www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po malware-appliances.fr.po pro...


From: Therese Godefroy
Subject: www/proprietary/po malware-appliances.fr.po pro...
Date: Wed, 26 Sep 2018 14:28:34 -0400 (EDT)

CVSROOT:        /webcvs/www
Module name:    www
Changes by:     Therese Godefroy <th_g> 18/09/26 14:28:34

Modified files:
        proprietary/po : malware-appliances.fr.po 
                         proprietary-insecurity.fr.po 
                         proprietary-tethers.fr.po 

Log message:
        Update.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.fr.po?cvsroot=www&r1=1.82&r2=1.83
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.fr.po?cvsroot=www&r1=1.140&r2=1.141
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-tethers.fr.po?cvsroot=www&r1=1.35&r2=1.36

Patches:
Index: malware-appliances.fr.po
===================================================================
RCS file: /webcvs/www/www/proprietary/po/malware-appliances.fr.po,v
retrieving revision 1.82
retrieving revision 1.83
diff -u -b -r1.82 -r1.83
--- malware-appliances.fr.po    26 Sep 2018 17:28:11 -0000      1.82
+++ malware-appliances.fr.po    26 Sep 2018 18:28:33 -0000      1.83
@@ -1,20 +1,19 @@
 # French translation of https://www.gnu.org/proprietary/malware-appliances.html
 # Copyright (C) 2016 Free Software Foundation, Inc.
 # This file is distributed under the same license as the original article.
-# Thérèse Godefroy <godef.th AT free.fr>, 2016.
+# Thérèse Godefroy <godef.th AT free.fr>, 2016, 2018.
 #
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
-"POT-Creation-Date: 2018-09-26 17:26+0000\n"
-"PO-Revision-Date: 2018-09-02 00:24+0200\n"
+"POT-Creation-Date: 2018-09-26 13:56+0000\n"
+"PO-Revision-Date: 2018-09-26 20:27+0200\n"
 "Last-Translator: Thrérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
 "Language: fr\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"X-Outdated-Since: 2018-09-26 13:56+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Appliances - GNU Project - Free Software Foundation"
@@ -88,6 +87,10 @@
 "voice commands in other audio</a>, so that people cannot hear them, but "
 "Alexa and Siri can."
 msgstr ""
+"Des chercheurs ont découvert un moyen de <a href=\"http://news.rub.de/";
+"english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co"
+"\">cacher des commandes vocales dans d'autres flux audio</a>. Elles sont "
+"inaudibles pour les humains, mais Alexa et Siri peuvent les entendre."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -97,6 +100,11 @@
 "kept-selling-after-app-closure-says-which\">All the existing trackers "
 "stopped working forever</a>."
 msgstr ""
+"Le « traqueur d'activité » de Jawbone était couplé à une appli 
mobile "
+"privatrice. En 2017, la société a fermé et a rendu l'appli inopérante. <a 
"
+"href=\"https://www.theguardian.com/technology/2018/jul/05/defunct-jawbone-";
+"fitness-trackers-kept-selling-after-app-closure-says-which\">Tous les "
+"traqueurs existants se sont arrêtés de fonctionner pour toujours</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -106,6 +114,11 @@
 "design the devices to depend on something else that didn't respect users' "
 "freedom."
 msgstr ""
+"Cet article souligne un effet pervers supplémentaire, à savoir que les "
+"ventes d'appareils inutilisables ont continué. Mais je pense que c'est "
+"secondaire ; cela a simplement étendu le préjudice à quelques autre "
+"personnes. La faute première, c'est d'avoir conçu des appareils dépendants 
"
+"d'une chose extérieure qui ne respecte pas la liberté des utilisateurs."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -114,6 +127,11 @@
 "what-happened-next\"> offers a gratis electronic toothbrush that snoops on "
 "its user by sending usage data back over the Internet</a>."
 msgstr ""
+"Une compagnie d'assurance santé <a href=\"https://wolfstreet.com/2018/04/14/";
+"our-dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-"
+"is-what-happened-next\">offre une brosse à dents électronique gratuite qui "
+"espionne ses utilisateurs en renvoyant des données sur son usage par "
+"Internet</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -121,6 +139,9 @@
 "web/20180405014828/https:/twitter.com/buro9/status/980349887006076928\"> "
 "load downgrades that install a surveillance app</a>."
 msgstr ""
+"Certains téléviseurs « intelligents » téléchargent automatiquement 
des <a "
+"href=\"https://news.ycombinator.com/item?id=16727319\";>mises à jour "
+"régressives qui installent une appli de surveillance</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -129,6 +150,10 @@
 "Netflix. The Netflix app <a href=\"/proprietary/malware-google.html#netflix-"
 "app-geolocation-drm\">is malware too</a>."
 msgstr ""
+"Nous mettons cet article en lien pour les faits qu'ils présentent. C'est "
+"dommage que dans sa conclusion il conseille de céder aux sirènes de 
Netflix. "
+"L'appli de Netflix <a href=\"/proprietary/malware-google.html#netflix-app-"
+"geolocation-drm\">est malveillante également</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -137,6 +162,10 @@
 "a> by being designed to be imcompatible with all other options, ethical or "
 "unethical."
 msgstr ""
+"Les appareils d'Apple <a href=\"https://gizmodo.com/homepod-is-the-ultimate-";
+"apple-product-in-a-bad-way-1822883347\">enferment les utilisateurs</a> dans "
+"les services gérés par Apple car ils sont conçus pour être incompatibles "
+"avec toutes les autres options, éthiques ou non."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -145,12 +174,16 @@
 "piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/\"> lose "
 "control of your house and appliances</a>."
 msgstr ""
+"L'un des risques de « l'Internet des dangers » est que, si votre service "
+"Internet vous lâche, <a href=\"https://torrentfreak.com/piracy-notices-can-";
+"mess-with-your-thermostat-isp-warns-171224/\">vous perdez le contrôle de vos 
"
+"appareils domotiques</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "For your safety, don't use any appliance with a connection to the real "
 "internet."
-msgstr ""
+msgstr "Par mesure de sécurité, n'utilisez pas d'appareil connecté à 
Internet."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -159,6 +192,10 @@
 "delivery staff to open their front doors</a>. Wouldn't you know it, the "
 "system has a grave security flaw."
 msgstr ""
+"Amazon a récemment invité ses clients à se faire pigeonner en <a href="
+"\"https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo";
+"\">permettant aux livreurs d'ouvrir leurs portes d'entrée</a>. Et vous savez 
"
+"quoi ? Le système a une énorme faille de sécurité."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -177,6 +214,11 @@
 "support-for-harmony-link-devices-in-2018/\"> turning off the server through "
 "which the products' supposed owners communicate with them</a>."
 msgstr ""
+"Logitech va saboter tous les dispositifs Harmony Link de contrôle domotique "
+"en <a href=\"https://arstechnica.com/gadgets/2017/11/logitech-to-shut-down-";
+"service-and-support-for-harmony-link-devices-in-2018/\">arrêtant le serveur "
+"au travers duquel les supposés propriétaires de ces appareils communiquent "
+"avec eux</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -184,6 +226,10 @@
 "are wise, they will learn, rather, to distrust any product that requires "
 "users to talk with them through some specialized service."
 msgstr ""
+"Ces propriétaires soupçonnent que le but est de leur faire acheter un "
+"nouveau modèle. S'ils sont avisés, ils apprendront plutôt à se méfier 
d'un "
+"produit qui oblige les utilisateurs à communiquer avec lui au travers d'un "
+"service spécialisé.  "
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -276,6 +322,13 @@
 "won't forcibly change the software, but people won't be able to get any "
 "upgrades and eventually it will stop working."
 msgstr ""
+"Sonos a dit à ses tous clients : <a href=\"http://www.zdnet.com/article/";
+"sonos-accept-new-privacy-policy-speakers-cease-to-function/\">« Accepte » 
"
+"d'être espionné, ou bien l'appareil cessera de fonctionner</a>. D'après <a 
"
+"href=\"https://consumerist.com/2017/08/23/sonos-holds-software-updates-";
+"hostage-if-you-dont-sign-new-privacy-agreement/#more-10287321\">un autre "
+"article</a>, le logiciel ne sera pas modifié de force, mais comme les gens "
+"ne pourront plus obtenir de mise à jour, il finira par ne plus fonctionner."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -283,6 +336,10 @@
 "cases <a href=\"https://www.theverge.com/2017/8/4/16095244/us-army-stop-";
 "using-dji-drones-cybersecurity\">snooping on you</a>."
 msgstr ""
+"Pendant que vous utilisez un drone DJI pour espionner d'autres personnes, le "
+"DJI est dans la plupart des cas <a href=\"https://www.theverge.";
+"com/2017/8/4/16095244/us-army-stop-using-dji-drones-cybersecurity\">en train "
+"de vous espionner</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -316,6 +373,10 @@
 "com/2017/05/19/second-life-ozimals-pet-rabbits-dying\"> It shut down the "
 "server and the pets more or less died</a>."
 msgstr ""
+"Une société avait créé pour Second Life des lapins et des oiseaux de "
+"compagnie dont la nourriture dépendait d'un serveur. <a href=\"https://www.";
+"rockpapershotgun.com/2017/05/19/second-life-ozimals-pet-rabbits-dying\">Elle "
+"a arrêté le serveur et les animaux sont morts, ou presque</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -346,18 +407,6 @@
 "surveillance-vs-democracy.html\">concevoir cette appli pour espionner</a>."
 
 #. type: Content of: <ul><li><p>
-# | Anova sabotaged users' cooking devices with a downgrade that tethered them
-# | to a remote server. <a
-# | 
href=\"https://consumerist.com/2017/04/12/anova-ticks-off-customers-by-requiring-mandatory-accounts-to-cook-food/#more-10275062\";>Unless
-# | users create an account on Anova's servers, their cookers won't
-# | [-function.</a>-] {+function</a>.+}
-#, fuzzy
-#| msgid ""
-#| "Anova sabotaged users' cooking devices with a downgrade that tethered "
-#| "them to a remote server. <a href=\"https://consumerist.com/2017/04/12/";
-#| "anova-ticks-off-customers-by-requiring-mandatory-accounts-to-cook-food/"
-#| "#more-10275062\">Unless users create an account on Anova's servers, their "
-#| "cookers won't function.</a>"
 msgid ""
 "Anova sabotaged users' cooking devices with a downgrade that tethered them "
 "to a remote server. <a href=\"https://consumerist.com/2017/04/12/anova-ticks-";
@@ -403,6 +452,10 @@
 "technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack\"> "
 "was snooping on its users through the proprietary control app</a>."
 msgstr ""
+"Un vibrateur informatisé <a href=\"https://www.theguardian.com/";
+"technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"
+"\">espionnait ses utilisateurs au moyen de l'appli privatrice de contrôle</"
+"a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -410,6 +463,9 @@
 "(thus, indirectly, whether it was surrounded by a person's body), as well as "
 "the vibration frequency."
 msgstr ""
+"L'appli rapportait la température du vibrateur de minute en minute (donc, "
+"indirectement, s'il était au contact d'un corps humain), ainsi que la "
+"fréquence de vibration."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -417,51 +473,31 @@
 "which manufacturers would make statements about their products, rather than "
 "free software which users could have checked and changed."
 msgstr ""
+"Remarquez l'inadéquation complète de la réponse proposée : un label au 
moyen "
+"duquel les fabricants feraient des déclarations sur leurs produits, plutôt "
+"que du logiciel libre vérifiable et modifiable par les utilisateurs."
 
 #. type: Content of: <ul><li><p>
-# | [-A-]{+The+} company that [-makes internet-controlled vibrators-] {+made
-# | the vibrator+} <a
-# | 
[-href=\"https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit\";>is
-# | being-]
-# | 
{+href=\"https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit\";>
-# | was+} sued for collecting lots of personal information about how people
-# | use{+d+} it</a>.
-#, fuzzy
-#| msgid ""
-#| "A company that makes internet-controlled vibrators <a href=\"https://www.";
-#| "theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-"
-#| "chicago-lawsuit\">is being sued for collecting lots of personal "
-#| "information about how people use it</a>."
 msgid ""
 "The company that made the vibrator <a href=\"https://www.theguardian.com/us-";
 "news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit\"> was sued "
 "for collecting lots of personal information about how people used it</a>."
 msgstr ""
-"Une société qui fabrique des vibrateurs contrôlés via Internet <a href="
-"\"https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-";
-"collection-chicago-lawsuit\">est poursuivie en justice pour avoir collecté "
-"des masses de données personnelles sur la manière dont les gens 
l'utilisent</"
-"a>."
+"Le fabricant du vibrateur <a href=\"https://www.theguardian.com/us-news/2016/";
+"sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit\">a été poursuivi en "
+"justice pour avoir collecté des masses de données personnelles sur la "
+"manière dont les gens l'utilisaient</a>."
 
 #. type: Content of: <ul><li><p>
-# | The company's statement that it [-anonymizes-] {+was anonymizing+} the
-# | data may be true, but it doesn't really matter. If it [-sells-] {+had
-# | sold+} the data to a data broker, the data broker [-can-] {+would have
-# | been able to+} figure out who the user [-is.-] {+was.+}
-#, fuzzy
-#| msgid ""
-#| "The company's statement that it anonymizes the data may be true, but it "
-#| "doesn't really matter. If it sells the data to a data broker, the data "
-#| "broker can figure out who the user is."
 msgid ""
 "The company's statement that it was anonymizing the data may be true, but it "
 "doesn't really matter. If it had sold the data to a data broker, the data "
 "broker would have been able to figure out who the user was."
 msgstr ""
-"La déclaration de cette société selon laquelle elle anonymise les données 
"
-"est peut-être vraie, mais cela n'a pas vraiment d'importance. Si elle les "
-"vend à un courtier en données, le courtier peut trouver qui est "
-"l'utilisateur."
+"La déclaration de cette société selon laquelle elle anonymisait les 
données "
+"est peut-être sincère, mais cela n'a pas vraiment d'importance. Si elle "
+"avait vendu les données à un courtier en données, le courtier aurait pu "
+"découvrir qui était l'utilisateur."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -469,6 +505,10 @@
 "technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits\"> the "
 "company has been ordered to pay a total of C$4m</a> to its customers."
 msgstr ""
+"À la suite de cette action en justice, <a 
href=\"https://www.theguardian.com/";
+"technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits\">la "
+"société a été condamnée à verser 4 millions de dollars canadiens à ses 
"
+"clients</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -480,12 +520,21 @@
 "kids-message-recordings\"> Crackers found a way to access the data</a> "
 "collected by the manufacturer's snooping."
 msgstr ""
+"Les jouets « CloudPets » équipés de micros <a 
href=\"https://www.theguardian.";
+"com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-"
+"children-and-adults\">divulguent les conversations des enfants au fabricant</"
+"a>. Et vous savez quoi ? <a href=\"https://motherboard.vice.com/en_us/";
+"article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-"
+"kids-message-recordings\">Des pirates informatiques ont trouvé moyen "
+"d'accéder</a> au produit de cet espionnage."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "That the manufacturer and the FBI could listen to these conversations was "
 "unacceptable by itself."
 msgstr ""
+"Le fait que le fabricant et le FBI puissent écouter ces conversations est de 
"
+"toute façon inacceptable."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -523,6 +572,11 @@
 "detailed-intimate-digital-surveillance-yet/\">is software as malicious as "
 "many other programs listed in this page</a>."
 msgstr ""
+"L'équipement de réalité virtuelle, en mesurant chaque petit mouvement, 
rend "
+"possible la plus intime des surveillances. Pour réaliser ce potentiel il "
+"suffit d'un <a href=\"https://theintercept.com/2016/12/23/virtual-reality-";
+"allows-the-most-detailed-intimate-digital-surveillance-yet/\">logiciel aussi "
+"malveillant que beaucoup de ceux que cette page répertorie</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -530,6 +584,9 @@
 "Oculus Rift devices. The moral is, never trust a VR system with nonfree "
 "software in it."
 msgstr ""
+"On peut parier que Facebook va mettre en œuvre le maximum de surveillance "
+"avec ses appareils Oculus Rift. La morale est qu'on ne doit pas faire "
+"confiance à un système de réalité virtuelle contenant du logiciel non 
libre."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -538,12 +595,19 @@
 "negative-review.shtml\">sabotaged a customer's installation as punishment "
 "for posting a negative review</a>."
 msgstr ""
+"Le développeur de Ham Radio Deluxe <a href=\"https://www.techdirt.com/";
+"articles/20161220/12411836320/company-bricks-users-software-after-he-posts-"
+"negative-review.shtml\">a saboté l'installation d'un client pour avoir 
posté "
+"une revue défavorable</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "Most proprietary software companies don't use their power so harshly, but it "
 "is an injustice that they all <em>have</em> such power."
 msgstr ""
+"La plupart des éditeurs de logiciels privateurs n'utilisent pas leur pouvoir 
"
+"de manière si rude, mais il est injuste qu'ils <em>possèdent</em> tous ce "
+"pouvoir."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -553,12 +617,20 @@
 "necessary. This would enable crackers to listen in on a child's "
 "conversations, and even speak into the toys themselves."
 msgstr ""
+"Les jouets « intelligents » <cite>Mon amie Cayla</cite> et <cite>i-Que</"
+"cite> peuvent être <a href=\"https://www.forbrukerradet.no/siste-nytt/";
+"connected-toys-violate-consumer-laws\">contrôlés à distance par un 
mobile</"
+"a> ; il n'est pas nécessaire d'y avoir accès physiquement. Ceci 
permettrait "
+"à des crackers d'écouter les conversations de l'enfant et même de lui 
parler "
+"à travers ses jouets."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "This means a burglar could speak into the toys and ask the child to unlock "
 "the front door while Mommy's not looking."
 msgstr ""
+"Cela signifie qu'un cambrioleur pourrait dire à l'enfant de déverrouiller 
la "
+"porte d'entrée pendant que Maman a le dos tourné."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -566,6 +638,10 @@
 "thermostat-ransomware-a-lesson-in-iot-security/\"> has been developed for a "
 "thermostat that uses proprietary software</a>."
 msgstr ""
+"Des « rançongiciels » <cite>[ransomware]</cite> <a href=\"https://www.";
+"pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-"
+"security/\">ont été développés pour un thermostat qui utilise du logiciel 
"
+"privateur</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -596,15 +672,6 @@
 "vous avoir jusqu'au trognon."
 
 #. type: Content of: <ul><li><p>
-# | Malware {+was+} found on <a
-# | 
href=\"http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html\";>
-# | security cameras available through Amazon</a>.
-#, fuzzy
-#| msgid ""
-#| "Malware found on <a href=\"http://www.slate.com/blogs/";
-#| "future_tense/2016/04/11/"
-#| "security_cameras_sold_through_amazon_have_malware_according_to_security."
-#| "html\"> security cameras available through Amazon</a>."
 msgid ""
 "Malware was found on <a href=\"http://www.slate.com/blogs/";
 "future_tense/2016/04/11/"
@@ -628,19 +695,6 @@
 "l'intermédiaire d'un logiciel malveillant infectant la caméra."
 
 #. type: Content of: <ul><li><p>
-# | Google/Alphabet <a
-# | 
href=\"https://www.eff.org/deeplinks/2016/04/nest-reminds-customers-ownership-isnt-what-it-used-be\";>
-# | intentionally broke Revolv home automatic control products that depended
-# | on a server</a> to [-function.-] {+function, by shutting down the
-# | server.+}  The lesson is, [-don't stand for that!-] {+reject all such
-# | products.+}  Insist on self-contained computers that run free software!
-#, fuzzy
-#| msgid ""
-#| "Google/Alphabet <a href=\"https://www.eff.org/deeplinks/2016/04/nest-";
-#| "reminds-customers-ownership-isnt-what-it-used-be\"> intentionally broke "
-#| "Revolv home automatic control products that depended on a server</a> to "
-#| "function.  The lesson is, don't stand for that! Insist on self-contained "
-#| "computers that run free software!"
 msgid ""
 "Google/Alphabet <a href=\"https://www.eff.org/deeplinks/2016/04/nest-reminds-";
 "customers-ownership-isnt-what-it-used-be\"> intentionally broke Revolv home "
@@ -652,8 +706,8 @@
 "reminds-customers-ownership-isnt-what-it-used-be\">mis en panne "
 "intentionnellement les appareils domotiques de la marque Revolv, qui "
 "dépendaient d'un serveur</a> pour leur fonctionnement. Tirez-en la leçon, "
-"refusez ces procédés ! Exigez des ordinateurs autonomes faisant tourner 
des "
-"logiciels libres !"
+"refusez tous ces produits ! Exigez des ordinateurs autonomes faisant tourner 
"
+"des logiciels libres !"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -710,18 +764,6 @@
 "paillassons."
 
 #. type: Content of: <ul><li><p>
-# | Philips &ldquo;smart&rdquo; lightbulbs [-<a
-# | 
href=\"https://www.techdirt.com/articles/20151214/07452133070/lightbulb-drm-philips-locks-purchasers-out-third-party-bulbs-with-firmware-update.shtml\";>
-# | have-] {+had initially+} been designed [-not-] to interact with other
-# | companies' smart [-lightbulbs</a>.-] {+light bulbs, but <a
-# | 
href=\"https://www.techdirt.com/articles/20151214/07452133070/lightbulb-drm-philips-locks-purchasers-out-third-party-bulbs-with-firmware-update.shtml\";>
-# | later the company updated the firmware to disallow interoperability</a>.+}
-#, fuzzy
-#| msgid ""
-#| "Philips &ldquo;smart&rdquo; lightbulbs <a href=\"https://www.techdirt.com/";
-#| "articles/20151214/07452133070/lightbulb-drm-philips-locks-purchasers-out-"
-#| "third-party-bulbs-with-firmware-update.shtml\"> have been designed not to "
-#| "interact with other companies' smart lightbulbs</a>."
 msgid ""
 "Philips &ldquo;smart&rdquo; lightbulbs had initially been designed to "
 "interact with other companies' smart light bulbs, but <a href=\"https://www.";
@@ -729,10 +771,12 @@
 "purchasers-out-third-party-bulbs-with-firmware-update.shtml\"> later the "
 "company updated the firmware to disallow interoperability</a>."
 msgstr ""
-"Les ampoules « intelligentes » de Philips <a 
href=\"https://www.techdirt.com/";
-"articles/20151214/07452133070/lightbulb-drm-philips-locks-purchasers-out-"
-"third-party-bulbs-with-firmware-update.shtml\">ont été conçues pour ne pas 
"
-"interagir avec les ampoules intelligentes des autre sociétés</a>."
+"Les ampoules « intelligentes » de Philips avaient à l'origine été 
conçues "
+"pour interagir avec les ampoules intelligentes des autre sociétés, mais <a "
+"href=\"https://www.techdirt.com/articles/20151214/07452133070/lightbulb-drm-";
+"philips-locks-purchasers-out-third-party-bulbs-with-firmware-update.shtml"
+"\">par la suite, la société a mis à jour leur micrologiciel pour interdire 
"
+"l'interopérabilité</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -754,12 +798,6 @@
 "une porte dérobée pour changer les réglages."
 
 #. type: Content of: <ul><li><p>
-# | <a href=\"http://sekurak.pl/tp-link-httptftp-backdoor/\";> The TP-Link
-# | router has a back{+ +}door</a>.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://sekurak.pl/tp-link-httptftp-backdoor/\";> The TP-Link "
-#| "router has a backdoor</a>."
 msgid ""
 "<a href=\"http://sekurak.pl/tp-link-httptftp-backdoor/\";> The TP-Link router "
 "has a back door</a>."
@@ -776,23 +814,13 @@
 "routeurs ont des portes dérobées</a>."
 
 #. type: Content of: <ul><li><p>
-# | The [-<a href=\"http://www.bbc.com/news/technology-34922712\";>Nest-]
-# | {+Nest+} Cam &ldquo;smart&rdquo; camera is [-always-] {+<a
-# | href=\"http://www.bbc.com/news/technology-34922712\";>always+}
-# | watching</a>, even when the &ldquo;owner&rdquo; switches it
-# | &ldquo;off.&rdquo;
-#, fuzzy
-#| msgid ""
-#| "The <a href=\"http://www.bbc.com/news/technology-34922712\";>Nest Cam "
-#| "&ldquo;smart&rdquo; camera is always watching</a>, even when the &ldquo;"
-#| "owner&rdquo; switches it &ldquo;off.&rdquo;"
 msgid ""
 "The Nest Cam &ldquo;smart&rdquo; camera is <a href=\"http://www.bbc.com/news/";
 "technology-34922712\">always watching</a>, even when the &ldquo;owner&rdquo; "
 "switches it &ldquo;off.&rdquo;"
 msgstr ""
-"La <a href=\"http://www.bbc.com/news/technology-34922712\";>caméra "
-"« intelligente » Nest Cam regarde en permanence</a>, même quand son "
+"La caméra « intelligente » Nest Cam <a href=\"http://www.bbc.com/news/";
+"technology-34922712\">regarde en permanence</a>, même quand son "
 "« propriétaire » la met sur « arrêt »."
 
 #. type: Content of: <ul><li><p>
@@ -804,14 +832,6 @@
 "jouer au plus malin avec vous."
 
 #. type: Content of: <ul><li><p>
-# | ARRIS cable modem has a <a
-# | 
href=\"https://w00tsec.blogspot.de/2015/11/arris-cable-modem-has-backdoor-in.html?m=1\";>
-# | back{+ +}door in the back{+ +}door</a>.
-#, fuzzy
-#| msgid ""
-#| "ARRIS cable modem has a <a href=\"https://w00tsec.blogspot.de/2015/11/";
-#| "arris-cable-modem-has-backdoor-in.html?m=1\"> backdoor in the backdoor</"
-#| "a>."
 msgid ""
 "ARRIS cable modem has a <a href=\"https://w00tsec.blogspot.de/2015/11/arris-";
 "cable-modem-has-backdoor-in.html?m=1\"> back door in the back door</a>."
@@ -862,16 +882,6 @@
 "est en soi une injustice."
 
 #. type: Content of: <ul><li><p>
-# || No change detected.  The change might only be in amounts of spaces.
-#, fuzzy
-#| msgid ""
-#| "Tivo's alliance with Viacom adds 2.3 million households to the 600 "
-#| "millions social media profiles the company already monitors.  Tivo "
-#| "customers are unaware they're being watched by advertisers.  By combining "
-#| "TV viewing information with online social media participation, Tivo can "
-#| "now <a href=\"http://www.reuters.com/article/viacom-tivo-";
-#| "idUSL1N12U1VV20151102\"> correlate TV advertisement with online "
-#| "purchases</a>, exposing all users to new combined surveillance by default."
 msgid ""
 "Tivo's alliance with Viacom adds 2.3 million households to the 600 millions "
 "social media profiles the company already monitors. Tivo customers are "
@@ -891,20 +901,6 @@
 "défaut tous les utilisateurs à une nouvelle combinaison de flicages."
 
 #. type: Content of: <ul><li><p>
-# | [-<a
-# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>-]FitBit
-# | fitness trackers have a {+<a
-# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>+}
-# | Bluetooth vulnerability</a> that allows attackers to send malware to the
-# | devices, which can subsequently spread to computers and other FitBit
-# | trackers that interact with them.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://www.tripwire.com/state-of-security/latest-security-";
-#| "news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\"> "
-#| "FitBit fitness trackers have a Bluetooth vulnerability</a> that allows "
-#| "attackers to send malware to the devices, which can subsequently spread "
-#| "to computers and other FitBit trackers that interact with them."
 msgid ""
 "FitBit fitness trackers have a <a href=\"http://www.tripwire.com/state-of-";
 "security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-"
@@ -920,19 +916,6 @@
 "moniteurs Fitbit avec lesquels ils interagissent."
 
 #. type: Content of: <ul><li><p>
-# | &ldquo;Self-encrypting&rdquo; disk drives do the encryption with
-# | proprietary firmware so you can't trust it.  Western Digital's [-<a
-# | 
href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>-]
-# | &ldquo;My Passport&rdquo; drives {+<a
-# | 
href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>+}
-# | have a back door</a>.
-#, fuzzy
-#| msgid ""
-#| "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with "
-#| "proprietary firmware so you can't trust it.  Western Digital's <a href="
-#| "\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-";
-#| "encrypting-hard-drives-have-really-bad-encryption\"> &ldquo;My "
-#| "Passport&rdquo; drives have a back door</a>."
 msgid ""
 "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary "
 "firmware so you can't trust it.  Western Digital's &ldquo;My Passport&rdquo; "
@@ -968,38 +951,17 @@
 "hackers-can-send-fatal-doses-hospital-drug-pumps/\">tuer des patients</a>."
 
 #. type: Content of: <ul><li><p>
-# | [-<a
-# | 
href=\"http://arstechnica.com/business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/\";>-]Verizon
-# | cable TV {+<a
-# | 
href=\"http://arstechnica.com/business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/\";>+}
-# | snoops on what programs people [-watch</a>,-] {+watch,+} and even what
-# | they wanted to [-record.-] {+record</a>.+}
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://arstechnica.com/business/2015/05/verizon-fios-reps-know-";
-#| "what-tv-channels-you-watch/\"> Verizon cable TV snoops on what programs "
-#| "people watch</a>, and even what they wanted to record."
 msgid ""
 "Verizon cable TV <a href=\"http://arstechnica.com/business/2015/05/verizon-";
 "fios-reps-know-what-tv-channels-you-watch/\"> snoops on what programs people "
 "watch, and even what they wanted to record</a>."
 msgstr ""
-"<a href=\"http://arstechnica.com/business/2015/05/verizon-fios-reps-know-";
-"what-tv-channels-you-watch/\">La télévision câblée de Verizon rapporte 
quels "
-"programmes les gens regardent et même lesquels ils veulent enregistrer</a>."
-
-#. type: Content of: <ul><li><p>
-# | Hospira infusion pumps, which are used to administer drugs to a patient,
-# | were rated &ldquo;<a
-# | 
href=\"https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/\";>[-
-# | -]least secure IP device I've ever seen</a>&rdquo; by a security
-# | researcher.
-#, fuzzy
-#| msgid ""
-#| "Hospira infusion pumps, which are used to administer drugs to a patient, "
-#| "were rated &ldquo;<a href=\"https://securityledger.com/2015/05/researcher-";
-#| "drug-pump-the-least-secure-ip-device-ive-ever-seen/\"> least secure IP "
-#| "device I've ever seen</a>&rdquo; by a security researcher."
+"La télévision câblée de Verizon <a href=\"http://arstechnica.com/";
+"business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/"
+"\">rapporte quels programmes les gens regardent et même lesquels ils veulent 
"
+"enregistrer</a>."
+
+#. type: Content of: <ul><li><p>
 msgid ""
 "Hospira infusion pumps, which are used to administer drugs to a patient, "
 "were rated &ldquo;<a href=\"https://securityledger.com/2015/05/researcher-";
@@ -1033,16 +995,6 @@
 "mis sur le marché."
 
 #. type: Content of: <ul><li><p>
-# | [-<a
-# | 
href=\"http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673\";>-]Barbie
-# | [-is-] {+<a
-# | 
href=\"http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673\";>is+}
-# | going to [-spy</a>-] {+spy+} on children and [-adults.-] {+adults</a>.+}
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://www.mirror.co.uk/news/technology-science/technology/wi-";
-#| "fi-spy-barbie-records-childrens-5177673\"> Barbie is going to spy</a> on "
-#| "children and adults."
 msgid ""
 "Barbie <a href=\"http://www.mirror.co.uk/news/technology-science/technology/";
 "wi-fi-spy-barbie-records-childrens-5177673\">is going to spy on children and "
@@ -1053,18 +1005,6 @@
 "adultes</a>."
 
 #. type: Content of: <ul><li><p>
-# | The Samsung &ldquo;[-s-]{+S+}mart&rdquo; TV <a
-# | 
href=\"http://www.consumerreports.org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-data-with/index.htm\";>
-# | transmits users' voice on the internet to another company, Nuance</a>. 
-# | Nuance can save it and would then have to give it to the US or some other
-# | government.
-#, fuzzy
-#| msgid ""
-#| "The Samsung &ldquo;smart&rdquo; TV <a href=\"http://www.consumerreports.";
-#| "org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-"
-#| "are-sharing-your-voice-data-with/index.htm\"> transmits users' voice on "
-#| "the internet to another company, Nuance</a>.  Nuance can save it and "
-#| "would then have to give it to the US or some other government."
 msgid ""
 "The Samsung &ldquo;Smart&rdquo; TV <a href=\"http://www.consumerreports.org/";
 "cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-"
@@ -1072,11 +1012,12 @@
 "internet to another company, Nuance</a>.  Nuance can save it and would then "
 "have to give it to the US or some other government."
 msgstr ""
-"Celui de Samsung <a href=\"http://www.consumerreports.org/cro/news/2015/02/";
-"who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-"
-"data-with/index.htm\">transmet la voix de l'utilisateur par Internet à une "
-"autre société, Nuance</a>. Nuance la sauvegarde et pourrait donc être "
-"obligée de la communiquer au gouvernement des États-Unis ou d'un autre 
pays."
+"Le téléviseur connecté de Samsung <a 
href=\"http://www.consumerreports.org/";
+"cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-"
+"sharing-your-voice-data-with/index.htm\">transmet la voix de l'utilisateur "
+"par Internet à une autre société, Nuance</a>. Nuance la sauvegarde et "
+"pourrait donc être obligée de la communiquer au gouvernement des 
États-Unis "
+"ou d'un autre pays."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1099,14 +1040,6 @@
 "de l'information à caractère personnel seront transmises à des tiers</a>."
 
 #. type: Content of: <ul><li><p>
-# | The Amazon &ldquo;[-s-]{+S+}mart&rdquo; TV is <a
-# | 
href=\"http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance\";>
-# | snooping all the time</a>.
-#, fuzzy
-#| msgid ""
-#| "The Amazon &ldquo;smart&rdquo; TV is <a href=\"http://www.theguardian.com/";
-#| "technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-"
-#| "surveillance\"> snooping all the time</a>."
 msgid ""
 "The Amazon &ldquo;Smart&rdquo; TV is <a href=\"http://www.theguardian.com/";
 "technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-"
@@ -1147,12 +1080,6 @@
 "pas. »"
 
 #. type: Content of: <ul><li><p>
-# | Proper laws would say that TVs are not allowed to report what the user
-# | [-watches &mdash; no-] {+watches&mdash;no+} exceptions!
-#, fuzzy
-#| msgid ""
-#| "Proper laws would say that TVs are not allowed to report what the user "
-#| "watches &mdash; no exceptions!"
 msgid ""
 "Proper laws would say that TVs are not allowed to report what the user "
 "watches&mdash;no exceptions!"
@@ -1198,6 +1125,9 @@
 "<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
 "have modifiable software</a>, which makes them vulnerable to viruses."
 msgstr ""
+"<a href=\"http://www.bunniestudios.com/blog/?p=3554\";>Certaines mémoires "
+"flash ont des logiciels modifiables</a>, ce qui les rend vulnérables aux "
+"virus."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1205,6 +1135,10 @@
 "can install a new system in a computer, given physical access to it.  "
 "However, memory sticks and cards should not be modifiable in this way."
 msgstr ""
+"Nous n'appelons pas cela une « porte dérobée » parce que c'est normal 
de "
+"pouvoir installer un nouveau système dans un ordinateur si l'on y a accès "
+"physiquement. Cependant, il ne faut pas que les clés USB et les cartes "
+"mémoire soient modifiables de cette façon-là."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1219,20 +1153,6 @@
 "récupérer les numéros de cartes de crédit des clients</a>."
 
 #. type: Content of: <ul><li><p>
-# | [-<a
-# | 
href=\"http://doctorbeet.blogspot.co.uk/2013/11/lg-smart-tvs-logging-usb-filenames-and.html\";>-]Spyware
-# | in LG &ldquo;smart&rdquo; [-TVs</a>-] {+TVs <a
-# | 
href=\"http://doctorbeet.blogspot.co.uk/2013/11/lg-smart-tvs-logging-usb-filenames-and.html\";>+}
-# | reports what the user watches, and the switch to turn this off has no
-# | [-effect.-] {+effect</a>.+}  (The fact that the transmission reports a 404
-# | error really means nothing; the server could save that data anyway.)
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://doctorbeet.blogspot.co.uk/2013/11/lg-smart-tvs-logging-";
-#| "usb-filenames-and.html\"> Spyware in LG &ldquo;smart&rdquo; TVs</a> "
-#| "reports what the user watches, and the switch to turn this off has no "
-#| "effect.  (The fact that the transmission reports a 404 error really means "
-#| "nothing; the server could save that data anyway.)"
 msgid ""
 "Spyware in LG &ldquo;smart&rdquo; TVs <a href=\"http://doctorbeet.blogspot.";
 "co.uk/2013/11/lg-smart-tvs-logging-usb-filenames-and.html\"> reports what "
@@ -1240,9 +1160,10 @@
 "fact that the transmission reports a 404 error really means nothing; the "
 "server could save that data anyway.)"
 msgstr ""
-"L'espion des <a href=\"http://doctorbeet.blogspot.co.uk/2013/11/lg-smart-tvs-";
-"logging-usb-filenames-and.html\">télévisions « intelligentes » de LG 
</a> "
-"rapporte ce que regarde le téléspectateur (le fait que la transmission des "
+"L'espion des téléviseurs « intelligents » de LG <a 
href=\"http://doctorbeet.";
+"blogspot.co.uk/2013/11/lg-smart-tvs-logging-usb-filenames-and.html"
+"\">rapporte ce que regarde le téléspectateur, et l'interrupteur permettant "
+"soi-disant d'arrêter ça est inopérant</a> (le fait que la transmission des 
"
 "données retourne une erreur 404 ne veut strictement rien dire ; le serveur "
 "pourrait sauvegarder ces données de toute façon)."
 
@@ -1277,16 +1198,6 @@
 "ont des DRM</a>."
 
 #. type: Content of: <ul><li><p>
-# || No change detected.  The change might only be in amounts of spaces.
-#, fuzzy
-#| msgid ""
-#| "That page uses spin terms that favor DRM, including <a href=\"/philosophy/"
-#| "words-to-avoid.html#DigitalRightsManagement\"> digital &ldquo;"
-#| "rights&rdquo; management</a> and <a href=\"/philosophy/words-to-avoid."
-#| "html#Protection\">&ldquo;protect&rdquo;</a>, and it claims that &ldquo;"
-#| "artists&rdquo; (rather than companies) are primarily responsible for "
-#| "putting digital restrictions management into these disks.  Nonetheless, "
-#| "it is a reference for the facts."
 msgid ""
 "That page uses spin terms that favor DRM, including <a href=\"/philosophy/"
 "words-to-avoid.html#DigitalRightsManagement\"> digital &ldquo;rights&rdquo; "
@@ -1313,29 +1224,17 @@
 "Aussi, n'utilisez pas de disque Blu-ray !"
 
 #. type: Content of: <ul><li><p>
-# | The [-<a
-# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>-]
-# | FTC punished a company for making webcams with {+<a
-# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>+}
-# | bad [-security</a>-] {+security+} so that it was easy for anyone to watch
-# | [-them.-] {+through them</a>.+}
-#, fuzzy
-#| msgid ""
-#| "The <a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-";
-#| "webcams-flaw-put-users-lives-on-display.html\"> FTC punished a company "
-#| "for making webcams with bad security</a> so that it was easy for anyone "
-#| "to watch them."
 msgid ""
 "The FTC punished a company for making webcams with <a href=\"http://www.";
 "nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-"
 "display.html\"> bad security so that it was easy for anyone to watch through "
 "them</a>."
 msgstr ""
-"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
-"put-users-lives-on-display.html\">La <abbr title=\"Federal Trade Commission"
-"\">FTC</abbr> a sanctionné une entreprise pour avoir fabriqué des webcams "
-"comportant des failles de sécurité telles qu'il était facile pour 
n'importe "
-"qui de regarder ce qui était filmé</a>."
+"La <abbr title=\"Federal Trade Commission\">FTC</abbr> a sanctionné une "
+"entreprise pour avoir fabriqué des webcams comportant des <a href=\"http://";
+"www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-"
+"on-display.html\">failles de sécurité telles qu'il était facile pour "
+"n'importe qui de regarder ce qui était filmé</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1344,25 +1243,12 @@
 "This makes any system vulnerable to persistent attacks that normal forensics "
 "won't detect."
 msgstr ""
+"<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";>Le logiciel non "
+"libre remplaçable des disques durs peut être écrit sur le disque par un "
+"programme non libre.</a> Ceci rend tout système vulnérable à des attaques "
+"persistantes que les outils d'analyse normaux ne détecteront pas."
 
 #. type: Content of: <ul><li><p>
-# | It is possible to <a
-# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>
-# | kill people by taking control of medical implants by radio</a>.  More
-# | information in <a
-# | href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC News</a> and <a
-# | 
[-href=\"https://web.archive.org/web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>-]
-# | 
{+href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>+}
-# | IOActive Labs Research blog</a>.
-#, fuzzy
-#| msgid ""
-#| "It is possible to <a href=\"http://siliconangle.com/blog/2013/07/27/famed-";
-#| "hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\"> "
-#| "kill people by taking control of medical implants by radio</a>.  More "
-#| "information in <a href=\"http://www.bbc.co.uk/news/";
-#| "technology-17631838\">BBC News</a> and <a href=\"https://web.archive.org/";
-#| "web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-";
-#| "plausible-was.html\"> IOActive Labs Research blog</a>."
 msgid ""
 "It is possible to <a href=\"http://siliconangle.com/blog/2013/07/27/famed-";
 "hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\"> kill "
@@ -1373,11 +1259,11 @@
 msgstr ""
 "Il est possible de <a href=\"http://siliconangle.com/blog/2013/07/27/famed-";
 "hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\">tuer "
-"des gens en prenant le contrôle d'implants médicaux par radio</a>. Voici <a 
"
-"href=\"http://www.bbc.co.uk/news/technology-17631838\";>des informations "
-"supplémentaires</a>.  Et <a href=\"https://web.archive.org/";
-"web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-";
-"plausible-was.html\">là aussi</a>."
+"des gens en prenant le contrôle d'implants médicaux par radio</a>. Vous "
+"trouverez un complément d'information  sur  <a href=\"http://www.bbc.co.uk/";
+"news/technology-17631838\">BBC News</a> et sur le blog d'<a href=\"https://";
+"blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\">IOActive "
+"Labs Research</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1409,41 +1295,15 @@
 "donnerait cet accès."
 
 #. type: Content of: <ul><li><p>
-# | [-<a
-# | 
href=\"http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html\";>-]{+The+}
-# | Cisco TNP IP phones are {+<a
-# | 
href=\"http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html\";>+}
-# | spying devices</a>.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.";
-#| "html\"> Cisco TNP IP phones are spying devices</a>."
 msgid ""
 "The Cisco TNP IP phones are <a href=\"http://boingboing.net/2012/12/29/your-";
 "cisco-phone-is-listening.html\"> spying devices</a>."
 msgstr ""
-"<a href=\"http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html";
-"\">les téléphones « VoIP unifiée » (TNT) de Cisco sont des instruments 
"
+"Les téléphones « VoIP unifiée » (TNT) de Cisco sont des <a 
href=\"http://";
+"boingboing.net/2012/12/29/your-cisco-phone-is-listening.html\">instruments "
 "d'espionnage</a>."
 
 #. type: Content of: <ul><li><p>
-# | [-<a
-# | 
href=\"http://wiki.samygo.tv/index.php5/SamyGO_for_DUMMIES#What_are_Restricted_Firmwares.3F\";>-]Samsung
-# | &ldquo;Smart&rdquo; TVs have {+<a
-# | 
href=\"https://wiki.samygo.tv/index.php?title=SamyGO_for_DUMMIES#What_are_Restricted_Firmwares.3F\";>+}
-# | turned Linux into the base for a tyrant system</a> so as to impose DRM. 
-# | What enables Samsung to do this is that Linux is released under GNU GPL
-# | version 2, <a href=\"/licenses/rms-why-gplv3.html\">not version 3</a>,
-# | together with a weak interpretation of GPL version 2.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://wiki.samygo.tv/index.php5/";
-#| "SamyGO_for_DUMMIES#What_are_Restricted_Firmwares.3F\"> Samsung &ldquo;"
-#| "Smart&rdquo; TVs have turned Linux into the base for a tyrant system</a> "
-#| "so as to impose DRM.  What enables Samsung to do this is that Linux is "
-#| "released under GNU GPL version 2, <a href=\"/licenses/rms-why-gplv3.html"
-#| "\">not version 3</a>, together with a weak interpretation of GPL version "
-#| "2."
 msgid ""
 "Samsung &ldquo;Smart&rdquo; TVs have <a href=\"https://wiki.samygo.tv/index.";
 "php?title=SamyGO_for_DUMMIES#What_are_Restricted_Firmwares.3F\"> turned "
@@ -1452,13 +1312,12 @@
 "2, <a href=\"/licenses/rms-why-gplv3.html\">not version 3</a>, together with "
 "a weak interpretation of GPL version 2."
 msgstr ""
-"<a href=\"http://wiki.samygo.tv/index.php5/";
-"SamyGO_for_DUMMIES#What_are_Restricted_Firmwares.3F\">Les « Smart TV » de 
"
-"Samsung ont fait de Linux la base d'un système tyrannique</a> pour imposer "
-"les DRM. Ce qui permet à Samsung de faire ça, c'est le fait que Linux soit "
-"publié sous la version 2 de la GNU GPL <a 
href=\"/licenses/rms-why-gplv3.html"
-"\">et non sous la version 3</a>, combiné à une interprétation permissive 
de "
-"la version 2."
+"Les « Smart TV » de Samsung <a href=\"https://wiki.samygo.tv/index.php?";
+"title=SamyGO_for_DUMMIES#What_are_Restricted_Firmwares.3F\">ont fait de "
+"Linux la base d'un système tyrannique</a> pour imposer les DRM. Ce qui "
+"permet à Samsung de faire ça, c'est le fait que Linux soit publié sous la "
+"version 2 de la GNU GPL <a href=\"/licenses/rms-why-gplv3.html\">et non sous 
"
+"la version 3</a>, combiné à une interprétation permissive de la version 
2."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1468,6 +1327,9 @@
 "&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
 "watching TV."
 msgstr ""
+"Des crackers ont trouvé moyen de contourner les dispositifs de sécurité 
d'un "
+"appareil d'Amazon et de <a href=\"https://boingboing.net/2018/08/12/alexa-";
+"bob-carol.html\">le transformer en appareil d'écoute à leur profit</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: proprietary-insecurity.fr.po
===================================================================
RCS file: /webcvs/www/www/proprietary/po/proprietary-insecurity.fr.po,v
retrieving revision 1.140
retrieving revision 1.141
diff -u -b -r1.140 -r1.141
--- proprietary-insecurity.fr.po        26 Sep 2018 17:28:11 -0000      1.140
+++ proprietary-insecurity.fr.po        26 Sep 2018 18:28:34 -0000      1.141
@@ -1,7 +1,7 @@
 # French translation of 
http://www.gnu.org/philosophy/proprietary-insecurity.html
 # Copyright (C) 2013 Free Software Foundation, Inc.
 # This file is distributed under the same license as the original article.
-# Thérèse Godefroy <godef.th AT free.fr>, 2013-2017.
+# Thérèse Godefroy <godef.th AT free.fr>, 2013-2018.
 # Sogal <sogal AT member.fsf.org>, 2015.
 # Félicien Pillot <felicien AT gnu.org>, 2017.
 #
@@ -9,14 +9,13 @@
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
 "POT-Creation-Date: 2018-09-26 17:26+0000\n"
-"PO-Revision-Date: 2018-09-18 22:14+0200\n"
+"PO-Revision-Date: 2018-09-26 20:27+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
 "Language: fr\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"X-Outdated-Since: 2018-09-26 14:26+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -116,6 +115,10 @@
 "voice commands in other audio</a>, so that people cannot hear them, but "
 "Alexa and Siri can."
 msgstr ""
+"Des chercheurs ont découvert un moyen de <a href=\"http://news.rub.de/";
+"english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co"
+"\">cacher des commandes vocales dans d'autres flux audio</a>. Elles sont "
+"inaudibles pour les humains, mais Alexa et Siri peuvent les entendre."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -123,6 +126,9 @@
 "\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
 "listening device</a> for them."
 msgstr ""
+"Des crackers ont trouvé moyen de contourner les dispositifs de sécurité 
d'un "
+"appareil d'Amazon et de <a href=\"https://boingboing.net/2018/08/12/alexa-";
+"bob-carol.html\">le transformer en appareil d'écoute à leur profit</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -131,6 +137,10 @@
 "this, or cease to sell the product in that country, do you think Amazon "
 "would have the moral fiber to say no?"
 msgstr ""
+"Ils ont eu beaucoup de mal à faire ça. Ce serait beaucoup plus facile pour "
+"Amazon, et si un gouvernement comme celui de la Chine ou des États-Unis "
+"disait à Amazon de le faire sous peine de cesser de vendre le produit dans "
+"leur pays, pensez-vous qu'Amazon aurait la force morale de refuser ?"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -138,6 +148,9 @@
 "stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
 "mean &ldquo;breaking security&rdquo;</a>."
 msgstr ""
+"Ces crackers sont probablement aussi des hackers, mais s'il vous plaît <a "
+"href=\"https://stallman.org/articles/on-hacking.html\";>n'utilisez pas le "
+"terme « hacker » dans le sens de « briseurs de sécurité »</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -251,13 +264,6 @@
 msgstr "Ne vous laissez pas avoir, rejetez tous ces objets dangereux."
 
 #. type: Content of: <ul><li><p>
-# | It is unfortunate that the article uses the term <a
-# | href=\"/philosophy/words-to-avoid.html#Monetize\">[-
-# | -]&ldquo;monetize&rdquo;</a>.
-#, fuzzy
-#| msgid ""
-#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
-#| "words-to-avoid.html#Monetize\"> &ldquo;monetize&rdquo;</a>."
 msgid ""
 "It is unfortunate that the article uses the term <a href=\"/philosophy/words-"
 "to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
@@ -503,25 +509,14 @@
 "porte d'entrée pendant que Maman a le dos tourné."
 
 #. type: Content of: <ul><li><p>
-# | 4G LTE phone networks are drastically insecure. They can be <a
-# | 
[-href=\"https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>-]
-# | 
{+href=\"https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\";>+}
-# | taken over by third parties and used for man-in-the-middle attacks</a>.
-#, fuzzy
-#| msgid ""
-#| "4G LTE phone networks are drastically insecure. They can be <a href="
-#| "\"https://web.archive.org/web/20161027223907/http://www.theregister.co.";
-#| "uk/2016/10/23/"
-#| "every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
-#| "over by third parties and used for man-in-the-middle attacks</a>."
 msgid ""
 "4G LTE phone networks are drastically insecure. They can be <a href="
 "\"https://www.theregister.co.uk/2016/10/23/";
 "every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\"> taken "
 "over by third parties and used for man-in-the-middle attacks</a>."
 msgstr ""
-"Les réseaux 4G LTE sont extrêmement mal sécurisés. <a href=\"https://web.";
-"archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/";
+"Les réseaux 4G LTE sont extrêmement mal sécurisés. <a href=\"https://www.";
+"theregister.co.uk/2016/10/23/"
 "every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/\">Des tiers "
 "peuvent en prendre le contrôle et les utiliser pour des attaques de "
 "« l'homme du milieu »</a>"
@@ -612,15 +607,6 @@
 msgstr "GNU/Linux n'a pas besoin d'antivirus."
 
 #. type: Content of: <ul><li><p>
-# | Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a
-# | 
href=\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/\";>{+
-# | +}unauthorized people can remotely control it</a>.
-#, fuzzy
-#| msgid ""
-#| "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href="
-#| "\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-";
-#| "hackers-make-keys-to-front-door/\">unauthorized people can remotely "
-#| "control it</a>."
 msgid ""
 "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href=\"http://";
 "arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-"
@@ -660,15 +646,6 @@
 "messagerie de l'utilisateur</a>."
 
 #. type: Content of: <ul><li><p>
-# | Malware {+was+} found on <a
-# | 
href=\"http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html\";>{+
-# | +}security cameras available through Amazon</a>.
-#, fuzzy
-#| msgid ""
-#| "Malware found on <a href=\"http://www.slate.com/blogs/";
-#| "future_tense/2016/04/11/"
-#| "security_cameras_sold_through_amazon_have_malware_according_to_security."
-#| "html\">security cameras available through Amazon</a>."
 msgid ""
 "Malware was found on <a href=\"http://www.slate.com/blogs/";
 "future_tense/2016/04/11/"
@@ -692,39 +669,17 @@
 "l'intermédiaire d'un logiciel malveillant infectant la caméra."
 
 #. type: Content of: <ul><li><p>
-# | Over 70 brands of network-connected surveillance cameras {+have+} <a
-# | 
[-href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>have-]
-# | 
{+href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>+}
-# | security bugs that allow anyone to watch through them</a>.
-#, fuzzy
-#| msgid ""
-#| "Over 70 brands of network-connected surveillance cameras <a href=\"http://";
-#| "www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
-#| "\">have security bugs that allow anyone to watch through them</a>."
 msgid ""
 "Over 70 brands of network-connected surveillance cameras have <a href="
 "\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
 "html\"> security bugs that allow anyone to watch through them</a>."
 msgstr ""
-"Plus de 70 modèles de caméras de surveillance connectées au réseau <a 
href="
-"\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
-"html\">ont des failles de sécurité qui permettent à n'importe qui de s'en "
+"Plus de 70 modèles de caméras de surveillance connectées au réseau ont <a 
"
+"href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-";
+"of.html\">des failles de sécurité qui permettent à n'importe qui de s'en "
 "servir pour regarder</a>."
 
 #. type: Content of: <ul><li><p>
-# | Many proprietary payment apps <a
-# | 
href=\"http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data\";>[-
-# | -]transmit personal data in an insecure way</a>. However, the worse aspect
-# | of these apps is that <a
-# | href=\"/philosophy/surveillance-vs-democracy.html\">payment is not
-# | anonymous</a>.
-#, fuzzy
-#| msgid ""
-#| "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
-#| "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-"
-#| "securing-user-data\"> transmit personal data in an insecure way</a>.  "
-#| "However, the worse aspect of these apps is that <a href=\"/philosophy/"
-#| "surveillance-vs-democracy.html\">payment is not anonymous</a>."
 msgid ""
 "Many proprietary payment apps <a href=\"http://www.bloomberg.com/news/";
 "articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-"
@@ -766,14 +721,6 @@
 "confiance aveugle</a>."
 
 #. type: Content of: <ul><li><p>
-# | Even if no one connects to the car remotely, the cell phone modem enables
-# | the phone company to track the car's movements all the time; it is
-# | possible to physically remove the cell phone modem{+,+} though.
-#, fuzzy
-#| msgid ""
-#| "Even if no one connects to the car remotely, the cell phone modem enables "
-#| "the phone company to track the car's movements all the time; it is "
-#| "possible to physically remove the cell phone modem though."
 msgid ""
 "Even if no one connects to the car remotely, the cell phone modem enables "
 "the phone company to track the car's movements all the time; it is possible "
@@ -785,20 +732,6 @@
 "physiquement."
 
 #. type: Content of: <ul><li><p>
-# | FitBit fitness trackers [-<a
-# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>-]
-# | have a {+<a
-# | 
href=\"http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/\";>+}
-# | Bluetooth vulnerability</a> that allows attackers to send malware to the
-# | devices, which can subsequently spread to computers and other FitBit
-# | trackers that interact with them.
-#, fuzzy
-#| msgid ""
-#| "FitBit fitness trackers <a href=\"http://www.tripwire.com/state-of-";
-#| "security/latest-security-news/10-second-hack-delivers-first-ever-malware-"
-#| "to-fitness-trackers/\"> have a Bluetooth vulnerability</a> that allows "
-#| "attackers to send malware to the devices, which can subsequently spread "
-#| "to computers and other FitBit trackers that interact with them."
 msgid ""
 "FitBit fitness trackers have a <a href=\"http://www.tripwire.com/state-of-";
 "security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-"
@@ -814,18 +747,6 @@
 "moniteurs Fitbit avec lesquels ils interagissent."
 
 #. type: Content of: <ul><li><p>
-# | &ldquo;Self-encrypting&rdquo; disk drives do the encryption with
-# | proprietary firmware so you can't trust it.  Western Digital's &ldquo;My
-# | Passport&rdquo; drives <a
-# | 
href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>{+
-# | +}have a back door</a>.
-#, fuzzy
-#| msgid ""
-#| "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with "
-#| "proprietary firmware so you can't trust it. Western Digital's &ldquo;My "
-#| "Passport&rdquo; drives <a href=\"https://motherboard.vice.com/en_us/";
-#| "article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-"
-#| "encryption\">have a back door</a>."
 msgid ""
 "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary "
 "firmware so you can't trust it.  Western Digital's &ldquo;My Passport&rdquo; "
@@ -854,16 +775,6 @@
 "d'une voiture ou d'un camion au moyen d'un SMS."
 
 #. type: Content of: <ul><li><p>
-# | Crackers were able to <a
-# | 
href=\"http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\";>{+
-# | +}take remote control of the Jeep</a> &ldquo;connected car&rdquo;. {+They
-# | could track the car, start or stop the engine, and activate or deactivate
-# | the brakes, and more.+}
-#, fuzzy
-#| msgid ""
-#| "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/";
-#| "fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"
-#| "\">take remote control of the Jeep</a> &ldquo;connected car&rdquo;."
 msgid ""
 "Crackers were able to <a href=\"http://arstechnica.com/security/2015/07/fiat-";
 "chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/\"> take "
@@ -873,7 +784,9 @@
 msgstr ""
 "Des crackers ont été en mesure de <a href=\"http://arstechnica.com/";
 "security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-"
-"remotely/\">prendre le contrôle à distance</a> de la « Jeep connectée 
»."
+"remotely/\">prendre le contrôle à distance</a> de la « Jeep connectée 
». Ils "
+"ont pu suivre les déplacements de la voiture, démarrer et arrêter le 
moteur, "
+"activer et désactiver les freins, et plus encore."
 
 #. type: Content of: <ul><li><p>
 msgid "I expect that Chrysler and the NSA can do this too."
@@ -888,14 +801,6 @@
 "je le désactiverai."
 
 #. type: Content of: <ul><li><p>
-# | Due to bad security in a drug pump, crackers could use it to <a
-# | 
href=\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/\";>{+
-# | +}kill patients</a>.
-#, fuzzy
-#| msgid ""
-#| "Due to bad security in a drug pump, crackers could use it to <a href="
-#| "\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
-#| "pumps/\">kill patients</a>."
 msgid ""
 "Due to bad security in a drug pump, crackers could use it to <a href="
 "\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
@@ -906,21 +811,6 @@
 "hackers-can-send-fatal-doses-hospital-drug-pumps/\">tuer des patients</a>."
 
 #. type: Content of: <ul><li><p>
-# | <a
-# | 
href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html\";>
-# | Many smartphone apps use insecure authentication methods when storing your
-# | personal data on remote [-servers.</a>-] {+servers</a>.+} This leaves
-# | personal information like email addresses, passwords, and health
-# | information vulnerable. Because many of these apps are proprietary it
-# | makes it hard to impossible to know which apps are at risk.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-";
-#| "millions-users.html\"> Many smartphone apps use insecure authentication "
-#| "methods when storing your personal data on remote servers.</a> This "
-#| "leaves personal information like email addresses, passwords, and health "
-#| "information vulnerable. Because many of these apps are proprietary it "
-#| "makes it hard to impossible to know which apps are at risk."
 msgid ""
 "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
 "users.html\"> Many smartphone apps use insecure authentication methods when "
@@ -971,14 +861,6 @@
 "attaquants pour obtenir les privilèges du superutilisateur 
<cite>root</cite>."
 
 #. type: Content of: <ul><li><p>
-# || No change detected.  The change might only be in amounts of spaces.
-#, fuzzy
-#| msgid ""
-#| "An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  "
-#| "by storing users' data on a special server <a href=\"http://arstechnica.";
-#| "com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-"
-#| "over-concerns-that-app-isnt-safe/\">was deactivated by its developer</a> "
-#| "which had discovered a security flaw."
 msgid ""
 "An app to prevent &ldquo;identity theft&rdquo; (access to personal data) by "
 "storing users' data on a special server <a href=\"http://arstechnica.com/";
@@ -1006,14 +888,6 @@
 "fragiliser vos droits."
 
 #. type: Content of: <ul><li><p>
-# | Lots of <a
-# | href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/\";>{+
-# | +}hospital equipment has lousy security</a>, and it can be fatal.
-#, fuzzy
-#| msgid ""
-#| "Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-";
-#| "vulnerable/\">hospital equipment has lousy security</a>, and it can be "
-#| "fatal."
 msgid ""
 "Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
 "\"> hospital equipment has lousy security</a>, and it can be fatal."
@@ -1042,14 +916,6 @@
 "virus."
 
 #. type: Content of: <ul><li><p>
-# | We don't call this a &ldquo;back door&rdquo; because it is normal that you
-# | can install a new system in a computer{+,+} given physical access to it. 
-# | However, memory sticks and cards should not be modifiable in this way.
-#, fuzzy
-#| msgid ""
-#| "We don't call this a &ldquo;back door&rdquo; because it is normal that "
-#| "you can install a new system in a computer given physical access to it.  "
-#| "However, memory sticks and cards should not be modifiable in this way."
 msgid ""
 "We don't call this a &ldquo;back door&rdquo; because it is normal that you "
 "can install a new system in a computer, given physical access to it.  "
@@ -1061,17 +927,6 @@
 "mémoire soient modifiables de cette façon-là."
 
 #. type: Content of: <ul><li><p>
-# | <a
-# | 
href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/\";>
-# | Point-of-sale terminals running Windows were taken [-over-] {+over</a>+}
-# | and turned into a botnet for the purpose of collecting customers' credit
-# | card [-numbers</a>.-] {+numbers.+}
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-";
-#| "of-age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
-#| "running Windows were taken over and turned into a botnet for the purpose "
-#| "of collecting customers' credit card numbers</a>."
 msgid ""
 "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
 "age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
@@ -1080,31 +935,10 @@
 msgstr ""
 "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
 "age-with-first-known-point-of-sale-botnet/\">Des terminaux de paiement "
-"tournant sous Windows ont été piratés et transformés en botnet afin de "
-"récupérer les numéros de cartes de crédit des clients</a>."
+"tournant sous Windows ont été piratés</a> et transformés en botnet afin 
de "
+"récupérer les numéros de cartes de crédit des clients."
 
 #. type: Content of: <ul><li><p>
-# | <a
-# | 
[-href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>-]
-# | 
{+href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>+}
-# | The NSA can tap data in smart phones, including iPhones, Android, and
-# | BlackBerry</a>.  While there is not much detail here, it seems that this
-# | does not operate via the universal back door that we know nearly all
-# | portable phones have. It may involve exploiting various bugs.  There are
-# | <a
-# | 
href=\"http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone\";>
-# | lots of bugs in the phones' radio software</a>.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
-#| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
-#| "smart phones, including iPhones, Android, and BlackBerry</a>.  While "
-#| "there is not much detail here, it seems that this does not operate via "
-#| "the universal back door that we know nearly all portable phones have.  It "
-#| "may involve exploiting various bugs.  There are <a href=\"http://www.";
-#| "osnews.com/story/27416/"
-#| "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs "
-#| "in the phones' radio software</a>."
 msgid ""
 "<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
 "international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
@@ -1116,15 +950,16 @@
 "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs in "
 "the phones' radio software</a>."
 msgstr ""
-"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
-"spy-on-smart-phone-data-a-920971.html\">La NSA peut aller chercher des "
-"données dans les smartphones, que ce soit les iPhones, les Android ou les "
-"Blackberry</a>. Bien que l'article soit peu détaillé, il semble que cette "
-"opération n'utilise pas la porte dérobée universelle qui, on le sait, se "
-"trouve dans presque tous les téléphones portables. Il est possible qu'elle "
-"exploite différentes bogues. Il y a de plus <a href=\"http://www.osnews.com/";
-"story/27416/The_second_operating_system_hiding_in_every_mobile_phone\">une "
-"multitude de bogues dans le logiciel de radio des téléphones</a>."
+"<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
+"international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
+"html\">La NSA peut aller chercher des données dans les smartphones, que ce "
+"soit les iPhones, les Android ou les Blackberry</a>. Bien que l'article soit "
+"peu détaillé, il semble que cette opération n'utilise pas la porte 
dérobée "
+"universelle qui, on le sait, se trouve dans presque tous les téléphones "
+"portables. Il est possible qu'elle exploite différentes bogues. Il y a de "
+"plus <a href=\"http://www.osnews.com/story/27416/";
+"The_second_operating_system_hiding_in_every_mobile_phone\">une multitude de "
+"bogues dans le logiciel de radio des téléphones</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1134,42 +969,27 @@
 "include some widely used systems.  This reinforces the point that you can "
 "never trust the security of nonfree software."
 msgstr ""
+"<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-";
+"codes-security\">La NSA a mis des portes dérobées dans des logiciels de "
+"cryptographie non libres</a>. Nous ne savons pas lesquels, mais nous pouvons "
+"être sûrs que parmi eux il y a des systèmes largement utilisés. Cela "
+"confirme qu'on ne peut pas faire confiance à la sécurité des logiciels non 
"
+"libres."
 
 #. type: Content of: <ul><li><p>
-# | [-<a
-# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>-]The
-# | FTC punished a company for making webcams with {+<a
-# | 
href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html\";>+}
-# | bad security so that it was easy for anyone to watch {+through+} them</a>.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-";
-#| "flaw-put-users-lives-on-display.html\"> The FTC punished a company for "
-#| "making webcams with bad security so that it was easy for anyone to watch "
-#| "them</a>."
 msgid ""
 "The FTC punished a company for making webcams with <a href=\"http://www.";
 "nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-"
 "display.html\"> bad security so that it was easy for anyone to watch through "
 "them</a>."
 msgstr ""
-"<a href=\"http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-";
-"put-users-lives-on-display.html\">La <abbr title=\"Federal Trade Commission"
-"\">FTC</abbr> a sanctionné une entreprise pour avoir fabriqué des webcams "
-"comportant des failles de sécurité telles qu'il était facile pour 
n'importe "
-"qui de regarder ce qui était filmé</a>."
-
-#. type: Content of: <ul><li><p>
-# | <a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable
-# | nonfree software in disk drives can be written by a nonfree
-# | [-program.</a>-] {+program</a>.+} This makes any system vulnerable to
-# | persistent attacks that normal forensics won't detect.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
-#| "nonfree software in disk drives can be written by a nonfree program.</a> "
-#| "This makes any system vulnerable to persistent attacks that normal "
-#| "forensics won't detect."
+"La <abbr title=\"Federal Trade Commission\">FTC</abbr> a sanctionné une "
+"entreprise pour avoir fabriqué des webcams comportant des <a href=\"http://";
+"www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-"
+"on-display.html\">failles de sécurité telles qu'il était facile pour "
+"n'importe qui de regarder ce qui était filmé</a>."
+
+#. type: Content of: <ul><li><p>
 msgid ""
 "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
 "nonfree software in disk drives can be written by a nonfree program</a>. "
@@ -1182,28 +1002,6 @@
 "persistantes que les outils d'analyse normaux ne détecteront pas."
 
 #. type: Content of: <ul><li><p>
-# | [-<a
-# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>-]It
-# | is possible to {+<a
-# | 
href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\";>+}
-# | kill people by taking control of medical implants by radio</a>.  [-Here
-# | is-]  {+More information in+} <a
-# | [-href=\"http://www.bbc.co.uk/news/technology-17631838\";>more
-# | information</a>.  And-]
-# | {+href=\"http://www.bbc.co.uk/news/technology-17631838\";>BBC News</a>
-# | and+} <a
-# | 
[-href=\"https://web.archive.org/web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>here</a>.-]
-# | 
{+href=\"https://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\";>
-# | IOActive Labs Research blog</a>.+}
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-";
-#| "jack-dies-days-before-scheduled-black-hat-appearance/\"> It is possible "
-#| "to kill people by taking control of medical implants by radio</a>.  Here "
-#| "is <a href=\"http://www.bbc.co.uk/news/technology-17631838\";>more "
-#| "information</a>.  And <a href=\"https://web.archive.org/";
-#| "web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-";
-#| "plausible-was.html\">here</a>."
 msgid ""
 "It is possible to <a href=\"http://siliconangle.com/blog/2013/07/27/famed-";
 "hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\"> kill "
@@ -1214,11 +1012,11 @@
 msgstr ""
 "Il est possible de <a href=\"http://siliconangle.com/blog/2013/07/27/famed-";
 "hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/\">tuer "
-"des gens en prenant le contrôle d'implants médicaux par radio</a>. Voici <a 
"
-"href=\"http://www.bbc.co.uk/news/technology-17631838\";>des informations "
-"supplémentaires</a>.  Et <a href=\"https://web.archive.org/";
-"web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-";
-"plausible-was.html\">là aussi</a>."
+"des gens en prenant le contrôle d'implants médicaux par radio</a>. Vous "
+"trouverez un complément d'information  sur  <a href=\"http://www.bbc.co.uk/";
+"news/technology-17631838\">BBC News</a> et sur le blog d'<a href=\"https://";
+"blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html\">IOActive "
+"Labs Research</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1245,25 +1043,6 @@
 "regarder les gens qui sont en train de regarder la télévision."
 
 #. type: Content of: <ul><li><p>
-# | [-<a
-# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>-]It
-# | is possible to {+<a
-# | 
href=\"http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/\";>+}
-# | take control of some car computers through malware in music files</a>. 
-# | Also <a
-# | href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>{+
-# | +}by radio</a>.  [-Here is-] {+More information in+} <a
-# | [-href=\"http://www.autosec.org/faq.html\";>more information</a>.-]
-# | {+href=\"http://www.autosec.org/faq.html\";> Automotive Security And
-# | Privacy Center</a>.+}
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://www.pcworld.idg.com.au/article/379477/";
-#| "hacking_music_can_take_control_your_car/\"> It is possible to take "
-#| "control of some car computers through malware in music files</a>.  Also "
-#| "<a href=\"http://www.nytimes.com/2011/03/10/business/10hack.html?";
-#| "_r=0\">by radio</a>.  Here is <a href=\"http://www.autosec.org/faq.html";
-#| "\">more information</a>."
 msgid ""
 "It is possible to <a href=\"http://www.pcworld.idg.com.au/article/379477/";
 "hacking_music_can_take_control_your_car/\"> take control of some car "
@@ -1277,8 +1056,9 @@
 "l'ordinateur de bord de certaines voitures, au moyen de logiciels "
 "malveillants infectant des fichiers musicaux</a>. Et également <a href="
 "\"http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0\";>au moyen de "
-"la radio</a>.  Voici <a href=\"http://www.autosec.org/faq.html\";>des "
-"informations supplémentaires</a>."
+"la radio</a>. Vous trouverez des informations supplémentaires sur le site de 
"
+"l'<a href=\"http://www.autosec.org/faq.html\";>Automotive Security And "
+"Privacy Center</a>."
 
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
@@ -1351,10 +1131,3 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Dernière mise à jour :"
-
-#~ msgid ""
-#~ "They could track the car, start or stop the engine, and activate or "
-#~ "deactivate the brakes, and more."
-#~ msgstr ""
-#~ "Ils ont pu suivre les déplacements de la voiture, démarrer et arrêter 
le "
-#~ "moteur, activer et désactiver les freins, et plus encore."

Index: proprietary-tethers.fr.po
===================================================================
RCS file: /webcvs/www/www/proprietary/po/proprietary-tethers.fr.po,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -b -r1.35 -r1.36
--- proprietary-tethers.fr.po   25 Sep 2018 21:06:12 -0000      1.35
+++ proprietary-tethers.fr.po   26 Sep 2018 18:28:34 -0000      1.36
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-tethers.html\n"
 "POT-Creation-Date: 2018-07-27 02:57+0000\n"
-"PO-Revision-Date: 2018-09-02 00:24+0200\n"
+"PO-Revision-Date: 2018-09-26 20:27+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
 "Language: fr\n"
@@ -272,8 +272,8 @@
 "reminds-customers-ownership-isnt-what-it-used-be\">mis en panne "
 "intentionnellement les appareils domotiques de la marque Revolv, qui "
 "dépendaient d'un serveur</a> pour leur fonctionnement. Tirez-en la leçon, "
-"refusez ces procédés ! Exigez des ordinateurs autonomes faisant tourner 
des "
-"logiciels libres !"
+"refusez tous ces produits ! Exigez des ordinateurs autonomes faisant tourner 
"
+"des logiciels libres !"
 
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>



reply via email to

[Prev in Thread] Current Thread [Next in Thread]