ "включать и выключать тормоз, а также 
многое другое."
+#~ "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-";
+#~ "of-age-with-first-known-point-of-sale-botnet/\"> Терминалы в 
местах "
+#~ "продаж, работающие под управлением Windows, 
были обращены "
+#~ "злоумышленниками в сеть сбора номеров 
кредитных карт клиентов</a>."
 
+#, fuzzy
+#~| msgid ""
+#~| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
+#~| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
+#~| "smart phones, including iPhones, Android, and BlackBerry</a>.  While "
+#~| "there is not much detail here, it seems that this does not operate via "
+#~| "the universal back door that we know nearly all portable phones have.  "
+#~| "It may involve exploiting various bugs.  There are <a href=\"http://www.";
+#~| "osnews.com/story/27416/"
+#~| "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs "
+#~| "in the phones' radio software</a>."
 #~ msgid ""
-#~ "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
-#~ "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
-#~ "smart phones, including iPhones, Android, and BlackBerry</a>.  While "
-#~ "there is not much detail here, it seems that this does not operate via "
-#~ "the universal back door that we know nearly all portable phones have.  It "
-#~ "may involve exploiting various bugs.  There are <a href=\"http://www.";
-#~ "osnews.com/story/27416/"
+#~ "<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.";
+#~ "de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-"
+#~ "a-920971.html\"> The NSA can tap data in smart phones, including iPhones, "
+#~ "Android, and BlackBerry</a>.  While there is not much detail here, it "
+#~ "seems that this does not operate via the universal back door that we know "
+#~ "nearly all portable phones have. It may involve exploiting various bugs.  "
+#~ "There are <a href=\"http://www.osnews.com/story/27416/";
 #~ "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs "
 #~ "in the phones' radio software</a>."
 #~ msgstr ""
@@ -1427,16 +1179,53 @@
 #~ "The_second_operating_system_hiding_in_every_mobile_phone\"> В 
программах "
 #~ "радиоаппаратуры телефонов есть 
множество ошибок</a>."
 
+#, fuzzy
+#~| msgid ""
+#~| "<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+#~| "hacking_music_can_take_control_your_car/\"> It is possible to take "
+#~| "control of some car computers through malware in music files</a>.  Also "
+#~| "<a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
+#~| "_r=0\">by radio</a>.  Here is <a href=\"http://www.autosec.org/faq.html";
+#~| "\">more information</a>."
 #~ msgid ""
-#~ "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-";
-#~ "of-age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
-#~ "running Windows were taken over and turned into a botnet for the purpose "
-#~ "of collecting customers' credit card numbers</a>."
+#~ "It is possible to <a href=\"http://www.pcworld.idg.com.au/article/379477/";
+#~ "hacking_music_can_take_control_your_car/\"> take control of some car "
+#~ "computers through malware in music files</a>.  Also <a href=\"http://www.";
+#~ "nytimes.com/2011/03/10/business/10hack.html?_r=0\"> by radio</a>. More "
+#~ "information in <a href=\"http://www.autosec.org/faq.html\";> Automotive "
+#~ "Security And Privacy Center</a>."
 #~ msgstr ""
-#~ "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-";
-#~ "of-age-with-first-known-point-of-sale-botnet/\"> Терминалы в 
местах "
-#~ "продаж, работающие под управлением Windows, 
были обращены "
-#~ "злоумышленниками в сеть сбора номеров 
кредитных карт клиентов</a>."
+#~ "<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+#~ "hacking_music_can_take_control_your_car/\"> Над некоторыми 
автомобильными "
+#~ "компьютерыми можно получить контроль с 
помощью вредоносных программ в "
+#~ "файлах с музыкой</a>. А также <a 
href=\"http://www.nytimes.com/2011/03/10/";
+#~ "business/10hack.html?_r=0\">по радио</a>. Другие 
сведения можно найти <a "
+#~ "href=\"http://www.autosec.org/faq.html\";>на сайте Центра 
автомобильной "
+#~ "безопасности и конфиденциальности</a>."
+
+#, fuzzy
+#~| msgid ""
+#~| "<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+#~| "hacking_music_can_take_control_your_car/\"> It is possible to take "
+#~| "control of some car computers through malware in music files</a>.  Also "
+#~| "<a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
+#~| "_r=0\">by radio</a>.  Here is <a href=\"http://www.autosec.org/faq.html";
+#~| "\">more information</a>."
+#~ msgid ""
+#~ "It is possible to take control of some car computers through <a href="
+#~ "\"http://www.pcworld.idg.com.au/article/379477/";
+#~ "hacking_music_can_take_control_your_car/\"> malware in music files</a>.  "
+#~ "Also <a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
+#~ "_r=0\"> by radio</a>. Here is <a href=\"http://www.autosec.org/faq.html";
+#~ "\">more information</a>."
+#~ msgstr ""
+#~ "<a href=\"http://www.pcworld.idg.com.au/article/379477/";
+#~ "hacking_music_can_take_control_your_car/\"> Над некоторыми 
автомобильными "
+#~ "компьютерыми можно получить контроль с 
помощью вредоносных программ в "
+#~ "файлах с музыкой</a>. А также <a 
href=\"http://www.nytimes.com/2011/03/10/";
+#~ "business/10hack.html?_r=0\">по радио</a>. Другие 
сведения можно найти <a "
+#~ "href=\"http://www.autosec.org/faq.html\";>на сайте Центра 
автомобильной "
+#~ "безопасности и конфиденциальности</a>."
 
 # type: Content of: <div><p>
 #~ msgid ""



reply via email to

[Prev in Thread] Current Thread [Next in Thread]