www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po de.po es.po fr.po it.po ja.p...


From: GNUN
Subject: www/proprietary/po de.po es.po fr.po it.po ja.p...
Date: Wed, 25 Mar 2020 06:34:00 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     20/03/25 06:33:59

Modified files:
        proprietary/po : de.po es.po fr.po it.po ja.po 
                         malware-adobe.de.po malware-amazon.de.po 
                         malware-apple.de.po 
                         malware-appliances.de-diff.html 
                         malware-appliances.de.po 
                         malware-appliances.es.po 
                         malware-appliances.fr.po malware-appliances.pot 
                         malware-appliances.ru.po malware-cars.de.po 
                         malware-games.de.po malware-google.de.po 
                         malware-microsoft.de.po 
                         malware-mobiles.de-diff.html 
                         malware-mobiles.de.po malware-mobiles.es.po 
                         malware-mobiles.fr.po 
                         malware-mobiles.it-diff.html 
                         malware-mobiles.it.po 
                         malware-mobiles.ja-diff.html 
                         malware-mobiles.ja.po malware-mobiles.pot 
                         malware-mobiles.ru.po malware-webpages.de.po 
                         nl.po pl.po pot potential-malware.de.po 
                         proprietary-back-doors.de.po 
                         proprietary-censorship.de.po 
                         proprietary-coverups.de.po 
                         proprietary-deception.de.po 
                         proprietary-drm.de.po 
                         proprietary-insecurity.de-diff.html 
                         proprietary-insecurity.de.po 
                         proprietary-insecurity.es.po 
                         proprietary-insecurity.fr.po 
                         proprietary-insecurity.it-diff.html 
                         proprietary-insecurity.it.po 
                         proprietary-insecurity.ja-diff.html 
                         proprietary-insecurity.ja.po 
                         proprietary-insecurity.pot 
                         proprietary-insecurity.ru.po 
                         proprietary-interference.de.po 
                         proprietary-jails.de.po 
                         proprietary-sabotage.de.po 
                         proprietary-subscriptions.de.po 
                         proprietary-surveillance.de.po 
                         proprietary-tethers.de.po 
                         proprietary-tyrants.de.po 
                         proprietary.de-diff.html proprietary.de.po 
                         proprietary.es.po proprietary.fr.po 
                         proprietary.it-diff.html proprietary.it.po 
                         proprietary.ja-diff.html proprietary.ja.po 
                         proprietary.nl-diff.html proprietary.nl.po 
                         proprietary.pl-diff.html proprietary.pl.po 
                         proprietary.pot proprietary.pt-br.po 
                         proprietary.ru.po proprietary.tr.po 
                         proprietary.zh-tw-diff.html 
                         proprietary.zh-tw.po pt-br.po ru.po tr.po 
                         zh-tw.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/de.po?cvsroot=www&r1=1.176&r2=1.177
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/es.po?cvsroot=www&r1=1.251&r2=1.252
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/fr.po?cvsroot=www&r1=1.308&r2=1.309
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/it.po?cvsroot=www&r1=1.176&r2=1.177
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ja.po?cvsroot=www&r1=1.184&r2=1.185
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-adobe.de.po?cvsroot=www&r1=1.20&r2=1.21
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-amazon.de.po?cvsroot=www&r1=1.31&r2=1.32
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.de.po?cvsroot=www&r1=1.151&r2=1.152
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.de-diff.html?cvsroot=www&r1=1.52&r2=1.53
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.de.po?cvsroot=www&r1=1.86&r2=1.87
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.es.po?cvsroot=www&r1=1.15&r2=1.16
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.fr.po?cvsroot=www&r1=1.144&r2=1.145
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.pot?cvsroot=www&r1=1.71&r2=1.72
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.ru.po?cvsroot=www&r1=1.179&r2=1.180
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-cars.de.po?cvsroot=www&r1=1.24&r2=1.25
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-games.de.po?cvsroot=www&r1=1.41&r2=1.42
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-google.de.po?cvsroot=www&r1=1.57&r2=1.58
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.de.po?cvsroot=www&r1=1.144&r2=1.145
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.de-diff.html?cvsroot=www&r1=1.76&r2=1.77
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.de.po?cvsroot=www&r1=1.132&r2=1.133
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.es.po?cvsroot=www&r1=1.170&r2=1.171
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.fr.po?cvsroot=www&r1=1.191&r2=1.192
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.it-diff.html?cvsroot=www&r1=1.81&r2=1.82
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.it.po?cvsroot=www&r1=1.132&r2=1.133
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ja-diff.html?cvsroot=www&r1=1.98&r2=1.99
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ja.po?cvsroot=www&r1=1.123&r2=1.124
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.pot?cvsroot=www&r1=1.98&r2=1.99
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ru.po?cvsroot=www&r1=1.226&r2=1.227
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-webpages.de.po?cvsroot=www&r1=1.18&r2=1.19
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/nl.po?cvsroot=www&r1=1.177&r2=1.178
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pl.po?cvsroot=www&r1=1.176&r2=1.177
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pot?cvsroot=www&r1=1.175&r2=1.176
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/potential-malware.de.po?cvsroot=www&r1=1.12&r2=1.13
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.de.po?cvsroot=www&r1=1.136&r2=1.137
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-censorship.de.po?cvsroot=www&r1=1.51&r2=1.52
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-coverups.de.po?cvsroot=www&r1=1.11&r2=1.12
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-deception.de.po?cvsroot=www&r1=1.44&r2=1.45
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-drm.de.po?cvsroot=www&r1=1.69&r2=1.70
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de-diff.html?cvsroot=www&r1=1.38&r2=1.39
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de.po?cvsroot=www&r1=1.141&r2=1.142
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.es.po?cvsroot=www&r1=1.29&r2=1.30
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.fr.po?cvsroot=www&r1=1.190&r2=1.191
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it-diff.html?cvsroot=www&r1=1.53&r2=1.54
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it.po?cvsroot=www&r1=1.158&r2=1.159
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja-diff.html?cvsroot=www&r1=1.73&r2=1.74
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja.po?cvsroot=www&r1=1.131&r2=1.132
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.pot?cvsroot=www&r1=1.97&r2=1.98
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ru.po?cvsroot=www&r1=1.241&r2=1.242
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-interference.de.po?cvsroot=www&r1=1.66&r2=1.67
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.de.po?cvsroot=www&r1=1.60&r2=1.61
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.de.po?cvsroot=www&r1=1.133&r2=1.134
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-subscriptions.de.po?cvsroot=www&r1=1.30&r2=1.31
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.de.po?cvsroot=www&r1=1.324&r2=1.325
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-tethers.de.po?cvsroot=www&r1=1.36&r2=1.37
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-tyrants.de.po?cvsroot=www&r1=1.45&r2=1.46
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de-diff.html?cvsroot=www&r1=1.148&r2=1.149
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de.po?cvsroot=www&r1=1.189&r2=1.190
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.es.po?cvsroot=www&r1=1.260&r2=1.261
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.fr.po?cvsroot=www&r1=1.309&r2=1.310
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it-diff.html?cvsroot=www&r1=1.160&r2=1.161
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it.po?cvsroot=www&r1=1.198&r2=1.199
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja-diff.html?cvsroot=www&r1=1.164&r2=1.165
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja.po?cvsroot=www&r1=1.182&r2=1.183
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl-diff.html?cvsroot=www&r1=1.161&r2=1.162
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl.po?cvsroot=www&r1=1.172&r2=1.173
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl-diff.html?cvsroot=www&r1=1.178&r2=1.179
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl.po?cvsroot=www&r1=1.165&r2=1.166
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pot?cvsroot=www&r1=1.162&r2=1.163
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br.po?cvsroot=www&r1=1.279&r2=1.280
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ru.po?cvsroot=www&r1=1.340&r2=1.341
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.tr.po?cvsroot=www&r1=1.5&r2=1.6
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw-diff.html?cvsroot=www&r1=1.141&r2=1.142
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw.po?cvsroot=www&r1=1.152&r2=1.153
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pt-br.po?cvsroot=www&r1=1.232&r2=1.233
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ru.po?cvsroot=www&r1=1.389&r2=1.390
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/tr.po?cvsroot=www&r1=1.2&r2=1.3
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-tw.po?cvsroot=www&r1=1.176&r2=1.177

Patches:
Index: de.po
===================================================================
RCS file: /web/www/www/proprietary/po/de.po,v
retrieving revision 1.176
retrieving revision 1.177
diff -u -b -r1.176 -r1.177
--- de.po       4 Mar 2020 09:31:53 -0000       1.176
+++ de.po       25 Mar 2020 10:33:57 -0000      1.177
@@ -73,8 +73,11 @@
 "sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 # | If you know of an example that ought to be in this page but isn't here,
@@ -3267,6 +3270,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: es.po
===================================================================
RCS file: /web/www/www/proprietary/po/es.po,v
retrieving revision 1.251
retrieving revision 1.252
diff -u -b -r1.251 -r1.252
--- es.po       4 Mar 2020 10:59:15 -0000       1.251
+++ es.po       25 Mar 2020 10:33:57 -0000      1.252
@@ -3110,6 +3110,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/fr.po,v
retrieving revision 1.308
retrieving revision 1.309
diff -u -b -r1.308 -r1.309
--- fr.po       4 Mar 2020 09:48:17 -0000       1.308
+++ fr.po       25 Mar 2020 10:33:57 -0000      1.309
@@ -2744,6 +2744,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: it.po
===================================================================
RCS file: /web/www/www/proprietary/po/it.po,v
retrieving revision 1.176
retrieving revision 1.177
diff -u -b -r1.176 -r1.177
--- it.po       4 Mar 2020 09:31:54 -0000       1.176
+++ it.po       25 Mar 2020 10:33:57 -0000      1.177
@@ -3024,6 +3024,16 @@
 "l'azienda ha dovuto pagare consistenti risarcimenti</a> ai suoi clienti."
 
 #. type: Content of: <div><ul><li><p>
+msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
 # | &ldquo;CloudPets&rdquo; toys with microphones <a
 # | 
href=\"https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults\";>{+
 # | +}leak childrens' conversations to the manufacturer</a>. Guess what? <a

Index: ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/ja.po,v
retrieving revision 1.184
retrieving revision 1.185
diff -u -b -r1.184 -r1.185
--- ja.po       4 Mar 2020 09:31:54 -0000       1.184
+++ ja.po       25 Mar 2020 10:33:57 -0000      1.185
@@ -2368,6 +2368,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: malware-adobe.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-adobe.de.po,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -b -r1.20 -r1.21
--- malware-adobe.de.po 18 Nov 2019 15:05:16 -0000      1.20
+++ malware-adobe.de.po 25 Mar 2020 10:33:57 -0000      1.21
@@ -73,8 +73,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 # | If you know of an example that ought to be in this page but isn't here,

Index: malware-amazon.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-amazon.de.po,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -b -r1.31 -r1.32
--- malware-amazon.de.po        1 Feb 2020 14:33:18 -0000       1.31
+++ malware-amazon.de.po        25 Mar 2020 10:33:57 -0000      1.32
@@ -73,8 +73,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 # | If you know of an example that ought to be in this page but isn't here,

Index: malware-apple.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.de.po,v
retrieving revision 1.151
retrieving revision 1.152
diff -u -b -r1.151 -r1.152
--- malware-apple.de.po 18 Nov 2019 15:05:16 -0000      1.151
+++ malware-apple.de.po 25 Mar 2020 10:33:57 -0000      1.152
@@ -76,8 +76,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 # | If you know of an example that ought to be in this page but isn't here,

Index: malware-appliances.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.de-diff.html,v
retrieving revision 1.52
retrieving revision 1.53
diff -u -b -r1.52 -r1.53
--- malware-appliances.de-diff.html     24 Feb 2020 17:03:36 -0000      1.52
+++ malware-appliances.de-diff.html     25 Mar 2020 10:33:58 -0000      1.53
@@ -678,6 +678,15 @@
     customers.&lt;/p&gt;
   &lt;/li&gt;
 
+  &lt;li id="M201703070"&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201702280"&gt;
     &lt;p&gt;&ldquo;CloudPets&rdquo; toys with microphones &lt;a
     
href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;
@@ -1381,7 +1390,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/02/24 17:03:36 $
+$Date: 2020/03/25 10:33:58 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-appliances.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.de.po,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- malware-appliances.de.po    24 Feb 2020 17:03:36 -0000      1.86
+++ malware-appliances.de.po    25 Mar 2020 10:33:58 -0000      1.87
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2020-02-24 16:55+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -72,8 +72,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 # | If you know of an example that ought to be in this page but isn't here,
@@ -872,6 +875,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: malware-appliances.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.es.po,v
retrieving revision 1.15
retrieving revision 1.16
diff -u -b -r1.15 -r1.16
--- malware-appliances.es.po    25 Feb 2020 12:21:35 -0000      1.15
+++ malware-appliances.es.po    25 Mar 2020 10:33:58 -0000      1.16
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
-"POT-Creation-Date: 2020-02-24 16:55+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2020-02-25 13:10+0100\n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 "X-Generator: Poedit 2.2.1\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
@@ -787,6 +788,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: malware-appliances.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.fr.po,v
retrieving revision 1.144
retrieving revision 1.145
diff -u -b -r1.144 -r1.145
--- malware-appliances.fr.po    24 Feb 2020 20:33:01 -0000      1.144
+++ malware-appliances.fr.po    25 Mar 2020 10:33:58 -0000      1.145
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
-"POT-Creation-Date: 2020-02-24 16:55+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2020-02-24 21:30+0100\n"
 "Last-Translator: Thrérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Appliances - GNU Project - Free Software Foundation"
@@ -783,6 +784,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: malware-appliances.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.pot,v
retrieving revision 1.71
retrieving revision 1.72
diff -u -b -r1.71 -r1.72
--- malware-appliances.pot      24 Feb 2020 17:03:36 -0000      1.71
+++ malware-appliances.pot      25 Mar 2020 10:33:58 -0000      1.72
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
-"POT-Creation-Date: 2020-02-24 16:55+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -522,6 +522,15 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a "
+"href=\"https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html\";>
 "
+"spies through their microphones and cameras while making them appear to be "
+"turned off</a>. Since the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a "
 
"href=\"https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults\";>
 "
 "leak childrens' conversations to the manufacturer</a>. Guess what? <a "

Index: malware-appliances.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.ru.po,v
retrieving revision 1.179
retrieving revision 1.180
diff -u -b -r1.179 -r1.180
--- malware-appliances.ru.po    25 Feb 2020 06:29:53 -0000      1.179
+++ malware-appliances.ru.po    25 Mar 2020 10:33:58 -0000      1.180
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
-"POT-Creation-Date: 2020-02-24 16:55+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2018-12-02 16:09+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Appliances - GNU Project - Free Software Foundation"
@@ -781,6 +782,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: malware-cars.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-cars.de.po,v
retrieving revision 1.24
retrieving revision 1.25
diff -u -b -r1.24 -r1.25
--- malware-cars.de.po  15 Feb 2020 15:02:45 -0000      1.24
+++ malware-cars.de.po  25 Mar 2020 10:33:58 -0000      1.25
@@ -71,8 +71,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 # | If you know of an example that ought to be in this page but isn't here,

Index: malware-games.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-games.de.po,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -b -r1.41 -r1.42
--- malware-games.de.po 25 Feb 2020 14:01:18 -0000      1.41
+++ malware-games.de.po 25 Mar 2020 10:33:58 -0000      1.42
@@ -72,8 +72,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 msgid ""

Index: malware-google.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-google.de.po,v
retrieving revision 1.57
retrieving revision 1.58
diff -u -b -r1.57 -r1.58
--- malware-google.de.po        21 Feb 2020 23:32:16 -0000      1.57
+++ malware-google.de.po        25 Mar 2020 10:33:58 -0000      1.58
@@ -73,8 +73,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 # | If you know of an example that ought to be in this page but isn't here,

Index: malware-microsoft.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.de.po,v
retrieving revision 1.144
retrieving revision 1.145
diff -u -b -r1.144 -r1.145
--- malware-microsoft.de.po     18 Nov 2019 15:05:16 -0000      1.144
+++ malware-microsoft.de.po     25 Mar 2020 10:33:58 -0000      1.145
@@ -75,8 +75,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 # | If you know of an example that ought to be in this page but isn't here,

Index: malware-mobiles.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.de-diff.html,v
retrieving revision 1.76
retrieving revision 1.77
diff -u -b -r1.76 -r1.77
--- malware-mobiles.de-diff.html        4 Mar 2020 09:31:54 -0000       1.76
+++ malware-mobiles.de-diff.html        25 Mar 2020 10:33:58 -0000      1.77
@@ -427,6 +427,15 @@
     Broadcom's non-free firmware.&lt;/p&gt;
   &lt;/li&gt;
 
+  &lt;li id="M201703070"&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201702170"&gt;
     &lt;p&gt;The mobile apps for communicating &lt;a
     
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
@@ -1087,8 +1096,7 @@
       traffic through valueclick.com (an advertising website).&lt;/dd&gt;
 
       &lt;dt&gt;WiFi Protector VPN&lt;/dt&gt;
-      &lt;dd&gt;Injects JavaScript code into HTML pages, and also uses
-      <span class="removed"><del><strong>roughly 5 tracking libraries. 
Developers of this app have
+      &lt;dd&gt;Injects JavaScript code into HTML pages, and also uses roughly 
<span class="removed"><del><strong>5 tracking libraries. Developers of this app 
have
       confirmed that the non-premium version of the app does
       JavaScript injection for tracking and display ads.&lt;/dd&gt;
   &lt;/dl&gt;
@@ -1096,7 +1104,8 @@
 
 &lt;li&gt;
   &lt;p&gt;&lt;a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A 
study in 2015&lt;/a&gt; found that 90% of the top-ranked gratis
-  proprietary Android apps contained recognizable tracking libraries. For 
+  proprietary Android apps contained recognizable</strong></del></span>
+      <span class="inserted"><ins><em>five</em></ins></span> tracking 
libraries. <span class="removed"><del><strong>For 
   the paid proprietary apps, it was only 60%.&lt;/p&gt;
 
   &lt;p&gt;The article confusingly describes gratis apps as &ldquo;free&rdquo;,
@@ -1140,8 +1149,7 @@
 of hiding it in an obscurely worded EULA.&lt;/p&gt;
 
 &lt;p&gt;However, to truly protect people's privacy, we must prevent Google
-and other companies from getting</strong></del></span> <span 
class="inserted"><ins><em>roughly
-      five tracking libraries. Developers of</em></ins></span> this <span 
class="removed"><del><strong>personal information in</strong></del></span> 
<span class="inserted"><ins><em>app have confirmed that</em></ins></span>
+and other companies from getting</strong></del></span> <span 
class="inserted"><ins><em>Developers of</em></ins></span> this <span 
class="removed"><del><strong>personal information in</strong></del></span> 
<span class="inserted"><ins><em>app have confirmed that</em></ins></span>
       the <span class="removed"><del><strong>first
 place!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>non-premium version of the app does JavaScript 
injection for
       tracking the user and displaying ads.&lt;/dd&gt;
@@ -1197,24 +1205,24 @@
 
   <span class="inserted"><ins><em>&lt;li id="M201605310"&gt;
     &lt;p&gt;Facebook's</em></ins></span> app <span 
class="inserted"><ins><em>listens all the time,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
-user data</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
-    snoop on what people are listening</em></ins></span> to <span 
class="removed"><del><strong>a Chinese company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+user data to a Chinese company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 
 &lt;li&gt;
-&lt;p&gt;A half-blind security critique of a tracking 
app:</strong></del></span> <span class="inserted"><ins><em>or 
watching&lt;/a&gt;. In addition,</em></ins></span>
-    it <span class="removed"><del><strong>found that &lt;a
+&lt;p&gt;A half-blind security critique of a tracking app: it found that &lt;a
 
href="http://www.consumerreports.org/mobile-security-software/glow-pregnancy-app-exposed-women-to-privacy-threats/"&gt;
-blatant flaws allowed anyone</strong></del></span> <span 
class="inserted"><ins><em>may be analyzing people's 
conversations</em></ins></span> to <span 
class="removed"><del><strong>snoop</strong></del></span> <span 
class="inserted"><ins><em>serve them with targeted
+blatant flaws allowed anyone to</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to</em></ins></span>
+    snoop on <span class="removed"><del><strong>a user's personal 
data&lt;/a&gt;.
+The critique fails entirely</strong></del></span> <span 
class="inserted"><ins><em>what people are listening</em></ins></span> to <span 
class="removed"><del><strong>express concern that the app sends the
+personal data</strong></del></span> <span class="inserted"><ins><em>or 
watching&lt;/a&gt;. In addition,
+    it may be analyzing people's conversations</em></ins></span> to <span 
class="removed"><del><strong>a server, where</strong></del></span> <span 
class="inserted"><ins><em>serve them with targeted
     advertisements.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201604250"&gt;
     &lt;p&gt;A pregnancy test controller application not only can &lt;a
     
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
-    spy</em></ins></span> on <span class="removed"><del><strong>a user's 
personal data&lt;/a&gt;.
-The critique fails entirely to express concern that the app sends the
-personal</strong></del></span> <span class="inserted"><ins><em>many sorts 
of</em></ins></span> data <span class="removed"><del><strong>to a server, 
where</strong></del></span> <span 
class="inserted"><ins><em>in</em></ins></span> the <span 
class="removed"><del><strong>&lt;em&gt;developer&lt;/em&gt; gets it all.
+    spy on many sorts of data in</em></ins></span> the <span 
class="removed"><del><strong>&lt;em&gt;developer&lt;/em&gt; gets it all.
 This &ldquo;service&rdquo; is for suckers!&lt;/p&gt;
 
 &lt;p&gt;The server surely has a &ldquo;privacy 
policy,&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>phone,</em></ins></span> and <span 
class="removed"><del><strong>surely</strong></del></span> <span 
class="inserted"><ins><em>in server accounts,</em></ins></span>
@@ -1271,8 +1279,8 @@
     &lt;p&gt;According to Edward Snowden, &lt;a
     href="http://www.bbc.com/news/uk-34444233"&gt;agencies can take over
     smartphones&lt;/a&gt; by sending hidden text messages which enable
-    them</em></ins></span> to <span 
class="inserted"><ins><em>turn</em></ins></span> the <span 
class="removed"><del><strong>app's functionality,
-  was</strong></del></span> <span class="inserted"><ins><em>phones on and off, 
listen to the microphone,
+    them to turn the phones on and off, listen</em></ins></span> to the <span 
class="removed"><del><strong>app's functionality,
+  was</strong></del></span> <span class="inserted"><ins><em>microphone,
     retrieve geo-location data from the GPS, take photographs, read
     text messages, read call, location and web browsing history, and
     read the contact list. This malware is designed to disguise itself
@@ -1568,7 +1576,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/03/04 09:31:54 $
+$Date: 2020/03/25 10:33:58 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.de.po,v
retrieving revision 1.132
retrieving revision 1.133
diff -u -b -r1.132 -r1.133
--- malware-mobiles.de.po       4 Mar 2020 09:31:55 -0000       1.132
+++ malware-mobiles.de.po       25 Mar 2020 10:33:58 -0000      1.133
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -73,8 +73,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 msgid ""
@@ -600,6 +603,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
 "news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
 "\">with a smart but foolish car have very bad security</a>."

Index: malware-mobiles.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.es.po,v
retrieving revision 1.170
retrieving revision 1.171
diff -u -b -r1.170 -r1.171
--- malware-mobiles.es.po       4 Mar 2020 10:59:15 -0000       1.170
+++ malware-mobiles.es.po       25 Mar 2020 10:33:58 -0000      1.171
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -503,6 +504,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
 "news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
 "\">with a smart but foolish car have very bad security</a>."

Index: malware-mobiles.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.fr.po,v
retrieving revision 1.191
retrieving revision 1.192
diff -u -b -r1.191 -r1.192
--- malware-mobiles.fr.po       4 Mar 2020 09:48:17 -0000       1.191
+++ malware-mobiles.fr.po       25 Mar 2020 10:33:58 -0000      1.192
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2020-03-04 10:47+0100\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -502,6 +503,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
 "news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
 "\">with a smart but foolish car have very bad security</a>."

Index: malware-mobiles.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.it-diff.html,v
retrieving revision 1.81
retrieving revision 1.82
diff -u -b -r1.81 -r1.82
--- malware-mobiles.it-diff.html        4 Mar 2020 09:31:55 -0000       1.81
+++ malware-mobiles.it-diff.html        25 Mar 2020 10:33:58 -0000      1.82
@@ -211,26 +211,23 @@
 
     &lt;p&gt;A few phone models are specially designed so</em></ins></span> 
that <span class="removed"><del><strong>play commands in 
ultrasound</strong></del></span> <span class="inserted"><ins><em>the modem
     processor does not control the microphone, and so</em></ins></span> that 
<span class="removed"><del><strong>humans</strong></del></span> <span 
class="inserted"><ins><em>it</em></ins></span> can't <span 
class="removed"><del><strong>hear&lt;/a&gt;.
-  &lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-  &lt;p&gt;Many Android devices</strong></del></span>
+  &lt;/p&gt;</strong></del></span>
     <span class="inserted"><ins><em>change the software in the main processor. 
 They still have the
     back door, but at least it is unable to turn the phone unto a
     listening device.&lt;/p&gt;
 
-    &lt;p&gt;The universal back door is apparently also used to make 
phones</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/"&gt;
-       can be hijacked through</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.slate.com/blogs/future_tense/2013/07/22/nsa_can_reportedly_track_cellphones_even_when_they_re_turned_off.html"&gt;
-    transmit even when they are turned off&lt;/a&gt;.  This 
means</em></ins></span> their <span class="removed"><del><strong>Wi-Fi 
chips&lt;/a&gt; because</strong></del></span> <span 
class="inserted"><ins><em>movements
-    are tracked, and may also make the listening feature work.&lt;/p&gt;
+    &lt;p&gt;The universal back door is apparently also used to make phones 
&lt;a
+    
href="http://www.slate.com/blogs/future_tense/2013/07/22/nsa_can_reportedly_track_cellphones_even_when_they_re_turned_off.html"&gt;
+    transmit even when they are turned off&lt;/a&gt;.  This means their 
movements
+    are tracked, and may also make the listening feature 
work.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;Many</strong></del></span>
+<span class="inserted"><ins><em>&lt;/ul&gt;
 
 &lt;div id="TOC"&gt;
-&lt;h3&gt;Types</em></ins></span> of <span class="removed"><del><strong>a 
bug</strong></del></span> <span 
class="inserted"><ins><em>malware</em></ins></span> in
-       <span class="removed"><del><strong>Broadcom's non-free 
firmware.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>mobiles&lt;/h3&gt;
+&lt;h3&gt;Types of malware in mobiles&lt;/h3&gt;
 &lt;ul&gt;
   &lt;li&gt;&lt;a href="#back-doors"&gt;Back doors&lt;/a&gt;&lt;/li&gt;
 &lt;!--&lt;li&gt;&lt;a 
href="#censorship"&gt;Censorship&lt;/a&gt;&lt;/li&gt;--&gt;
@@ -252,64 +249,51 @@
   &lt;li id="M209900001"&gt;
     &lt;p&gt;See above for the &lt;a 
href="#universal-back-door-phone-modem"&gt;general universal back
     door&lt;/a&gt; in essentially all mobile phones, which permits converting
-    them into full-time listening devices.&lt;/p&gt;</em></ins></span>
+    them into full-time listening devices.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;Samsung</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M202001090"&gt;
-    &lt;p&gt;Android</em></ins></span> phones <span 
class="inserted"><ins><em>subsidized by the US government come 
with</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"&gt;have</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://arstechnica.com/information-technology/2020/01/us-government-funded-android-phones-come-preinstalled-with-unremovable-malware/"&gt;
-    preinstalled adware and</em></ins></span> a <span 
class="removed"><del><strong>security hole that allows</strong></del></span> 
<span class="inserted"><ins><em>back door for forcing installation of
+  &lt;li id="M202001090"&gt;
+    &lt;p&gt;Android phones subsidized by the US government come with &lt;a
+    
href="https://arstechnica.com/information-technology/2020/01/us-government-funded-android-phones-come-preinstalled-with-unremovable-malware/"&gt;
+    preinstalled adware and a back door for forcing installation of
     apps&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The adware is in a modified version of</em></ins></span> an <span 
class="removed"><del><strong>SMS message</strong></del></span>
-    <span class="inserted"><ins><em>essential system configuration app. The 
back door is a
-    surreptitious addition</em></ins></span> to <span 
class="removed"><del><strong>install
-ransomware&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Many proprietary payment apps</strong></del></span> <span 
class="inserted"><ins><em>a program whose stated purpose is to be 
a</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data"&gt;
-transmit personal data</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.zdnet.com/article/unremovable-malware-found-preinstalled-on-low-end-smartphone-sold-in-the-us/"&gt;
+    &lt;p&gt;The adware is in a modified version of an
+    essential system configuration app. The back door is a
+    surreptitious addition to a program whose stated purpose is to be a &lt;a
+    
href="https://www.zdnet.com/article/unremovable-malware-found-preinstalled-on-low-end-smartphone-sold-in-the-us/"&gt;
     universal back door for firmware&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;In other words, a program whose raison d'être is malicious has
-    a secret secondary malicious purpose. All this is</em></ins></span> in 
<span class="removed"><del><strong>an insecure way&lt;/a&gt;.
-However,</strong></del></span> <span class="inserted"><ins><em>addition 
to</em></ins></span> the <span class="removed"><del><strong>worse 
aspect</strong></del></span>
-    <span class="inserted"><ins><em>malware</em></ins></span> of <span 
class="removed"><del><strong>these apps is</strong></del></span> <span 
class="inserted"><ins><em>Android itself.&lt;/p&gt;
+    a secret secondary malicious purpose. All this is in addition to the
+    malware of</em></ins></span> Android <span 
class="removed"><del><strong>devices</strong></del></span> <span 
class="inserted"><ins><em>itself.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201908270"&gt;
     &lt;p&gt;A very popular app found in the
-    Google Play store contained a module</em></ins></span> that <span 
class="inserted"><ins><em>was designed to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/philosophy/surveillance-vs-democracy.html"&gt;payment
 is not anonymous&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;</strong></del></span>
+    Google Play store contained a module that was designed 
to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/"&gt;</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
-    install malware on the user's computer&lt;/a&gt;.</em></ins></span> The 
<span class="removed"><del><strong>NSA can tap data in smart phones, including 
iPhones, Android, and
-  BlackBerry&lt;/a&gt;. While there is not much detail 
here,</strong></del></span> <span class="inserted"><ins><em>app developers
-    regularly used</em></ins></span> it <span 
class="removed"><del><strong>seems that this
-  does not operate via</strong></del></span> <span 
class="inserted"><ins><em>to make</em></ins></span> the <span 
class="removed"><del><strong>universal back door</strong></del></span> <span 
class="inserted"><ins><em>computer download and execute any code
+    install malware on the user's computer&lt;/a&gt;. The app developers
+    regularly used it to make the computer download and execute any code
     they wanted.&lt;/p&gt;
 
     &lt;p&gt;This is a concrete example of what users are exposed to when they
-    run nonfree apps. They can never be completely sure that a nonfree
-    app is safe.&lt;/p&gt;
+    run nonfree apps. They</em></ins></span> can <span 
class="inserted"><ins><em>never</em></ins></span> be <span 
class="removed"><del><strong>hijacked through their Wi-Fi chips&lt;/a&gt; 
because of</strong></del></span> <span class="inserted"><ins><em>completely 
sure that</em></ins></span> a <span class="removed"><del><strong>bug in
+       Broadcom's non-free firmware.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>nonfree
+    app is safe.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201609130"&gt;
-    &lt;p&gt;Xiaomi phones come with &lt;a
-    
href="https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/"&gt;
-    a universal back door in the application processor, for Xiaomi's
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;Samsung</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201609130"&gt;
+    &lt;p&gt;Xiaomi</em></ins></span> phones <span 
class="inserted"><ins><em>come with</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"&gt;have</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/"&gt;</em></ins></span>
+    a <span class="removed"><del><strong>security hole</strong></del></span> 
<span class="inserted"><ins><em>universal back door in the application 
processor, for Xiaomi's
     use&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This is separate from &lt;a 
href="#universal-back-door-phone-modem"&gt;the
-    universal back door in the modem processor that the local phone
+    universal back door in the modem processor</em></ins></span> that <span 
class="removed"><del><strong>allows an SMS message</strong></del></span> <span 
class="inserted"><ins><em>the local phone
     company can use&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -416,6 +400,15 @@
     Broadcom's non-free firmware.&lt;/p&gt;
   &lt;/li&gt;
 
+  &lt;li id="M201703070"&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201702170"&gt;
     &lt;p&gt;The mobile apps for communicating &lt;a
     
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
@@ -988,24 +981,38 @@
     If the fine print of the app said that users gave consent for this,
     would that make it acceptable? No way! It should be flat out &lt;a
     href="/philosophy/surveillance-vs-democracy.html"&gt; illegal to design
-    the app to snoop at all&lt;/a&gt;.&lt;/p&gt;
+    the app</em></ins></span> to <span class="removed"><del><strong>install
+ransomware&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>snoop at all&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201704074"&gt;
-    &lt;p&gt;Pairs of Android apps can collude
-    to transmit users' personal data to servers. &lt;a
-    
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
-    study found tens of thousands of pairs</em></ins></span> that <span 
class="removed"><del><strong>we know nearly all
-  portable phones have. It may involve exploiting various bugs. There 
are</strong></del></span> <span 
class="inserted"><ins><em>collude&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;Many proprietary payment</strong></del></span>
 
-  &lt;li id="M201703300"&gt;
-    &lt;p&gt;Verizon</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
-  lots</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
-    announced an opt-in proprietary search app that it will&lt;/a&gt; 
pre-install
-    on some</em></ins></span> of <span class="removed"><del><strong>bugs 
in</strong></del></span> <span class="inserted"><ins><em>its phones. The app 
will give Verizon the same information
-    about the users' searches that Google normally gets when they use
+  <span class="inserted"><ins><em>&lt;li id="M201704074"&gt;
+    &lt;p&gt;Pairs of Android</em></ins></span> apps <span 
class="removed"><del><strong>&lt;a
+href="http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data"&gt;</strong></del></span>
 <span class="inserted"><ins><em>can collude
+    to</em></ins></span> transmit <span 
class="inserted"><ins><em>users'</em></ins></span> personal data <span 
class="removed"><del><strong>in an insecure way&lt;/a&gt;.
+However, the worse aspect</strong></del></span> <span 
class="inserted"><ins><em>to servers. &lt;a
+    
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
+    study found tens</em></ins></span> of <span 
class="removed"><del><strong>these apps is</strong></del></span> <span 
class="inserted"><ins><em>thousands of pairs</em></ins></span> that
+<span class="removed"><del><strong>&lt;a 
href="/philosophy/surveillance-vs-democracy.html"&gt;payment is not 
anonymous&lt;/a&gt;.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>collude&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
+  The NSA can tap data in smart phones, including iPhones, Android, and
+  BlackBerry&lt;/a&gt;. While there is not much detail here, it 
seems</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201703300"&gt;
+    &lt;p&gt;Verizon &lt;a
+    
href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
+    announced an opt-in proprietary search app</em></ins></span> that <span 
class="removed"><del><strong>this
+  does not operate via</strong></del></span> <span 
class="inserted"><ins><em>it will&lt;/a&gt; pre-install
+    on some of its phones. The app will give Verizon</em></ins></span> the 
<span class="removed"><del><strong>universal back door</strong></del></span> 
<span class="inserted"><ins><em>same information
+    about the users' searches</em></ins></span> that <span 
class="removed"><del><strong>we know nearly all
+  portable phones have. It may involve exploiting various bugs. There are
+  &lt;a 
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
+  lots of bugs in</strong></del></span> <span class="inserted"><ins><em>Google 
normally gets when they use
     its search engine.&lt;/p&gt;
 
     &lt;p&gt;Currently,</em></ins></span> the <span 
class="removed"><del><strong>phones' radio software&lt;/a&gt;.&lt;/p&gt;
@@ -1097,274 +1104,278 @@
       traffic through valueclick.com (an advertising website).&lt;/dd&gt;
 
       &lt;dt&gt;WiFi Protector VPN&lt;/dt&gt;
-      &lt;dd&gt;Injects JavaScript code into HTML pages, and also uses roughly 
<span class="removed"><del><strong>5</strong></del></span>
-      <span class="inserted"><ins><em>five</em></ins></span> tracking 
libraries. Developers of this app have confirmed that
-      the <span class="removed"><del><strong>non-premium version 
of</strong></del></span> <span class="inserted"><ins><em>non-premium version of 
the app does JavaScript injection for
-      tracking the user and displaying ads.&lt;/dd&gt;
-    &lt;/dl&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201611150"&gt;
-    &lt;p&gt;Some portable phones &lt;a
-    
href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
-    sold with spyware sending lots of data to China&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201606050"&gt;
-    &lt;p&gt;Facebook's new Magic Photo app &lt;a
-    
href="https://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/"&gt;
-    scans your mobile phone's photo collections for known faces&lt;/a&gt;,
-    and suggests you to share the picture you take according to who is
-    in the frame.&lt;/p&gt;
-
-    &lt;p&gt;This spyware feature seems to require online access to some
-    known-faces database, which means the pictures are likely to be
-    sent across</em></ins></span> the <span class="removed"><del><strong>app 
does
-      JavaScript injection for tracking</strong></del></span> <span 
class="inserted"><ins><em>wire to Facebook's servers</em></ins></span> and 
<span class="removed"><del><strong>display ads.&lt;/dd&gt;
+      &lt;dd&gt;Injects JavaScript code into <span 
class="removed"><del><strong>HTML pages, and also uses
+      roughly 5 tracking libraries. Developers of this app have
+      confirmed that the non-premium version of the app does
+      JavaScript injection for tracking and display ads.&lt;/dd&gt;
   &lt;/dl&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
-  &lt;p&gt;&lt;a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A 
study in 2015&lt;/a&gt; found that 90%</strong></del></span> <span 
class="inserted"><ins><em>face-recognition
-    algorithms.&lt;/p&gt;
-
-    &lt;p&gt;If so, none</em></ins></span> of <span 
class="inserted"><ins><em>Facebook users' pictures are private anymore,
-    even if</em></ins></span> the <span 
class="removed"><del><strong>top-ranked gratis
+  &lt;p&gt;&lt;a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A 
study in 2015&lt;/a&gt; found that 90% of the top-ranked gratis
   proprietary Android apps contained recognizable tracking libraries. For 
   the paid proprietary apps, it was only 60%.&lt;/p&gt;
 
   &lt;p&gt;The article confusingly describes gratis apps as &ldquo;free&rdquo;,
-  but most of</strong></del></span> <span class="inserted"><ins><em>user 
didn't &ldquo;upload&rdquo;</em></ins></span> them <span 
class="removed"><del><strong>are not in fact
+  but most of them are not in fact
   &lt;a href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.
-  It also uses</strong></del></span> <span 
class="inserted"><ins><em>to</em></ins></span> the <span 
class="removed"><del><strong>ugly word &ldquo;monetize&rdquo;. A good 
replacement
+  It also uses the ugly word &ldquo;monetize&rdquo;. A good replacement
   for that word is &ldquo;exploit&rdquo;; nearly always that will fit
-  perfectly.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>service.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;A study found 234 Android apps that track users 
by</strong></del></span>
+  perfectly.&lt;/p&gt;
+&lt;/li&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201605310"&gt;
-    &lt;p&gt;Facebook's app listens all the time,</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
-    snoop on what people are listening</em></ins></span> to <span 
class="removed"><del><strong>ultrasound from beacons placed in 
stores</strong></del></span> or <span class="removed"><del><strong>played by TV 
programs&lt;/a&gt;.
+&lt;li&gt;
+  &lt;p&gt;A study found 234 Android apps that track users by
+       &lt;a 
href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
+       to ultrasound from beacons placed in stores or played by TV 
programs&lt;/a&gt;.
        &lt;/p&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
                &lt;p&gt;Faceapp appears to do lots of surveillance, judging by 
     &lt;a 
href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
-               how much access</strong></del></span> <span 
class="inserted"><ins><em>watching&lt;/a&gt;. In addition,</em></ins></span>
-    it <span class="removed"><del><strong>demands</strong></del></span> <span 
class="inserted"><ins><em>may be analyzing people's 
conversations</em></ins></span> to <span class="removed"><del><strong>personal 
data in the device&lt;/a&gt;.
-               &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>serve them with targeted
-    advertisements.&lt;/p&gt;</em></ins></span>
+               how much access it demands to personal data in the 
device&lt;/a&gt;.
+               &lt;/p&gt;
+ &lt;/li&gt;
+
+&lt;li&gt;
+  &lt;p&gt;Pairs of Android apps can collude to transmit users' personal data
+       to servers. &lt;a 
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
+       tens of thousands of pairs that collude.&lt;/a&gt;&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt;Google Play intentionally sends app developers &lt;a
+href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;
+the personal details of users that install the app&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;Merely asking the &ldquo;consent&rdquo; of users is not enough
+to legitimize actions like this.  At this point, most users have
+stopped reading the &ldquo;Terms and Conditions&rdquo; that spell out
+what they are &ldquo;consenting&rdquo; to.  Google should clearly
+and honestly identify the information it collects on users, instead
+of hiding it in an obscurely worded EULA.&lt;/p&gt;
+
+&lt;p&gt;However, to truly protect people's privacy, we must prevent Google
+and other companies from getting</strong></del></span> <span 
class="inserted"><ins><em>HTML pages, and also uses roughly
+      five tracking libraries. Developers of</em></ins></span> this <span 
class="removed"><del><strong>personal information in</strong></del></span> 
<span class="inserted"><ins><em>app have confirmed that</em></ins></span>
+      the <span class="removed"><del><strong>first
+place!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>non-premium version of the app does JavaScript 
injection for
+      tracking the user and displaying ads.&lt;/dd&gt;
+    &lt;/dl&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;Pairs of Android apps</strong></del></span>
+  &lt;p&gt;Google Play (a component</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201604250"&gt;
-    &lt;p&gt;A pregnancy test controller application not 
only</em></ins></span> can <span class="removed"><del><strong>collude to 
transmit users' personal data
-       to servers.</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
-       tens of thousands</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
-    spy on many sorts</em></ins></span> of <span 
class="removed"><del><strong>pairs</strong></del></span> <span 
class="inserted"><ins><em>data in the phone, and in server accounts,
-    it can alter them too&lt;/a&gt;.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201611150"&gt;
+    &lt;p&gt;Some portable phones &lt;a
+    
href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
+    sold with spyware sending lots</em></ins></span> of <span 
class="removed"><del><strong>Android)</strong></del></span> <span 
class="inserted"><ins><em>data to China&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201606050"&gt;
+    &lt;p&gt;Facebook's new Magic Photo app</em></ins></span> &lt;a
+  <span 
class="removed"><del><strong>href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
+  tracks the users' movements without their permission&lt;/a&gt;.&lt;/p&gt;
+
+  &lt;p&gt;Even if you disable Google Maps</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/"&gt;
+    scans your mobile phone's photo collections for known 
faces&lt;/a&gt;,</em></ins></span>
+    and <span class="removed"><del><strong>location 
tracking,</strong></del></span> <span 
class="inserted"><ins><em>suggests</em></ins></span> you <span 
class="removed"><del><strong>must
+  disable Google Play itself</strong></del></span> to <span 
class="removed"><del><strong>completely stop</strong></del></span> <span 
class="inserted"><ins><em>share</em></ins></span> the <span 
class="removed"><del><strong>tracking.  This is
+  yet another example of nonfree software pretending</strong></del></span> 
<span class="inserted"><ins><em>picture you take according</em></ins></span> to 
<span class="removed"><del><strong>obey</strong></del></span> <span 
class="inserted"><ins><em>who is
+    in</em></ins></span> the <span class="removed"><del><strong>user,
+  when it's actually doing something else.  Such a thing would be almost
+  unthinkable with free software.&lt;/p&gt;
+
+&lt;/li&gt;
+&lt;li&gt;
+   &lt;p&gt;Verizon &lt;a 
href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
+        announced an opt-in proprietary search app that it will&lt;/a&gt;
+        pre-install on</strong></del></span> <span 
class="inserted"><ins><em>frame.&lt;/p&gt;
+
+    &lt;p&gt;This spyware feature seems to require online access 
to</em></ins></span> some <span class="removed"><del><strong>of its phones. The 
app will give Verizon the same
+   information about</strong></del></span>
+    <span class="inserted"><ins><em>known-faces database, which 
means</em></ins></span> the <span class="removed"><del><strong>users' searches 
that Google normally gets when
+   they use its search engine.&lt;/p&gt;
+
+   &lt;p&gt;Currently,</strong></del></span> <span 
class="inserted"><ins><em>pictures are likely to be
+    sent across</em></ins></span> the <span class="removed"><del><strong>app 
is &lt;a 
href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
+    being pre-installed on only one phone&lt;/a&gt;,</strong></del></span> 
<span class="inserted"><ins><em>wire to Facebook's servers</em></ins></span> 
and <span class="inserted"><ins><em>face-recognition
+    algorithms.&lt;/p&gt;
+
+    &lt;p&gt;If so, none of Facebook users' pictures are private anymore,
+    even if</em></ins></span> the user <span class="removed"><del><strong>must 
explicitly opt-in before the app takes effect. However,</strong></del></span> 
<span class="inserted"><ins><em>didn't &ldquo;upload&rdquo; them 
to</em></ins></span> the
+    <span class="removed"><del><strong>app remains spyware&mdash;an 
&ldquo;optional&rdquo; piece of spyware is
+    still spyware.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>service.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Meitu 
photo-editing</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201605310"&gt;
+    &lt;p&gt;Facebook's</em></ins></span> app <span 
class="inserted"><ins><em>listens all the time,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
+user data</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
+    snoop on what people are listening</em></ins></span> to <span 
class="removed"><del><strong>a Chinese company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 
-  &lt;li id="M201601130"&gt;
-    &lt;p&gt;Apps</em></ins></span> that <span 
class="removed"><del><strong>collude.&lt;/a&gt;&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>include &lt;a
-    
href="https://web.archive.org/web/20180913014551/http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;
+&lt;li&gt;
+&lt;p&gt;A half-blind security critique of a tracking 
app:</strong></del></span> <span class="inserted"><ins><em>or 
watching&lt;/a&gt;. In addition,</em></ins></span>
+    it <span class="removed"><del><strong>found that &lt;a
+href="http://www.consumerreports.org/mobile-security-software/glow-pregnancy-app-exposed-women-to-privacy-threats/"&gt;
+blatant flaws allowed anyone</strong></del></span> <span 
class="inserted"><ins><em>may be analyzing people's 
conversations</em></ins></span> to <span 
class="removed"><del><strong>snoop</strong></del></span> <span 
class="inserted"><ins><em>serve them with targeted
+    advertisements.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201604250"&gt;
+    &lt;p&gt;A pregnancy test controller application not only can &lt;a
+    
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
+    spy</em></ins></span> on <span class="removed"><del><strong>a user's 
personal data&lt;/a&gt;.
+The critique fails entirely to express concern that the app sends the
+personal</strong></del></span> <span class="inserted"><ins><em>many sorts 
of</em></ins></span> data <span class="removed"><del><strong>to a server, 
where</strong></del></span> <span 
class="inserted"><ins><em>in</em></ins></span> the <span 
class="removed"><del><strong>&lt;em&gt;developer&lt;/em&gt; gets it all.
+This &ldquo;service&rdquo; is for suckers!&lt;/p&gt;
+
+&lt;p&gt;The server surely has a &ldquo;privacy 
policy,&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>phone,</em></ins></span> and <span 
class="removed"><del><strong>surely</strong></del></span> <span 
class="inserted"><ins><em>in server accounts,</em></ins></span>
+    it
+<span class="removed"><del><strong>is worthless since nearly all 
of</strong></del></span> <span class="inserted"><ins><em>can 
alter</em></ins></span> them <span 
class="removed"><del><strong>are.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>too&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apps</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201601130"&gt;
+    &lt;p&gt;Apps</em></ins></span> that include &lt;a <span 
class="removed"><del><strong>href="http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20180913014551/http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;</em></ins></span>
     Symphony surveillance software snoop on what radio and TV programs
     are playing nearby&lt;/a&gt;.  Also on what users post on various sites
-    such as Facebook, Google+ and Twitter.&lt;/p&gt;</em></ins></span>
+    such as Facebook, Google+ and Twitter.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;Google Play intentionally sends app developers</strong></del></span>
+  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201601110"&gt;
     &lt;p&gt;The natural extension of monitoring
-    people through &ldquo;their&rdquo; phones is</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html"&gt;
-    proprietary software to make sure they can't 
&ldquo;fool&rdquo;</em></ins></span>
-    the <span class="removed"><del><strong>personal details of users that 
install</strong></del></span> <span 
class="inserted"><ins><em>monitoring&lt;/a&gt;.&lt;/p&gt;
+    people through &ldquo;their&rdquo; phones is &lt;a
+    
href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html"&gt;
+    proprietary software to make sure they can't &ldquo;fool&rdquo;
+    the monitoring&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201511190"&gt;
     &lt;p&gt;&ldquo;Cryptic communication,&rdquo;
-    unrelated to</em></ins></span> the <span 
class="removed"><del><strong>app&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;Merely asking</strong></del></span> <span 
class="inserted"><ins><em>app's functionality, was &lt;a
+    unrelated to the app's functionality, was &lt;a
     
href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
-    found in</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;consent&rdquo; of users is not enough
-to legitimize actions like this.  At this point,</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span> most <span 
class="removed"><del><strong>users</strong></del></span> <span 
class="inserted"><ins><em>popular gratis Android apps&lt;/a&gt;.&lt;/p&gt;
+    found in the 500 most popular gratis Android apps&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The article should not</em></ins></span> have
-<span class="removed"><del><strong>stopped reading</strong></del></span> <span 
class="inserted"><ins><em>described these apps as
+    &lt;p&gt;The article should not have described these apps as
     &ldquo;free&rdquo;&mdash;they are not free software.  The clear way
     to say &ldquo;zero price&rdquo; is &ldquo;gratis.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;The article takes for granted that</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;Terms and 
Conditions&rdquo;</strong></del></span> <span class="inserted"><ins><em>usual 
analytics tools are
-    legitimate, but is</em></ins></span> that <span 
class="removed"><del><strong>spell out</strong></del></span> <span 
class="inserted"><ins><em>valid? Software developers have no right to
-    analyze</em></ins></span> what <span 
class="removed"><del><strong>they</strong></del></span> <span 
class="inserted"><ins><em>users</em></ins></span> are <span 
class="removed"><del><strong>&ldquo;consenting&rdquo; to.  Google should clearly
-and honestly identify the information it collects on users, instead
-of hiding it in an obscurely worded EULA.&lt;/p&gt;
-
-&lt;p&gt;However, to truly protect people's privacy, we must prevent Google
-and</strong></del></span> <span class="inserted"><ins><em>doing or how.  
&ldquo;Analytics&rdquo; tools
-    that snoop are just as wrong as any</em></ins></span> other <span 
class="removed"><del><strong>companies from getting this personal information 
in the first
-place!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>snooping.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;The article takes for granted that the usual analytics tools are
+    legitimate, but is that valid? Software developers have no right to
+    analyze what users are doing or how.  &ldquo;Analytics&rdquo; tools
+    that snoop are just as wrong as any other snooping.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;Google Play (a component</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201510300"&gt;
-    &lt;p&gt;More than 73% and 47%</em></ins></span> of <span 
class="removed"><del><strong>Android)</strong></del></span> <span 
class="inserted"><ins><em>mobile applications, for Android and iOS
-    respectively</em></ins></span> &lt;a
-  <span 
class="removed"><del><strong>href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
-  tracks the users' movements without their permission&lt;/a&gt;.&lt;/p&gt;
-
-  &lt;p&gt;Even if you disable Google Maps</strong></del></span> <span 
class="inserted"><ins><em>href="https://techscience.org/a/2015103001/"&gt;share
-    personal, behavioral</em></ins></span> and location <span 
class="removed"><del><strong>tracking, you must
-  disable Google Play itself to completely stop the tracking.  This is
-  yet another example</strong></del></span> <span 
class="inserted"><ins><em>information&lt;/a&gt;</em></ins></span> of <span 
class="removed"><del><strong>nonfree software pretending to obey the user,
-  when it's actually doing something else.  Such a thing would be almost
-  unthinkable</strong></del></span> <span class="inserted"><ins><em>their 
users</em></ins></span> with <span class="removed"><del><strong>free 
software.&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>third parties.&lt;/p&gt;</em></ins></span>
+  &lt;li id="M201510300"&gt;
+    &lt;p&gt;More</em></ins></span> than 73% and 47% of mobile applications, 
<span class="removed"><del><strong>both from</strong></del></span> <span 
class="inserted"><ins><em>for</em></ins></span> Android and iOS
+    respectively &lt;a <span 
class="removed"><del><strong>href="http://jots.pub/a/2015103001/index.php"&gt;share</strong></del></span>
 <span 
class="inserted"><ins><em>href="https://techscience.org/a/2015103001/"&gt;share</em></ins></span>
+    personal, behavioral and location information&lt;/a&gt; of their users with
+    third parties.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;li&gt;
-   &lt;p&gt;Verizon</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201510050"&gt;
-    &lt;p&gt;According to Edward Snowden,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
-        announced an opt-in proprietary search app that it will&lt;/a&gt;
-        pre-install on some of its phones. The app will give Verizon the same
-   information about the users' searches that Google normally gets when
-   they use its search engine.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&ldquo;Cryptic 
communication,&rdquo; unrelated</strong></del></span>
 
-   &lt;p&gt;Currently,</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.bbc.com/news/uk-34444233"&gt;agencies
 can take over
+  <span class="inserted"><ins><em>&lt;li id="M201510050"&gt;
+    &lt;p&gt;According to Edward Snowden, &lt;a
+    href="http://www.bbc.com/news/uk-34444233"&gt;agencies can take over
     smartphones&lt;/a&gt; by sending hidden text messages which enable
-    them to turn</em></ins></span> the <span class="removed"><del><strong>app 
is &lt;a 
href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
-    being pre-installed</strong></del></span> <span 
class="inserted"><ins><em>phones</em></ins></span> on <span 
class="removed"><del><strong>only one phone&lt;/a&gt;,</strong></del></span> 
and <span class="inserted"><ins><em>off, listen to</em></ins></span> the
-    <span class="removed"><del><strong>user must explicitly opt-in 
before</strong></del></span> <span class="inserted"><ins><em>microphone,
-    retrieve geo-location data from</em></ins></span> the <span 
class="removed"><del><strong>app takes effect. However,</strong></del></span> 
<span class="inserted"><ins><em>GPS, take photographs, read
+    them</em></ins></span> to <span 
class="inserted"><ins><em>turn</em></ins></span> the <span 
class="removed"><del><strong>app's functionality,
+  was</strong></del></span> <span class="inserted"><ins><em>phones on and off, 
listen to the microphone,
+    retrieve geo-location data from the GPS, take photographs, read
     text messages, read call, location and web browsing history, and
-    read</em></ins></span> the
-    <span class="removed"><del><strong>app remains spyware&mdash;an 
&ldquo;optional&rdquo; piece of spyware</strong></del></span> <span 
class="inserted"><ins><em>contact list. This malware</em></ins></span> is
-    <span class="removed"><del><strong>still spyware.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;&lt;p&gt;The Meitu photo-editing
-app &lt;a 
href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
-user data</strong></del></span> <span 
class="inserted"><ins><em>designed</em></ins></span> to <span 
class="removed"><del><strong>a Chinese company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;A half-blind security critique of a tracking 
app:</strong></del></span> <span class="inserted"><ins><em>disguise itself
+    read the contact list. This malware is designed to disguise itself
     from investigation.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201508210"&gt;
     &lt;p&gt;Like most &ldquo;music screaming&rdquo; disservices, Spotify is
-    based on proprietary malware (DRM and snooping). In August 
2015</em></ins></span> it <span class="removed"><del><strong>found 
that</strong></del></span> &lt;a
-<span 
class="removed"><del><strong>href="http://www.consumerreports.org/mobile-security-software/glow-pregnancy-app-exposed-women-to-privacy-threats/"&gt;
-blatant flaws allowed anyone</strong></del></span>
+    based on proprietary malware (DRM and snooping). In August 2015 
it</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
+  found</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy"&gt;
-    demanded users submit</em></ins></span> to <span 
class="removed"><del><strong>snoop on a user's personal data&lt;/a&gt;.
-The critique fails entirely</strong></del></span> <span 
class="inserted"><ins><em>increased snooping&lt;/a&gt;, and some are 
starting</em></ins></span>
-    to <span class="removed"><del><strong>express 
concern</strong></del></span> <span 
class="inserted"><ins><em>realize</em></ins></span> that <span 
class="inserted"><ins><em>it is nasty.&lt;/p&gt;
+    demanded users submit to increased snooping&lt;/a&gt;, and some are 
starting
+    to realize that it is nasty.&lt;/p&gt;
 
-    &lt;p&gt;This article shows</em></ins></span> the <span 
class="removed"><del><strong>app sends the
-personal data to</strong></del></span> <span class="inserted"><ins><em>&lt;a
+    &lt;p&gt;This article shows the &lt;a
     
href="https://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
-    twisted ways that they present snooping as</em></ins></span> a <span 
class="removed"><del><strong>server, where the &lt;em&gt;developer&lt;/em&gt; 
gets it all.</strong></del></span> <span class="inserted"><ins><em>way to 
&ldquo;serve&rdquo;
-    users better&lt;/a&gt;&mdash;never mind whether they want 
that.</em></ins></span> This <span 
class="removed"><del><strong>&ldquo;service&rdquo;</strong></del></span> is 
<span class="removed"><del><strong>for suckers!&lt;/p&gt;
-
-&lt;p&gt;The server surely has</strong></del></span> a <span 
class="removed"><del><strong>&ldquo;privacy policy,&rdquo; and surely it
-is worthless since nearly all</strong></del></span>
-    <span class="inserted"><ins><em>typical example</em></ins></span> of <span 
class="removed"><del><strong>them are.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>the attitude of the proprietary software industry
+    twisted ways that they present snooping as a way to &ldquo;serve&rdquo;
+    users better&lt;/a&gt;&mdash;never mind whether they want that. This is a
+    typical example of the attitude of the proprietary software industry
     towards those they have subjugated.&lt;/p&gt;
 
-    &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apps that 
include</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201507030"&gt;
-    &lt;p&gt;Samsung phones come with</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;
-  Symphony surveillance software snoop on what radio and TV programs are 
-  playing nearby&lt;/a&gt;.  Also on what</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
-    that</em></ins></span> users <span class="removed"><del><strong>post on 
various sites such as 
-  Facebook, Google+</strong></del></span> <span 
class="inserted"><ins><em>can't delete&lt;/a&gt;,</em></ins></span> and <span 
class="removed"><del><strong>Twitter.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>they send so much data that their
+  &lt;li id="M201507030"&gt;
+    &lt;p&gt;Samsung phones come with &lt;a
+    
href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
+    that users can't delete&lt;/a&gt;, and they send so much data that their
     transmission is a substantial expense for users.  Said transmission,
     not wanted or requested by the user, clearly must constitute spying
-    of some kind.&lt;/p&gt;</em></ins></span>
+    of some kind.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More than 73% and 
47%</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201506264"&gt;
+  &lt;li id="M201506264"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A
-    study in 2015&lt;/a&gt; found that 90%</em></ins></span> of <span 
class="removed"><del><strong>mobile applications, both 
from</strong></del></span> <span class="inserted"><ins><em>the top-ranked 
gratis proprietary</em></ins></span>
-    Android <span class="removed"><del><strong>and iOS
-  respectively</strong></del></span> <span class="inserted"><ins><em>apps 
contained recognizable tracking libraries. For the paid
-    proprietary apps, it was only 60%.&lt;/p&gt;
+    study</em></ins></span> in <span class="inserted"><ins><em>2015&lt;/a&gt; 
found that 90% of</em></ins></span> the <span class="removed"><del><strong>500 
most popular</strong></del></span> <span 
class="inserted"><ins><em>top-ranked</em></ins></span> gratis <span 
class="inserted"><ins><em>proprietary</em></ins></span>
+    Android <span 
class="removed"><del><strong>apps&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>apps contained recognizable tracking libraries. 
For the paid
+    proprietary apps, it was only 60%.&lt;/p&gt;</em></ins></span>
+
+    &lt;p&gt;The article <span class="removed"><del><strong>should not have 
described these</strong></del></span> <span 
class="inserted"><ins><em>confusingly describes gratis</em></ins></span> apps as
+  <span 
class="removed"><del><strong>&ldquo;free&rdquo;&mdash;they</strong></del></span>
+    <span class="inserted"><ins><em>&ldquo;free&rdquo;, but most of 
them</em></ins></span> are not <span class="removed"><del><strong>free 
software.  The clear way to say
+  &ldquo;zero price&rdquo; is &ldquo;gratis.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;The article confusingly describes gratis apps as
-    &ldquo;free&rdquo;, but most of them are not in fact &lt;a
+  &lt;p&gt;The article takes</strong></del></span> <span 
class="inserted"><ins><em>in fact &lt;a
     href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.  It also uses 
the
-    ugly word &ldquo;monetize&rdquo;. A good replacement for that word
-    is &ldquo;exploit&rdquo;; nearly always that will fit perfectly.&lt;/p&gt;
+    ugly word &ldquo;monetize&rdquo;. A good replacement</em></ins></span> for 
<span class="removed"><del><strong>granted</strong></del></span> that <span 
class="removed"><del><strong>the usual analytics tools are
+  legitimate, but</strong></del></span> <span 
class="inserted"><ins><em>word</em></ins></span>
+    is <span class="inserted"><ins><em>&ldquo;exploit&rdquo;; nearly 
always</em></ins></span> that <span class="removed"><del><strong>valid?  
Software developers have no right</strong></del></span> <span 
class="inserted"><ins><em>will fit perfectly.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201505060"&gt;
-    &lt;p&gt;Gratis Android apps (but not</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://jots.pub/a/2015103001/index.php"&gt;share
 personal,
-  behavioral</strong></del></span>
-    <span class="inserted"><ins><em>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;) connect to 100 &lt;a
-    
href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking</em></ins></span>
-    and <span class="removed"><del><strong>location information&lt;/a&gt; of 
their users with third parties.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>advertising&lt;/a&gt; URLs, on the 
average.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Gratis Android apps (but not &lt;a
+    href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;) 
connect</em></ins></span> to
+  <span class="removed"><del><strong>analyze what users are doing or how.  
&ldquo;Analytics&rdquo; tools that</strong></del></span> <span 
class="inserted"><ins><em>100 &lt;a
+    
href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking
+    and advertising&lt;/a&gt; URLs, on the average.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&ldquo;Cryptic 
communication,&rdquo; unrelated</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201504060"&gt;
+  &lt;li id="M201504060"&gt;
     &lt;p&gt;Widely used &lt;a
     
href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
-    QR-code scanner apps snoop on the user&lt;/a&gt;. This is in 
addition</em></ins></span> to
-    the <span class="removed"><del><strong>app's functionality,
-  was &lt;a 
href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
-  found</strong></del></span> <span class="inserted"><ins><em>snooping done by 
the phone company, and perhaps by the OS</em></ins></span> in
-    the <span class="removed"><del><strong>500 most popular gratis Android 
apps&lt;/a&gt;.&lt;/p&gt;
-
-  &lt;p&gt;The article should not have described these apps as
-  &ldquo;free&rdquo;&mdash;they are not free software.  The clear 
way</strong></del></span> <span class="inserted"><ins><em>phone.&lt;/p&gt;
+    QR-code scanner apps</em></ins></span> snoop <span 
class="removed"><del><strong>are
+  just as wrong as any other snooping.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>on the user&lt;/a&gt;. This is in addition to
+    the snooping done by the phone company, and perhaps by the OS in
+    the phone.&lt;/p&gt;
 
     &lt;p&gt;Don't be distracted by the question of whether the app developers
-    get users</em></ins></span> to say
-  <span class="removed"><del><strong>&ldquo;zero 
price&rdquo;</strong></del></span> <span class="inserted"><ins><em>&ldquo;I 
agree&rdquo;. That</em></ins></span> is <span 
class="removed"><del><strong>&ldquo;gratis.&rdquo;&lt;/p&gt;
-
-  &lt;p&gt;The article takes</strong></del></span> <span 
class="inserted"><ins><em>no excuse</em></ins></span> for <span 
class="removed"><del><strong>granted that</strong></del></span>
-    <span class="inserted"><ins><em>malware.&lt;/p&gt;
+    get users to say &ldquo;I agree&rdquo;. That is no excuse for
+    malware.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201411260"&gt;
-    &lt;p&gt;Many proprietary apps for mobile devices
-    report which other apps</em></ins></span> the <span 
class="removed"><del><strong>usual analytics tools are
-  legitimate, but</strong></del></span> <span class="inserted"><ins><em>user 
has installed.  &lt;a
-    
href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter</em></ins></span>
-    is <span class="removed"><del><strong>that valid?  Software developers 
have no right to
-  analyze what users are</strong></del></span> doing <span 
class="removed"><del><strong>or how.  &ldquo;Analytics&rdquo; 
tools</strong></del></span> <span class="inserted"><ins><em>this in a 
way</em></ins></span> that <span class="removed"><del><strong>snoop are
-  just</strong></del></span> <span class="inserted"><ins><em>at least is 
visible and optional&lt;/a&gt;. Not</em></ins></span>
-    as <span class="removed"><del><strong>wrong</strong></del></span> <span 
class="inserted"><ins><em>bad</em></ins></span> as <span 
class="inserted"><ins><em>what the others do.&lt;/p&gt;
+  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Many</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201411260"&gt;
+    &lt;p&gt;Many</em></ins></span> proprietary apps for mobile devices
+    report which other apps the user has installed.  &lt;a
+    href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter
+    is doing this in a way that at least is visible and optional&lt;/a&gt;. Not
+    as bad as what the <span class="removed"><del><strong>others 
do.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>others 
do.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201403120"&gt;
     &lt;p&gt;&lt;a href="/proprietary/proprietary-back-doors.html#samsung"&gt;
-    Samsung's back door&lt;/a&gt; provides access to</em></ins></span> any 
<span class="inserted"><ins><em>file on the system.&lt;/p&gt;
+    Samsung's back door&lt;/a&gt; provides access to any file on the 
system.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201401150.1"&gt;
@@ -1377,26 +1388,20 @@
     &lt;p&gt;The nonfree Snapchat app's principal purpose is to restrict the
     use of data on the user's computer, but it does surveillance too: &lt;a
     
href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;
-    it tries to get the user's list of</em></ins></span> other <span 
class="removed"><del><strong>snooping.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>people's phone
-    numbers&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    it tries to get the user's list of other people's phone
+    numbers&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Many proprietary 
apps</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201312060"&gt;
+  &lt;li id="M201312060"&gt;
     &lt;p&gt;The Brightest Flashlight app &lt;a
     
href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers"&gt;
-    sends user data, including geolocation,</em></ins></span> for <span 
class="removed"><del><strong>mobile devices report which</strong></del></span> 
<span class="inserted"><ins><em>use by companies&lt;/a&gt;.&lt;/p&gt;
+    sends user data, including geolocation, for use by 
companies&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The FTC criticized this app because it asked the user to
     approve sending personal data to the app developer but did not ask
-    about sending it to</em></ins></span> other
-  <span class="removed"><del><strong>apps</strong></del></span> <span 
class="inserted"><ins><em>companies.  This shows the weakness 
of</em></ins></span>
-    the <span class="removed"><del><strong>user has
-  installed.  &lt;a 
href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter
-  is doing this in</strong></del></span> <span 
class="inserted"><ins><em>reject-it-if-you-dislike-snooping 
&ldquo;solution&rdquo; to
-    surveillance: why should</em></ins></span> a <span 
class="removed"><del><strong>way that at least is visible and
-  optional&lt;/a&gt;. Not as bad as what the others 
do.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>flashlight 
app send any information to
+    about sending it to other companies.  This shows the weakness of
+    the reject-it-if-you-dislike-snooping &ldquo;solution&rdquo; to
+    surveillance: why should a flashlight app send any information to
     anyone? A free software flashlight app would 
not.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
@@ -1580,7 +1585,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/03/04 09:31:55 $
+$Date: 2020/03/25 10:33:58 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.it.po,v
retrieving revision 1.132
retrieving revision 1.133
diff -u -b -r1.132 -r1.133
--- malware-mobiles.it.po       4 Mar 2020 09:31:55 -0000       1.132
+++ malware-mobiles.it.po       25 Mar 2020 10:33:58 -0000      1.133
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2017-12-31 13:12+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -577,6 +577,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
 "news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
 "\">with a smart but foolish car have very bad security</a>."

Index: malware-mobiles.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ja-diff.html,v
retrieving revision 1.98
retrieving revision 1.99
diff -u -b -r1.98 -r1.99
--- malware-mobiles.ja-diff.html        4 Mar 2020 09:31:55 -0000       1.98
+++ malware-mobiles.ja-diff.html        25 Mar 2020 10:33:58 -0000      1.99
@@ -413,6 +413,15 @@
     Broadcom's non-free firmware.&lt;/p&gt;
   &lt;/li&gt;
 
+  &lt;li id="M201703070"&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201702170"&gt;
     &lt;p&gt;The mobile apps for communicating &lt;a
     
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
@@ -1426,7 +1435,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/03/04 09:31:55 $
+$Date: 2020/03/25 10:33:58 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ja.po,v
retrieving revision 1.123
retrieving revision 1.124
diff -u -b -r1.123 -r1.124
--- malware-mobiles.ja.po       4 Mar 2020 09:31:55 -0000       1.123
+++ malware-mobiles.ja.po       25 Mar 2020 10:33:58 -0000      1.124
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2016-12-20 14:59+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -447,6 +447,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
 "news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
 "\">with a smart but foolish car have very bad security</a>."

Index: malware-mobiles.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.pot,v
retrieving revision 1.98
retrieving revision 1.99
diff -u -b -r1.98 -r1.99
--- malware-mobiles.pot 4 Mar 2020 09:31:55 -0000       1.98
+++ malware-mobiles.pot 25 Mar 2020 10:33:58 -0000      1.99
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -355,6 +355,15 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a "
+"href=\"https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html\";>
 "
+"spies through their microphones and cameras while making them appear to be "
+"turned off</a>. Since the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The mobile apps for communicating <a "
 
"href=\"https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/\";>with
 "
 "a smart but foolish car have very bad security</a>."

Index: malware-mobiles.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ru.po,v
retrieving revision 1.226
retrieving revision 1.227
diff -u -b -r1.226 -r1.227
--- malware-mobiles.ru.po       4 Mar 2020 19:31:19 -0000       1.226
+++ malware-mobiles.ru.po       25 Mar 2020 10:33:58 -0000      1.227
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2018-12-02 08:54+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Mobile Devices - GNU Project - Free Software Foundation"
@@ -496,6 +497,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The mobile apps for communicating <a href=\"https://www.bleepingcomputer.com/";
 "news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
 "\">with a smart but foolish car have very bad security</a>."

Index: malware-webpages.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-webpages.de.po,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -b -r1.18 -r1.19
--- malware-webpages.de.po      18 Nov 2019 15:05:17 -0000      1.18
+++ malware-webpages.de.po      25 Mar 2020 10:33:58 -0000      1.19
@@ -73,8 +73,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 msgid ""

Index: nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/nl.po,v
retrieving revision 1.177
retrieving revision 1.178
diff -u -b -r1.177 -r1.178
--- nl.po       4 Mar 2020 09:31:55 -0000       1.177
+++ nl.po       25 Mar 2020 10:33:58 -0000      1.178
@@ -2486,6 +2486,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/pl.po,v
retrieving revision 1.176
retrieving revision 1.177
diff -u -b -r1.176 -r1.177
--- pl.po       4 Mar 2020 09:31:55 -0000       1.176
+++ pl.po       25 Mar 2020 10:33:58 -0000      1.177
@@ -2055,6 +2055,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: pot
===================================================================
RCS file: /web/www/www/proprietary/po/pot,v
retrieving revision 1.175
retrieving revision 1.176
diff -u -b -r1.175 -r1.176
--- pot 4 Mar 2020 09:31:55 -0000       1.175
+++ pot 25 Mar 2020 10:33:58 -0000      1.176
@@ -1855,6 +1855,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: potential-malware.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/potential-malware.de.po,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -b -r1.12 -r1.13
--- potential-malware.de.po     18 Nov 2019 15:05:17 -0000      1.12
+++ potential-malware.de.po     25 Mar 2020 10:33:58 -0000      1.13
@@ -72,8 +72,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 msgid ""

Index: proprietary-back-doors.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.de.po,v
retrieving revision 1.136
retrieving revision 1.137
diff -u -b -r1.136 -r1.137
--- proprietary-back-doors.de.po        20 Jan 2020 19:04:01 -0000      1.136
+++ proprietary-back-doors.de.po        25 Mar 2020 10:33:58 -0000      1.137
@@ -74,8 +74,11 @@
 "sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 # | {+Some malicious functionalities are mediated by <a

Index: proprietary-censorship.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-censorship.de.po,v
retrieving revision 1.51
retrieving revision 1.52
diff -u -b -r1.51 -r1.52
--- proprietary-censorship.de.po        18 Nov 2019 15:05:17 -0000      1.51
+++ proprietary-censorship.de.po        25 Mar 2020 10:33:58 -0000      1.52
@@ -74,8 +74,11 @@
 "dienen sollten."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 # | [-Here are examples-]{+One kind+} of [-proprietary systems that impose-]

Index: proprietary-coverups.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-coverups.de.po,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -b -r1.11 -r1.12
--- proprietary-coverups.de.po  18 Nov 2019 15:05:17 -0000      1.11
+++ proprietary-coverups.de.po  25 Mar 2020 10:33:58 -0000      1.12
@@ -73,8 +73,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 msgid ""

Index: proprietary-deception.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-deception.de.po,v
retrieving revision 1.44
retrieving revision 1.45
diff -u -b -r1.44 -r1.45
--- proprietary-deception.de.po 15 Feb 2020 15:02:46 -0000      1.44
+++ proprietary-deception.de.po 25 Mar 2020 10:33:58 -0000      1.45
@@ -74,8 +74,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 msgid ""

Index: proprietary-drm.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-drm.de.po,v
retrieving revision 1.69
retrieving revision 1.70
diff -u -b -r1.69 -r1.70
--- proprietary-drm.de.po       18 Nov 2019 15:05:18 -0000      1.69
+++ proprietary-drm.de.po       25 Mar 2020 10:33:58 -0000      1.70
@@ -73,8 +73,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 msgid ""

Index: proprietary-insecurity.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de-diff.html,v
retrieving revision 1.38
retrieving revision 1.39
diff -u -b -r1.38 -r1.39
--- proprietary-insecurity.de-diff.html 24 Feb 2020 17:03:36 -0000      1.38
+++ proprietary-insecurity.de-diff.html 25 Mar 2020 10:33:58 -0000      1.39
@@ -316,13 +316,16 @@
     have backdoors&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;That is a malicious functionality, but in addition it
-    is <span class="removed"><del><strong>a gross
-  insecurity since anyone, including malicious crackers,</strong></del></span> 
<span class="inserted"><ins><em>a gross insecurity since anyone, including 
malicious crackers, &lt;a
+    is a gross insecurity since anyone, including malicious crackers, &lt;a
     
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
     find those accounts and use them to get into users' 
cameras&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201706050"&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;
+    Conexant</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201706050"&gt;
     &lt;p id="intel-me-10-year-vulnerability"&gt;Intel's
     CPU backdoor&mdash;the Intel Management Engine&mdash;had a &lt;a
     
href="https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/"&gt;major
@@ -343,17 +346,12 @@
 
   &lt;li id="M201705250"&gt;
     &lt;p&gt;The proprietary code that runs pacemakers,
-    insulin pumps, and other medical devices is</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
 find those accounts and use them to get into
-  users' cameras&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.bbc.co.uk/news/technology-40042584"&gt;
 full of gross
-    security faults&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    insulin pumps, and other medical devices is &lt;a
+    href="http://www.bbc.co.uk/news/technology-40042584"&gt; full of gross
+    security faults&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;
-    Conexant</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201705160"&gt;
+  &lt;li id="M201705160"&gt;
     &lt;p&gt;Conexant</em></ins></span> HD Audio Driver Package (version 
1.0.0.46 and earlier)
     pre-installed on 28 models of HP laptops logged the user's keystroke
     to a file in the filesystem. Any process with access to the filesystem
@@ -425,6 +423,15 @@
     lives at risk.&lt;/p&gt;
   &lt;/li&gt;
 
+  &lt;li id="M201703070"&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201702200"&gt;
     &lt;p&gt;If you buy a used &ldquo;smart&rdquo;
     car, house, TV, refrigerator, etc., usually &lt;a
@@ -1088,7 +1095,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/02/24 17:03:36 $
+$Date: 2020/03/25 10:33:58 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de.po,v
retrieving revision 1.141
retrieving revision 1.142
diff -u -b -r1.141 -r1.142
--- proprietary-insecurity.de.po        24 Feb 2020 17:03:36 -0000      1.141
+++ proprietary-insecurity.de.po        25 Mar 2020 10:33:58 -0000      1.142
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2020-02-24 16:55+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2018-08-29 02:41+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -74,8 +74,11 @@
 "sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 msgid ""
@@ -595,6 +598,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
 "usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
 "used.html\">the previous owners can still remotely control it</a>."

Index: proprietary-insecurity.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.es.po,v
retrieving revision 1.29
retrieving revision 1.30
diff -u -b -r1.29 -r1.30
--- proprietary-insecurity.es.po        25 Feb 2020 12:21:35 -0000      1.29
+++ proprietary-insecurity.es.po        25 Mar 2020 10:33:58 -0000      1.30
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2020-02-24 16:55+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2020-02-25 13:12+0100\n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -599,6 +600,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
 "usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
 "used.html\">the previous owners can still remotely control it</a>."

Index: proprietary-insecurity.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.fr.po,v
retrieving revision 1.190
retrieving revision 1.191
diff -u -b -r1.190 -r1.191
--- proprietary-insecurity.fr.po        24 Feb 2020 20:33:01 -0000      1.190
+++ proprietary-insecurity.fr.po        25 Mar 2020 10:33:58 -0000      1.191
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2020-02-24 16:55+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2020-02-24 21:30+0100\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -601,6 +602,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
 "usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
 "used.html\">the previous owners can still remotely control it</a>."

Index: proprietary-insecurity.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it-diff.html,v
retrieving revision 1.53
retrieving revision 1.54
diff -u -b -r1.53 -r1.54
--- proprietary-insecurity.it-diff.html 24 Feb 2020 17:03:37 -0000      1.53
+++ proprietary-insecurity.it-diff.html 25 Mar 2020 10:33:58 -0000      1.54
@@ -140,74 +140,82 @@
     <span class="removed"><del><strong>the filesystem or the MapViewOfFile API 
could</strong></del></span> gain access to <span 
class="inserted"><ins><em>sensitive information
     including private messages, passwords, photos and contacts stored 
on</em></ins></span>
     the
-    <span class="removed"><del><strong>log. Furthermore,</strong></del></span> 
<span class="inserted"><ins><em>user's iMonster&lt;/a&gt;.&lt;/p&gt;
+    <span class="removed"><del><strong>log. Furthermore, &lt;a 
href="https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt"&gt;according
+    to modzero&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>user's iMonster&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The deep insecurity of iMonsters is even more pertinent given that
     Apple's proprietary software makes users totally dependent on Apple
-    for even a modicum of security.  It also means that the devices do
-    not even try to offer security against Apple itself.&lt;/p&gt;
+    for even a modicum of security.  It also means that</em></ins></span> the 
<span class="removed"><del><strong>&ldquo;information-leak via Covert Storage
+    Channel enables malware authors</strong></del></span> <span 
class="inserted"><ins><em>devices do
+    not even try</em></ins></span> to <span 
class="removed"><del><strong>capture keystrokes without
+    taking the risk</strong></del></span> <span 
class="inserted"><ins><em>offer security against Apple itself.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201908020"&gt;
     &lt;p&gt;Out of 21 gratis Android antivirus apps
-    that were tested by security researchers, eight</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt"&gt;according</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.comparitech.com/antivirus/android-antivirus-vulnerabilities/"&gt;
-    failed</em></ins></span> to <span 
class="removed"><del><strong>modzero&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>detect a test virus&lt;/a&gt;. All of them asked for 
dangerous
-    permissions or contained advertising trackers, with seven being more
-    risky than</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;information-leak via Covert Storage
-    Channel enables malware authors</strong></del></span> <span 
class="inserted"><ins><em>average of the 100 most popular Android 
apps.&lt;/p&gt;
-
-    &lt;p&gt;&lt;small&gt;(Note that the article refers</em></ins></span> to 
<span class="removed"><del><strong>capture keystrokes without
-    taking</strong></del></span> <span class="inserted"><ins><em>these 
proprietary apps as
-    &ldquo;free&rdquo;. It should have said &ldquo;gratis&rdquo;
+    that were tested by security researchers, eight &lt;a
+    
href="https://www.comparitech.com/antivirus/android-antivirus-vulnerabilities/"&gt;
+    failed to detect a test virus&lt;/a&gt;. All</em></ins></span> of <span 
class="inserted"><ins><em>them asked for dangerous
+    permissions or contained advertising trackers, with 
seven</em></ins></span> being <span 
class="removed"><del><strong>classified</strong></del></span> <span 
class="inserted"><ins><em>more
+    risky than the average of the 100 most popular Android apps.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Note that the article refers to these proprietary 
apps</em></ins></span> as <span class="removed"><del><strong>malicious 
task</strong></del></span>
+    <span class="inserted"><ins><em>&ldquo;free&rdquo;. It should have said 
&ldquo;gratis&rdquo;
     instead.)&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201907080"&gt;
     &lt;p&gt;Many Android apps can track
-    users' movements even when</em></ins></span> the <span 
class="removed"><del><strong>risk</strong></del></span> <span 
class="inserted"><ins><em>user says &lt;a
+    users' movements even when the user says &lt;a
     
href="https://www.theverge.com/2019/7/8/20686514/android-covert-channel-permissions-data-collection-imei-ssid-location"&gt;
     not to allow them access to locations&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This involves an apparently unintentional weakness in Android,
-    exploited intentionally by malicious apps.&lt;/p&gt;
+    exploited intentionally</em></ins></span> by <span 
class="removed"><del><strong>AV
+    heuristics&rdquo;.
+  &lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>malicious 
apps.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;The proprietary code that runs pacemakers, insulin pumps, and other
+medical devices is</strong></del></span>
 
-  &lt;li id="M201905150"&gt;
-    &lt;p&gt;Users caught in the jail</em></ins></span> of <span 
class="removed"><del><strong>being classified</strong></del></span> <span 
class="inserted"><ins><em>an iMonster are &lt;a
-    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+  <span class="inserted"><ins><em>&lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.bbc.co.uk/news/technology-40042584"&gt;
+full</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://boingboing.net/2019/05/15/brittle-security.html"&gt;
 sitting
     ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
     companies from figuring out how those attacks work.&lt;/p&gt;
 
-    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
-    inexcusable even if it didn't lead to security threats</em></ins></span> 
as <span class="removed"><del><strong>malicious task by AV
-    heuristics&rdquo;.
-  &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>well.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Apple's censorship</em></ins></span> of <span 
class="removed"><del><strong>gross</strong></del></span> <span 
class="inserted"><ins><em>apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to</em></ins></span> security <span 
class="removed"><del><strong>faults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>threats as well.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201903210"&gt;</em></ins></span>
-    &lt;p&gt;The <span class="inserted"><ins><em>Medtronics Conexus Telemetry 
Protocol has &lt;a
+
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;Exploits</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201903210"&gt;
+    &lt;p&gt;The Medtronics Conexus Telemetry Protocol has &lt;a
     
href="http://www.startribune.com/750-000-medtronic-defibrillators-vulnerable-to-hacking/507470932/"&gt;
-    two vulnerabilities that affect several models of implantable
-    defibrillators&lt;/a&gt; and the devices they connect to.&lt;/p&gt;
+    two vulnerabilities that affect several models</em></ins></span> of <span 
class="removed"><del><strong>bugs in Windows, which were developed 
by</strong></del></span> <span class="inserted"><ins><em>implantable
+    defibrillators&lt;/a&gt; and</em></ins></span> the <span 
class="removed"><del><strong>NSA</strong></del></span> <span 
class="inserted"><ins><em>devices they connect to.&lt;/p&gt;
 
-    &lt;p&gt;This protocol has been around since 2006, and similar
+    &lt;p&gt;This protocol has been around since 2006,</em></ins></span> and 
<span class="removed"><del><strong>then leaked</strong></del></span> <span 
class="inserted"><ins><em>similar
     vulnerabilities were discovered in an earlier Medtronics communication
-    protocol in 2008. Apparently, nothing was done by the company to
-    correct them. This means you can't rely on</em></ins></span> proprietary 
<span class="removed"><del><strong>code</strong></del></span> <span 
class="inserted"><ins><em>software
+    protocol in 2008. Apparently, nothing was done</em></ins></span> by the 
<span class="removed"><del><strong>Shadowbrokers group, are now being 
used</strong></del></span> <span 
class="inserted"><ins><em>company</em></ins></span> to
+    <span class="inserted"><ins><em>correct them. This means you can't rely on 
proprietary software
     developers to fix bugs in their products.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902270"&gt;
-    &lt;p&gt;The Ring (now Amazon) doorbell camera is designed 
so</em></ins></span> that <span class="removed"><del><strong>runs pacemakers, 
insulin pumps,</strong></del></span> <span class="inserted"><ins><em>the
+    &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so that the
     manufacturer (now Amazon) can watch all the time. Now it turns out
-    that &lt;a
-    
href="https://web.archive.org/web/20190918024432/https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
+    that</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/"&gt;attack
 a great number</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20190918024432/https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
     anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The third party vulnerability is presumably
-    unintentional</em></ins></span> and <span class="inserted"><ins><em>Amazon 
will probably fix it. However, we
+    unintentional and Amazon will probably fix it. However, we
     do not expect Amazon to change the design that &lt;a
     href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
     Amazon to watch&lt;/a&gt;.&lt;/p&gt;
@@ -216,13 +224,12 @@
   &lt;li id="M201809240"&gt;
     &lt;p&gt;Researchers have discovered how to &lt;a
     
href="http://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co"&gt;
-    hide voice commands in</em></ins></span> other
-<span class="removed"><del><strong>medical devices</strong></del></span> <span 
class="inserted"><ins><em>audio&lt;/a&gt;, so that people cannot hear
+    hide voice commands in other audio&lt;/a&gt;, so that people cannot hear
     them, but Alexa and Siri can.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201808120"&gt;
-    &lt;p&gt;Crackers found a way to break the security of an Amazon device,
+    &lt;p&gt;Crackers found a way to break the security</em></ins></span> of 
<span class="removed"><del><strong>Windows computers</strong></del></span> 
<span class="inserted"><ins><em>an Amazon device,
     and &lt;a href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
     turn it into a listening device&lt;/a&gt; for them.&lt;/p&gt;
 
@@ -250,13 +257,13 @@
   &lt;/li&gt;
 
   &lt;li id="M201712240"&gt;
-    &lt;p&gt;One of the dangers of the &ldquo;internet of 
stings&rdquo;</em></ins></span>
-    is <span class="inserted"><ins><em>that, if you lose your internet 
service, you also</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.bbc.co.uk/news/technology-40042584"&gt;
-full</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
-    lose control</em></ins></span> of <span 
class="removed"><del><strong>gross</strong></del></span> <span 
class="inserted"><ins><em>your house and appliances&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;One of the dangers of the &ldquo;internet of stings&rdquo;
+    is that, if you lose your internet service, you also &lt;a
+    
href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
+    lose control of your house and appliances&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;For your safety, don't use any appliance with a connection to the
+    &lt;p&gt;For your safety, don't use any appliance</em></ins></span> with 
<span class="removed"><del><strong>ransomware&lt;/a&gt;.
+       &lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>a 
connection to the
     real internet.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -270,17 +277,13 @@
     &lt;p&gt;Amazon recently invited consumers to be suckers and &lt;a
     
href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo"&gt;
     allow delivery staff to open their front doors&lt;/a&gt;. Wouldn't you know
-    it, the system has a grave</em></ins></span> security <span 
class="removed"><del><strong>faults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>flaw.&lt;/p&gt;</em></ins></span>
+    it, the system has a grave security flaw.&lt;/p&gt;
   &lt;/li&gt;
 
-
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;Exploits of bugs</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201709290"&gt;
-    &lt;p&gt;Bad security</em></ins></span> in <span 
class="removed"><del><strong>Windows, which were developed 
by</strong></del></span> <span class="inserted"><ins><em>some cars makes it 
possible to &lt;a
+  &lt;li id="M201709290"&gt;
+    &lt;p&gt;Bad security in some cars makes it possible to &lt;a
     href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14937"&gt;
-    remotely activate</em></ins></span> the <span 
class="removed"><del><strong>NSA</strong></del></span> <span 
class="inserted"><ins><em>airbags&lt;/a&gt;.&lt;/p&gt;
+    remotely activate the airbags&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201709200"&gt;
@@ -313,10 +316,7 @@
     &lt;p&gt;That is a malicious functionality, but in addition it
     is a gross insecurity since anyone, including malicious crackers, &lt;a
     
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
-    find those accounts</em></ins></span> and <span 
class="removed"><del><strong>then leaked by the Shadowbrokers group, are now 
being used</strong></del></span> <span class="inserted"><ins><em>use 
them</em></ins></span> to
-       <span class="removed"><del><strong>&lt;a 
href="https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/"&gt;attack
 a great number
-       of Windows computers with ransomware&lt;/a&gt;.
-       &lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>get 
into users' cameras&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    find those accounts and use them to get into users' 
cameras&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   &lt;li  <span 
class="removed"><del><strong>id="intel-me-10-year-vulnerability"&gt;
@@ -389,6 +389,15 @@
     lives at risk.&lt;/p&gt;
   &lt;/li&gt;
 
+  &lt;li id="M201703070"&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201702200"&gt;
     &lt;p&gt;If you buy a used &ldquo;smart&rdquo;
     car, house, TV, refrigerator, etc., usually &lt;a
@@ -1055,7 +1064,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/02/24 17:03:37 $
+$Date: 2020/03/25 10:33:58 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it.po,v
retrieving revision 1.158
retrieving revision 1.159
diff -u -b -r1.158 -r1.159
--- proprietary-insecurity.it.po        24 Feb 2020 17:03:37 -0000      1.158
+++ proprietary-insecurity.it.po        25 Mar 2020 10:33:58 -0000      1.159
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2020-02-24 16:55+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2017-12-31 13:13+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -505,6 +505,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
 "usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
 "used.html\">the previous owners can still remotely control it</a>."

Index: proprietary-insecurity.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja-diff.html,v
retrieving revision 1.73
retrieving revision 1.74
diff -u -b -r1.73 -r1.74
--- proprietary-insecurity.ja-diff.html 24 Feb 2020 17:03:37 -0000      1.73
+++ proprietary-insecurity.ja-diff.html 25 Mar 2020 10:33:58 -0000      1.74
@@ -376,6 +376,15 @@
     lives at risk.&lt;/p&gt;
   &lt;/li&gt;
 
+  &lt;li id="M201703070"&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201702200"&gt;
     &lt;p&gt;If you buy a used &ldquo;smart&rdquo;
     car, house, TV, refrigerator, etc., usually &lt;a
@@ -996,7 +1005,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/02/24 17:03:37 $
+$Date: 2020/03/25 10:33:58 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja.po,v
retrieving revision 1.131
retrieving revision 1.132
diff -u -b -r1.131 -r1.132
--- proprietary-insecurity.ja.po        24 Feb 2020 17:03:37 -0000      1.131
+++ proprietary-insecurity.ja.po        25 Mar 2020 10:33:58 -0000      1.132
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2020-02-24 16:55+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2016-10-31 12:56+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -424,6 +424,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
 "usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
 "used.html\">the previous owners can still remotely control it</a>."

Index: proprietary-insecurity.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.pot,v
retrieving revision 1.97
retrieving revision 1.98
diff -u -b -r1.97 -r1.98
--- proprietary-insecurity.pot  24 Feb 2020 17:03:37 -0000      1.97
+++ proprietary-insecurity.pot  25 Mar 2020 10:33:58 -0000      1.98
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2020-02-24 16:55+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -394,6 +394,15 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a "
+"href=\"https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html\";>
 "
+"spies through their microphones and cameras while making them appear to be "
+"turned off</a>. Since the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
 "usually <a "
 
"href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-used.html\";>the 
"

Index: proprietary-insecurity.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ru.po,v
retrieving revision 1.241
retrieving revision 1.242
diff -u -b -r1.241 -r1.242
--- proprietary-insecurity.ru.po        25 Feb 2020 06:29:53 -0000      1.241
+++ proprietary-insecurity.ru.po        25 Mar 2020 10:33:58 -0000      1.242
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2020-02-24 16:55+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2018-12-02 17:17+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Insecurity - GNU Project - Free Software Foundation"
@@ -591,6 +592,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., "
 "usually <a href=\"http://boingboing.net/2017/02/20/the-previous-owners-of-";
 "used.html\">the previous owners can still remotely control it</a>."

Index: proprietary-interference.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-interference.de.po,v
retrieving revision 1.66
retrieving revision 1.67
diff -u -b -r1.66 -r1.67
--- proprietary-interference.de.po      27 Dec 2019 10:34:04 -0000      1.66
+++ proprietary-interference.de.po      25 Mar 2020 10:33:58 -0000      1.67
@@ -74,8 +74,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 # | {+One kind of malicious functionality mediates developer's interference

Index: proprietary-jails.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.de.po,v
retrieving revision 1.60
retrieving revision 1.61
diff -u -b -r1.60 -r1.61
--- proprietary-jails.de.po     18 Nov 2019 15:05:18 -0000      1.60
+++ proprietary-jails.de.po     25 Mar 2020 10:33:58 -0000      1.61
@@ -72,8 +72,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 # | [-Here-]{+The &ldquo;jails&rdquo;+} are [-examples of proprietary-]

Index: proprietary-sabotage.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.de.po,v
retrieving revision 1.133
retrieving revision 1.134
diff -u -b -r1.133 -r1.134
--- proprietary-sabotage.de.po  15 Feb 2020 15:02:46 -0000      1.133
+++ proprietary-sabotage.de.po  25 Mar 2020 10:33:58 -0000      1.134
@@ -74,8 +74,11 @@
 "eigentlich dienen sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 msgid ""

Index: proprietary-subscriptions.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-subscriptions.de.po,v
retrieving revision 1.30
retrieving revision 1.31
diff -u -b -r1.30 -r1.31
--- proprietary-subscriptions.de.po     23 Nov 2019 15:30:44 -0000      1.30
+++ proprietary-subscriptions.de.po     25 Mar 2020 10:33:58 -0000      1.31
@@ -74,8 +74,11 @@
 "sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 # | It sounds simple to say that a certain program &ldquo;requires a

Index: proprietary-surveillance.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.de.po,v
retrieving revision 1.324
retrieving revision 1.325
diff -u -b -r1.324 -r1.325
--- proprietary-surveillance.de.po      4 Mar 2020 09:31:55 -0000       1.324
+++ proprietary-surveillance.de.po      25 Mar 2020 10:33:58 -0000      1.325
@@ -74,8 +74,11 @@
 "sollte."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><a>
 msgid "<a href=\"/graphics/dog.html\">"

Index: proprietary-tethers.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-tethers.de.po,v
retrieving revision 1.36
retrieving revision 1.37
diff -u -b -r1.36 -r1.37
--- proprietary-tethers.de.po   18 Nov 2019 15:05:19 -0000      1.36
+++ proprietary-tethers.de.po   25 Mar 2020 10:33:58 -0000      1.37
@@ -72,8 +72,11 @@
 "zum Nachteil der Nutzer aus, denen sie dienen sollten."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 #. type: Content of: <div><div><p>
 msgid ""

Index: proprietary-tyrants.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-tyrants.de.po,v
retrieving revision 1.45
retrieving revision 1.46
diff -u -b -r1.45 -r1.46
--- proprietary-tyrants.de.po   6 Feb 2020 16:32:26 -0000       1.45
+++ proprietary-tyrants.de.po   25 Mar 2020 10:33:58 -0000      1.46
@@ -74,8 +74,11 @@
 "dienen sollten."
 
 #. type: Content of: <div><div><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid "This typically takes the form of malicious functionalities."
 msgid "This typically takes the form of malicious functionalities."
-msgstr ""
+msgstr "Dies erfolgt in der Regel in Form von böswilligen Funktionalitäten."
 
 # 'tyrant' als 'tyrannical' übersetzt -> liest sich flüssiger
 #. type: Content of: <div><div><p>

Index: proprietary.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de-diff.html,v
retrieving revision 1.148
retrieving revision 1.149
diff -u -b -r1.148 -r1.149
--- proprietary.de-diff.html    4 Mar 2020 09:31:56 -0000       1.148
+++ proprietary.de-diff.html    25 Mar 2020 10:33:58 -0000      1.149
@@ -28,9 +28,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
-table#TOC {
-   display: block;</em></ins></span>
+#about-section { font-size: 1.1em; font-style: italic; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -153,10 +153,10 @@
   <span class="inserted"><ins><em>&lt;/td&gt;
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;
-&lt;li&gt;&lt;a 
href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;
+&lt;li&gt;&lt;a 
href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
@@ -188,10 +188,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -212,6 +212,15 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201703070"&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202003010"&gt;
     &lt;p&gt;The Alipay Health Code app
     estimates whether the user has Covid-19 and &lt;a
@@ -254,18 +263,6 @@
     to protect a proprietary system are, instead, infecting it with
     additional malware (the system itself being the original 
malware).&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202002020"&gt;
-    &lt;p&gt;Many Android apps fool their users by asking
-    them to decide what permissions to give the program, and then &lt;a
-    
href="https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-data/"&gt;
-    bypassing these permissions&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The Android system is supposed to prevent data leaks by running 
apps
-    in isolated sandboxes, but developers have found ways to access the
-    data by other means, and there is nothing the user can do to stop
-    them from doing so, since both the system and the apps are 
nonfree.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;/div&gt;</em></ins></span>
@@ -328,7 +325,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/03/04 09:31:56 $
+$Date: 2020/03/25 10:33:58 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de.po,v
retrieving revision 1.189
retrieving revision 1.190
diff -u -b -r1.189 -r1.190
--- proprietary.de.po   4 Mar 2020 09:31:56 -0000       1.189
+++ proprietary.de.po   25 Mar 2020 10:33:58 -0000      1.190
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2018-04-12 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -455,6 +455,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The Alipay Health Code app estimates whether the user has Covid-19 and <a "
 "href=\"https://www.nytimes.com/2020/03/01/business/china-coronavirus-";
 "surveillance.html\"> tells the cops directly</a>."
@@ -502,22 +512,6 @@
 "additional malware (the system itself being the original malware)."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Many Android apps fool their users by asking them to decide what permissions "
-"to give the program, and then <a href=\"https://nakedsecurity.sophos.";
-"com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-"
-"data/\"> bypassing these permissions</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The Android system is supposed to prevent data leaks by running apps in "
-"isolated sandboxes, but developers have found ways to access the data by "
-"other means, and there is nothing the user can do to stop them from doing "
-"so, since both the system and the apps are nonfree."
-msgstr ""
-
 # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
 # ! GNU should report facts briefly and crisply!  Also resulting !
 # ! consequences should not be swept away by an own opinion!     !

Index: proprietary.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.es.po,v
retrieving revision 1.260
retrieving revision 1.261
diff -u -b -r1.260 -r1.261
--- proprietary.es.po   4 Mar 2020 10:36:25 -0000       1.260
+++ proprietary.es.po   25 Mar 2020 10:33:59 -0000      1.261
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -312,6 +313,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The Alipay Health Code app estimates whether the user has Covid-19 and <a "
 "href=\"https://www.nytimes.com/2020/03/01/business/china-coronavirus-";
 "surveillance.html\"> tells the cops directly</a>."
@@ -387,31 +398,6 @@
 "sistema privativo, en vez de eso están infectándolo con software malicioso "
 "adicional (siendo el sistema mismo el primer software malicioso)."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Many Android apps fool their users by asking them to decide what permissions "
-"to give the program, and then <a href=\"https://nakedsecurity.sophos.";
-"com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-"
-"data/\"> bypassing these permissions</a>."
-msgstr ""
-"Muchas aplicaciones de Android engañan a los usuarios al pedirles que "
-"decidan qué permisos otorgar al programa, para a continuación <a href="
-"\"https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-";
-"permissions-to-access-sensitive-data/\">ignorar sus preferencias</a>."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The Android system is supposed to prevent data leaks by running apps in "
-"isolated sandboxes, but developers have found ways to access the data by "
-"other means, and there is nothing the user can do to stop them from doing "
-"so, since both the system and the apps are nonfree."
-msgstr ""
-"Se supone que el sistema Android evita el filtrado de datos al ejecutar las "
-"aplicaciones en entornos aislados, pero los desarrolladores han encontrado "
-"maneras de acceder a los datos por otros medios. Y no hay nada que el "
-"usuario pueda hacer para evitarlo, ya que tanto el sistema como las "
-"aplicaciones son privativas."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -489,6 +475,29 @@
 msgstr "Última actualización:"
 
 #~ msgid ""
+#~ "Many Android apps fool their users by asking them to decide what "
+#~ "permissions to give the program, and then <a href=\"https://nakedsecurity.";
+#~ "sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-"
+#~ "sensitive-data/\"> bypassing these permissions</a>."
+#~ msgstr ""
+#~ "Muchas aplicaciones de Android engañan a los usuarios al pedirles que "
+#~ "decidan qué permisos otorgar al programa, para a continuación <a href="
+#~ "\"https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-";
+#~ "permissions-to-access-sensitive-data/\">ignorar sus preferencias</a>."
+
+#~ msgid ""
+#~ "The Android system is supposed to prevent data leaks by running apps in "
+#~ "isolated sandboxes, but developers have found ways to access the data by "
+#~ "other means, and there is nothing the user can do to stop them from doing "
+#~ "so, since both the system and the apps are nonfree."
+#~ msgstr ""
+#~ "Se supone que el sistema Android evita el filtrado de datos al ejecutar "
+#~ "las aplicaciones en entornos aislados, pero los desarrolladores han "
+#~ "encontrado maneras de acceder a los datos por otros medios. Y no hay nada "
+#~ "que el usuario pueda hacer para evitarlo, ya que tanto el sistema como "
+#~ "las aplicaciones son privativas."
+
+#~ msgid ""
 #~ "Most modern cars now <a href=\"https://boingboing.net/2019/12/17/cars-now-";
 #~ "run-on-the-new-oil.html\"> record and send various kinds of data to the "
 #~ "manufacturer</a>. For the user, access to the data is nearly impossible, "

Index: proprietary.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.fr.po,v
retrieving revision 1.309
retrieving revision 1.310
diff -u -b -r1.309 -r1.310
--- proprietary.fr.po   4 Mar 2020 10:37:33 -0000       1.309
+++ proprietary.fr.po   25 Mar 2020 10:33:59 -0000      1.310
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2020-03-04 10:47+0100\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -308,6 +309,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The Alipay Health Code app estimates whether the user has Covid-19 and <a "
 "href=\"https://www.nytimes.com/2020/03/01/business/china-coronavirus-";
 "surveillance.html\"> tells the cops directly</a>."
@@ -383,32 +394,6 @@
 "censés protéger un système privateur sont au contraire des vecteurs "
 "d'infection pour d'autres maliciels (le système étant lui-même 
malveillant)."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Many Android apps fool their users by asking them to decide what permissions "
-"to give the program, and then <a href=\"https://nakedsecurity.sophos.";
-"com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-"
-"data/\"> bypassing these permissions</a>."
-msgstr ""
-"Beaucoup d'applis Android dupent leurs utilisateurs en leur demandant de "
-"décider quelles permissions doit avoir le programme, et ensuite <a href="
-"\"https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-";
-"permissions-to-access-sensitive-data/\">ne tiennent pas compte de ces "
-"permissions</a>."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The Android system is supposed to prevent data leaks by running apps in "
-"isolated sandboxes, but developers have found ways to access the data by "
-"other means, and there is nothing the user can do to stop them from doing "
-"so, since both the system and the apps are nonfree."
-msgstr ""
-"Le système Android est censé éviter les fuites de données en exécutant 
les "
-"applis dans des « bacs à sable » isolés, mais les développeurs ont 
trouvé "
-"moyen d'accéder aux données par d'autres moyens. Il n'y a rien que "
-"l'utilisateur puisse faire pour les en empêcher, puisque le système et "
-"l'appli sont tous deux privateurs."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -481,3 +466,27 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Dernière mise à jour :"
+
+#~ msgid ""
+#~ "Many Android apps fool their users by asking them to decide what "
+#~ "permissions to give the program, and then <a href=\"https://nakedsecurity.";
+#~ "sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-"
+#~ "sensitive-data/\"> bypassing these permissions</a>."
+#~ msgstr ""
+#~ "Beaucoup d'applis Android dupent leurs utilisateurs en leur demandant de "
+#~ "décider quelles permissions doit avoir le programme, et ensuite <a href="
+#~ "\"https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-";
+#~ "permissions-to-access-sensitive-data/\">ne tiennent pas compte de ces "
+#~ "permissions</a>."
+
+#~ msgid ""
+#~ "The Android system is supposed to prevent data leaks by running apps in "
+#~ "isolated sandboxes, but developers have found ways to access the data by "
+#~ "other means, and there is nothing the user can do to stop them from doing "
+#~ "so, since both the system and the apps are nonfree."
+#~ msgstr ""
+#~ "Le système Android est censé éviter les fuites de données en 
exécutant "
+#~ "les applis dans des « bacs à sable » isolés, mais les développeurs 
ont "
+#~ "trouvé moyen d'accéder aux données par d'autres moyens. Il n'y a rien 
que "
+#~ "l'utilisateur puisse faire pour les en empêcher, puisque le système et "
+#~ "l'appli sont tous deux privateurs."

Index: proprietary.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it-diff.html,v
retrieving revision 1.160
retrieving revision 1.161
diff -u -b -r1.160 -r1.161
--- proprietary.it-diff.html    4 Mar 2020 09:31:57 -0000       1.160
+++ proprietary.it-diff.html    25 Mar 2020 10:33:59 -0000      1.161
@@ -57,9 +57,8 @@
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>padding-bottom: .5em; margin: 0;</em></ins></span> 
list-style: none; <span class="removed"><del><strong>margin-bottom: 
1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol li { margin: .5em 5%; }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%; }
 #TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
    color: #004caa;
@@ -70,8 +69,9 @@
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-  .reduced-width { width: 55em; }
-&lt;/style&gt;</em></ins></span>
+  .reduced-width</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>width: 55em;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 <span class="inserted"><ins><em>&lt;div 
class="reduced-width"&gt;</em></ins></span>
 
@@ -211,6 +211,15 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201703070"&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202003010"&gt;
     &lt;p&gt;The Alipay Health Code app
     estimates whether the user has Covid-19 and &lt;a
@@ -253,18 +262,6 @@
     to protect a proprietary system are, instead, infecting it with
     additional malware (the system itself being the original 
malware).&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202002020"&gt;
-    &lt;p&gt;Many Android apps fool their users by asking
-    them to decide what permissions to give the program, and then &lt;a
-    
href="https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-data/"&gt;
-    bypassing these permissions&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The Android system is supposed to prevent data leaks by running 
apps
-    in isolated sandboxes, but developers have found ways to access the
-    data by other means, and there is nothing the user can do to stop
-    them from doing so, since both the system and the apps are 
nonfree.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;/div&gt;</em></ins></span>
@@ -327,7 +324,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/03/04 09:31:57 $
+$Date: 2020/03/25 10:33:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it.po,v
retrieving revision 1.198
retrieving revision 1.199
diff -u -b -r1.198 -r1.199
--- proprietary.it.po   4 Mar 2020 09:31:57 -0000       1.198
+++ proprietary.it.po   25 Mar 2020 10:33:59 -0000      1.199
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2018-02-01 21:32+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -459,6 +459,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The Alipay Health Code app estimates whether the user has Covid-19 and <a "
 "href=\"https://www.nytimes.com/2020/03/01/business/china-coronavirus-";
 "surveillance.html\"> tells the cops directly</a>."
@@ -506,22 +516,6 @@
 "additional malware (the system itself being the original malware)."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Many Android apps fool their users by asking them to decide what permissions "
-"to give the program, and then <a href=\"https://nakedsecurity.sophos.";
-"com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-"
-"data/\"> bypassing these permissions</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The Android system is supposed to prevent data leaks by running apps in "
-"isolated sandboxes, but developers have found ways to access the data by "
-"other means, and there is nothing the user can do to stop them from doing "
-"so, since both the system and the apps are nonfree."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja-diff.html,v
retrieving revision 1.164
retrieving revision 1.165
diff -u -b -r1.164 -r1.165
--- proprietary.ja-diff.html    4 Mar 2020 09:31:58 -0000       1.164
+++ proprietary.ja-diff.html    25 Mar 2020 10:33:59 -0000      1.165
@@ -58,12 +58,12 @@
 <span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
 #TOC ol li { margin: .5em 5%; }
 #TOC a, #TOC a:visited,
- #skiplinks a, #skiplinks a:visited {
-   color: #004caa;
+ #skiplinks a, #skiplinks a:visited</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span>
+   <span class="inserted"><ins><em>color: #004caa;
    text-decoration: none;
 }
 #TOC a { text-decoration: none; }
-#TOC a:hover</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-decoration: underline;</em></ins></span> }
+#TOC a:hover { text-decoration: underline;</em></ins></span> }
 --&gt;
 &lt;/style&gt;
 <span class="inserted"><ins><em>&lt;style type="text/css" 
media="print,screen"&gt;
@@ -155,8 +155,8 @@
   &lt;td&gt;
    &lt;ul&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
@@ -164,8 +164,8 @@
     &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -186,10 +186,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 &lt;/div&gt;
@@ -209,6 +209,15 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201703070"&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202003010"&gt;
     &lt;p&gt;The Alipay Health Code app
     estimates whether the user has Covid-19 and &lt;a
@@ -251,18 +260,6 @@
     to protect a proprietary system are, instead, infecting it with
     additional malware (the system itself being the original 
malware).&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202002020"&gt;
-    &lt;p&gt;Many Android apps fool their users by asking
-    them to decide what permissions to give the program, and then &lt;a
-    
href="https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-data/"&gt;
-    bypassing these permissions&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The Android system is supposed to prevent data leaks by running 
apps
-    in isolated sandboxes, but developers have found ways to access the
-    data by other means, and there is nothing the user can do to stop
-    them from doing so, since both the system and the apps are 
nonfree.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;/div&gt;</em></ins></span>
@@ -325,7 +322,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/03/04 09:31:58 $
+$Date: 2020/03/25 10:33:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja.po,v
retrieving revision 1.182
retrieving revision 1.183
diff -u -b -r1.182 -r1.183
--- proprietary.ja.po   4 Mar 2020 09:31:58 -0000       1.182
+++ proprietary.ja.po   25 Mar 2020 10:33:59 -0000      1.183
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2017-01-11 11:25+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -320,6 +320,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The Alipay Health Code app estimates whether the user has Covid-19 and <a "
 "href=\"https://www.nytimes.com/2020/03/01/business/china-coronavirus-";
 "surveillance.html\"> tells the cops directly</a>."
@@ -367,22 +377,6 @@
 "additional malware (the system itself being the original malware)."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Many Android apps fool their users by asking them to decide what permissions "
-"to give the program, and then <a href=\"https://nakedsecurity.sophos.";
-"com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-"
-"data/\"> bypassing these permissions</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The Android system is supposed to prevent data leaks by running apps in "
-"isolated sandboxes, but developers have found ways to access the data by "
-"other means, and there is nothing the user can do to stop them from doing "
-"so, since both the system and the apps are nonfree."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl-diff.html,v
retrieving revision 1.161
retrieving revision 1.162
diff -u -b -r1.161 -r1.162
--- proprietary.nl-diff.html    4 Mar 2020 09:31:58 -0000       1.161
+++ proprietary.nl-diff.html    25 Mar 2020 10:33:59 -0000      1.162
@@ -28,9 +28,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
-table#TOC {
-   display: block;</em></ins></span>
+#about-section { font-size: 1.1em; font-style: italic; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -211,6 +211,15 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201703070"&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202003010"&gt;
     &lt;p&gt;The Alipay Health Code app
     estimates whether the user has Covid-19 and &lt;a
@@ -253,18 +262,6 @@
     to protect a proprietary system are, instead, infecting it with
     additional malware (the system itself being the original 
malware).&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202002020"&gt;
-    &lt;p&gt;Many Android apps fool their users by asking
-    them to decide what permissions to give the program, and then &lt;a
-    
href="https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-data/"&gt;
-    bypassing these permissions&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The Android system is supposed to prevent data leaks by running 
apps
-    in isolated sandboxes, but developers have found ways to access the
-    data by other means, and there is nothing the user can do to stop
-    them from doing so, since both the system and the apps are 
nonfree.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;/div&gt;</em></ins></span>
@@ -327,7 +324,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/03/04 09:31:58 $
+$Date: 2020/03/25 10:33:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl.po,v
retrieving revision 1.172
retrieving revision 1.173
diff -u -b -r1.172 -r1.173
--- proprietary.nl.po   4 Mar 2020 09:31:58 -0000       1.172
+++ proprietary.nl.po   25 Mar 2020 10:33:59 -0000      1.173
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2017-11-24 22:20+0100\n"
 "Last-Translator: Justin van Steijn <address@hidden>\n"
 "Language-Team: Dutch <address@hidden>\n"
@@ -363,6 +363,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The Alipay Health Code app estimates whether the user has Covid-19 and <a "
 "href=\"https://www.nytimes.com/2020/03/01/business/china-coronavirus-";
 "surveillance.html\"> tells the cops directly</a>."
@@ -410,22 +420,6 @@
 "additional malware (the system itself being the original malware)."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Many Android apps fool their users by asking them to decide what permissions "
-"to give the program, and then <a href=\"https://nakedsecurity.sophos.";
-"com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-"
-"data/\"> bypassing these permissions</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The Android system is supposed to prevent data leaks by running apps in "
-"isolated sandboxes, but developers have found ways to access the data by "
-"other means, and there is nothing the user can do to stop them from doing "
-"so, since both the system and the apps are nonfree."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl-diff.html,v
retrieving revision 1.178
retrieving revision 1.179
diff -u -b -r1.178 -r1.179
--- proprietary.pl-diff.html    4 Mar 2020 09:31:58 -0000       1.178
+++ proprietary.pl-diff.html    25 Mar 2020 10:33:59 -0000      1.179
@@ -28,9 +28,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
-table#TOC {
-   display: block;</em></ins></span>
+#about-section { font-size: 1.1em; font-style: italic; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -62,8 +62,8 @@
    color: #004caa;
    text-decoration: none;
 }
-#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none; }
-#TOC a:hover { text-decoration: underline;</em></ins></span> }
+#TOC a { text-decoration: none; }
+#TOC a:hover</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-decoration: underline;</em></ins></span> }
 --&gt;
 &lt;/style&gt;
 <span class="inserted"><ins><em>&lt;style type="text/css" 
media="print,screen"&gt;
@@ -114,8 +114,8 @@
 &lt;hr class="thin" /&gt;
 &lt;/div&gt;
 
-&lt;p&gt;As of January, 2020, the pages in this directory list around 450
-instances</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>malicious functionalities (with more than 500 
references to
+&lt;p&gt;As</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>January, 2020, the pages in this directory 
list around 450
+instances of malicious functionalities (with more than 500 references to
 back them up), but there are surely thousands more we don't know 
about.&lt;/p&gt;
 
 &lt;table id="TOC"&gt;
@@ -154,18 +154,18 @@
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
    &lt;ul&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -209,6 +209,15 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201703070"&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202003010"&gt;
     &lt;p&gt;The Alipay Health Code app
     estimates whether the user has Covid-19 and &lt;a
@@ -251,18 +260,6 @@
     to protect a proprietary system are, instead, infecting it with
     additional malware (the system itself being the original 
malware).&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202002020"&gt;
-    &lt;p&gt;Many Android apps fool their users by asking
-    them to decide what permissions to give the program, and then &lt;a
-    
href="https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-data/"&gt;
-    bypassing these permissions&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The Android system is supposed to prevent data leaks by running 
apps
-    in isolated sandboxes, but developers have found ways to access the
-    data by other means, and there is nothing the user can do to stop
-    them from doing so, since both the system and the apps are 
nonfree.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;/div&gt;</em></ins></span>
@@ -325,7 +322,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/03/04 09:31:58 $
+$Date: 2020/03/25 10:33:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl.po,v
retrieving revision 1.165
retrieving revision 1.166
diff -u -b -r1.165 -r1.166
--- proprietary.pl.po   4 Mar 2020 09:31:58 -0000       1.165
+++ proprietary.pl.po   25 Mar 2020 10:33:59 -0000      1.166
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2015-07-31 20:51-0600\n"
 "Last-Translator: Jan Owoc <jsowoc AT gmail.com>\n"
 "Language-Team: Polish <address@hidden>\n"
@@ -540,6 +540,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The Alipay Health Code app estimates whether the user has Covid-19 and <a "
 "href=\"https://www.nytimes.com/2020/03/01/business/china-coronavirus-";
 "surveillance.html\"> tells the cops directly</a>."
@@ -587,22 +597,6 @@
 "additional malware (the system itself being the original malware)."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Many Android apps fool their users by asking them to decide what permissions "
-"to give the program, and then <a href=\"https://nakedsecurity.sophos.";
-"com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-"
-"data/\"> bypassing these permissions</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The Android system is supposed to prevent data leaks by running apps in "
-"isolated sandboxes, but developers have found ways to access the data by "
-"other means, and there is nothing the user can do to stop them from doing "
-"so, since both the system and the apps are nonfree."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pot,v
retrieving revision 1.162
retrieving revision 1.163
diff -u -b -r1.162 -r1.163
--- proprietary.pot     4 Mar 2020 09:31:58 -0000       1.162
+++ proprietary.pot     25 Mar 2020 10:33:59 -0000      1.163
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -257,6 +257,15 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a "
+"href=\"https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html\";>
 "
+"spies through their microphones and cameras while making them appear to be "
+"turned off</a>. Since the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The Alipay Health Code app estimates whether the user has Covid-19 and <a "
 
"href=\"https://www.nytimes.com/2020/03/01/business/china-coronavirus-surveillance.html\";>
 "
 "tells the cops directly</a>."
@@ -305,22 +314,6 @@
 "system itself being the original malware)."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Many Android apps fool their users by asking them to decide what permissions "
-"to give the program, and then <a "
-"href=\"https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-data/\";>
 "
-"bypassing these permissions</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The Android system is supposed to prevent data leaks by running apps in "
-"isolated sandboxes, but developers have found ways to access the data by "
-"other means, and there is nothing the user can do to stop them from doing "
-"so, since both the system and the apps are nonfree."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br.po,v
retrieving revision 1.279
retrieving revision 1.280
diff -u -b -r1.279 -r1.280
--- proprietary.pt-br.po        4 Mar 2020 14:59:41 -0000       1.279
+++ proprietary.pt-br.po        25 Mar 2020 10:33:59 -0000      1.280
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2020-03-04 11:08-0300\n"
 "Last-Translator: Rafael Fontenelle <address@hidden>\n"
 "Language-Team: Brazilian Portuguese <address@hidden>\n"
@@ -13,6 +13,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 "X-Generator: Virtaal 1.0.0-beta1\n"
 
@@ -305,6 +306,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The Alipay Health Code app estimates whether the user has Covid-19 and <a "
 "href=\"https://www.nytimes.com/2020/03/01/business/china-coronavirus-";
 "surveillance.html\"> tells the cops directly</a>."
@@ -379,30 +390,6 @@
 "proprietário estão infectando-o com malware adicional (o próprio sistema "
 "sendo o malware original)."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Many Android apps fool their users by asking them to decide what permissions "
-"to give the program, and then <a href=\"https://nakedsecurity.sophos.";
-"com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-"
-"data/\"> bypassing these permissions</a>."
-msgstr ""
-"Muitos aplicativos Android enganam seus usuários pedindo que eles decidam "
-"quais permissões dar ao programa e, em seguida, <a href=\"https://";
-"nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-"
-"access-sensitive-data/\"> ignorando essas permissões</a>."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The Android system is supposed to prevent data leaks by running apps in "
-"isolated sandboxes, but developers have found ways to access the data by "
-"other means, and there is nothing the user can do to stop them from doing "
-"so, since both the system and the apps are nonfree."
-msgstr ""
-"O sistema Android deve impedir o vazamento de dados executando aplicativos "
-"em caixas de proteção isoladas, mas os desenvolvedores encontraram maneiras 
"
-"de acessar os dados por outros meios, e não há nada que o usuário possa "
-"fazer para impedi-lo, pois o sistema e o os aplicativos são não livres."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -478,6 +465,29 @@
 msgstr "Última atualização:"
 
 #~ msgid ""
+#~ "Many Android apps fool their users by asking them to decide what "
+#~ "permissions to give the program, and then <a href=\"https://nakedsecurity.";
+#~ "sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-"
+#~ "sensitive-data/\"> bypassing these permissions</a>."
+#~ msgstr ""
+#~ "Muitos aplicativos Android enganam seus usuários pedindo que eles decidam 
"
+#~ "quais permissões dar ao programa e, em seguida, <a href=\"https://";
+#~ "nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-permissions-"
+#~ "to-access-sensitive-data/\"> ignorando essas permissões</a>."
+
+#~ msgid ""
+#~ "The Android system is supposed to prevent data leaks by running apps in "
+#~ "isolated sandboxes, but developers have found ways to access the data by "
+#~ "other means, and there is nothing the user can do to stop them from doing "
+#~ "so, since both the system and the apps are nonfree."
+#~ msgstr ""
+#~ "O sistema Android deve impedir o vazamento de dados executando "
+#~ "aplicativos em caixas de proteção isoladas, mas os desenvolvedores "
+#~ "encontraram maneiras de acessar os dados por outros meios, e não há nada 
"
+#~ "que o usuário possa fazer para impedi-lo, pois o sistema e o os "
+#~ "aplicativos são não livres."
+
+#~ msgid ""
 #~ "Most modern cars now <a href=\"https://boingboing.net/2019/12/17/cars-now-";
 #~ "run-on-the-new-oil.html\"> record and send various kinds of data to the "
 #~ "manufacturer</a>. For the user, access to the data is nearly impossible, "

Index: proprietary.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ru.po,v
retrieving revision 1.340
retrieving revision 1.341
diff -u -b -r1.340 -r1.341
--- proprietary.ru.po   4 Mar 2020 19:31:20 -0000       1.340
+++ proprietary.ru.po   25 Mar 2020 10:33:59 -0000      1.341
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2019-03-18 17:51+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Software - GNU Project - Free Software Foundation"
@@ -311,6 +312,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The Alipay Health Code app estimates whether the user has Covid-19 and <a "
 "href=\"https://www.nytimes.com/2020/03/01/business/china-coronavirus-";
 "surveillance.html\"> tells the cops directly</a>."
@@ -387,30 +398,6 @@
 "ее дополнительными вредоносными 
программами (а сама система представляет "
 "изначальную вредоносную программу)."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Many Android apps fool their users by asking them to decide what permissions "
-"to give the program, and then <a href=\"https://nakedsecurity.sophos.";
-"com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-"
-"data/\"> bypassing these permissions</a>."
-msgstr ""
-"Многие приложения Android надувают своих 
пользователей, прося их решить, "
-"какие разрешения дать программе, а затем <a 
href=\"https://nakedsecurity.";
-"sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-"
-"sensitive-data/\"> обходя эти разрешения</a>."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The Android system is supposed to prevent data leaks by running apps in "
-"isolated sandboxes, but developers have found ways to access the data by "
-"other means, and there is nothing the user can do to stop them from doing "
-"so, since both the system and the apps are nonfree."
-msgstr ""
-"Предполагается, что система Android будет 
предотвращать утечку данных, "
-"выполняя приложения в изолированных 
песочницах, но разработчики нашли пути "
-"доступа к данных с помощью других средств, 
и пользователь никак не может "
-"помешать им это делать, поскольку как 
система, так и приложения несвободны."
-
 # type: Content of: <div><div>
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
@@ -489,6 +476,29 @@
 msgstr "Обновлено:"
 
 #~ msgid ""
+#~ "Many Android apps fool their users by asking them to decide what "
+#~ "permissions to give the program, and then <a href=\"https://nakedsecurity.";
+#~ "sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-"
+#~ "sensitive-data/\"> bypassing these permissions</a>."
+#~ msgstr ""
+#~ "Многие приложения Android надувают своих 
пользователей, прося их решить, "
+#~ "какие разрешения дать программе, а затем 
<a href=\"https://nakedsecurity.";
+#~ "sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-"
+#~ "sensitive-data/\"> обходя эти разрешения</a>."
+
+#~ msgid ""
+#~ "The Android system is supposed to prevent data leaks by running apps in "
+#~ "isolated sandboxes, but developers have found ways to access the data by "
+#~ "other means, and there is nothing the user can do to stop them from doing "
+#~ "so, since both the system and the apps are nonfree."
+#~ msgstr ""
+#~ "Предполагается, что система Android будет 
предотвращать утечку данных, "
+#~ "выполняя приложения в изолированных 
песочницах, но разработчики нашли "
+#~ "пути доступа к данных с помощью других 
средств, и пользователь никак не "
+#~ "может помешать им это делать, поскольку 
как система, так и приложения "
+#~ "несвободны."
+
+#~ msgid ""
 #~ "Most modern cars now <a href=\"https://boingboing.net/2019/12/17/cars-now-";
 #~ "run-on-the-new-oil.html\"> record and send various kinds of data to the "
 #~ "manufacturer</a>. For the user, access to the data is nearly impossible, "

Index: proprietary.tr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.tr.po,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -b -r1.5 -r1.6
--- proprietary.tr.po   5 Mar 2020 17:49:25 -0000       1.5
+++ proprietary.tr.po   25 Mar 2020 10:33:59 -0000      1.6
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2020-03-04 22:04+0100\n"
 "Last-Translator: T. E. Kalayci <address@hidden>\n"
 "Language-Team: Turkish <address@hidden>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-03-25 10:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 "X-Generator: Poedit 2.3\n"
 
@@ -305,6 +306,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The Alipay Health Code app estimates whether the user has Covid-19 and <a "
 "href=\"https://www.nytimes.com/2020/03/01/business/china-coronavirus-";
 "surveillance.html\"> tells the cops directly</a>."
@@ -379,31 +390,6 @@
 "beklenilen araçlar, bunun yerine, ek kötü amaçlı yazılımlar (sistemin "
 "kendisi özgün kötü amaçlı yazılımdır) bulaştırır."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Many Android apps fool their users by asking them to decide what permissions "
-"to give the program, and then <a href=\"https://nakedsecurity.sophos.";
-"com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-"
-"data/\"> bypassing these permissions</a>."
-msgstr ""
-"Birçok Android uygulaması; programa hangi izinleri vermek istediklerini "
-"kullanıcılara sorar ve ardından <a href=\"https://nakedsecurity.sophos.";
-"com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-"
-"data/\">bu izinleri atlayarak</a> kullanıcılarını kandırır."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The Android system is supposed to prevent data leaks by running apps in "
-"isolated sandboxes, but developers have found ways to access the data by "
-"other means, and there is nothing the user can do to stop them from doing "
-"so, since both the system and the apps are nonfree."
-msgstr ""
-"Android sisteminin, uygulamaları yalıtılmış sanal alanlarda 
çalıştırarak "
-"veri sızıntılarını önlemesi gerekiyor ama geliştiriciler verilere 
başka "
-"yollarla erişmenin yollarını buldular ve hem sistem hem de uygulamalar 
özgür "
-"olmadığı için kullanıcının bunları yapmasını durdurmak için 
yapabileceği "
-"hiçbir şey yok."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -484,6 +470,29 @@
 msgstr "Son Güncelleme:"
 
 #~ msgid ""
+#~ "Many Android apps fool their users by asking them to decide what "
+#~ "permissions to give the program, and then <a href=\"https://nakedsecurity.";
+#~ "sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-"
+#~ "sensitive-data/\"> bypassing these permissions</a>."
+#~ msgstr ""
+#~ "Birçok Android uygulaması; programa hangi izinleri vermek istediklerini "
+#~ "kullanıcılara sorar ve ardından <a href=\"https://nakedsecurity.sophos.";
+#~ "com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-"
+#~ "data/\">bu izinleri atlayarak</a> kullanıcılarını kandırır."
+
+#~ msgid ""
+#~ "The Android system is supposed to prevent data leaks by running apps in "
+#~ "isolated sandboxes, but developers have found ways to access the data by "
+#~ "other means, and there is nothing the user can do to stop them from doing "
+#~ "so, since both the system and the apps are nonfree."
+#~ msgstr ""
+#~ "Android sisteminin, uygulamaları yalıtılmış sanal alanlarda 
çalıştırarak "
+#~ "veri sızıntılarını önlemesi gerekiyor ama geliştiriciler verilere 
başka "
+#~ "yollarla erişmenin yollarını buldular ve hem sistem hem de uygulamalar "
+#~ "özgür olmadığı için kullanıcının bunları yapmasını durdurmak 
için "
+#~ "yapabileceği hiçbir şey yok."
+
+#~ msgid ""
 #~ "Most modern cars now <a href=\"https://boingboing.net/2019/12/17/cars-now-";
 #~ "run-on-the-new-oil.html\"> record and send various kinds of data to the "
 #~ "manufacturer</a>. For the user, access to the data is nearly impossible, "

Index: proprietary.zh-tw-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw-diff.html,v
retrieving revision 1.141
retrieving revision 1.142
diff -u -b -r1.141 -r1.142
--- proprietary.zh-tw-diff.html 4 Mar 2020 09:31:59 -0000       1.141
+++ proprietary.zh-tw-diff.html 25 Mar 2020 10:33:59 -0000      1.142
@@ -28,9 +28,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
-table#TOC {
-   display: block;</em></ins></span>
+#about-section { font-size: 1.1em; font-style: italic; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -153,10 +153,10 @@
   <span class="inserted"><ins><em>&lt;/td&gt;
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;
-&lt;li&gt;&lt;a 
href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;
+&lt;li&gt;&lt;a 
href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
@@ -188,10 +188,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -212,6 +212,15 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201703070"&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202003010"&gt;
     &lt;p&gt;The Alipay Health Code app
     estimates whether the user has Covid-19 and &lt;a
@@ -254,18 +263,6 @@
     to protect a proprietary system are, instead, infecting it with
     additional malware (the system itself being the original 
malware).&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202002020"&gt;
-    &lt;p&gt;Many Android apps fool their users by asking
-    them to decide what permissions to give the program, and then &lt;a
-    
href="https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-data/"&gt;
-    bypassing these permissions&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The Android system is supposed to prevent data leaks by running 
apps
-    in isolated sandboxes, but developers have found ways to access the
-    data by other means, and there is nothing the user can do to stop
-    them from doing so, since both the system and the apps are 
nonfree.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;/div&gt;</em></ins></span>
@@ -328,7 +325,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/03/04 09:31:59 $
+$Date: 2020/03/25 10:33:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw.po,v
retrieving revision 1.152
retrieving revision 1.153
diff -u -b -r1.152 -r1.153
--- proprietary.zh-tw.po        4 Mar 2020 09:31:59 -0000       1.152
+++ proprietary.zh-tw.po        25 Mar 2020 10:33:59 -0000      1.153
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-03-04 09:25+0000\n"
+"POT-Creation-Date: 2020-03-25 10:26+0000\n"
 "PO-Revision-Date: 2020-02-08 17:12+0800\n"
 "Last-Translator: Cheng-Chia Tseng <address@hidden>\n"
 "Language-Team: Traditional Chinese <address@hidden>\n"
@@ -433,6 +433,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The Alipay Health Code app estimates whether the user has Covid-19 and <a "
 "href=\"https://www.nytimes.com/2020/03/01/business/china-coronavirus-";
 "surveillance.html\"> tells the cops directly</a>."
@@ -480,22 +490,6 @@
 "additional malware (the system itself being the original malware)."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Many Android apps fool their users by asking them to decide what permissions "
-"to give the program, and then <a href=\"https://nakedsecurity.sophos.";
-"com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-"
-"data/\"> bypassing these permissions</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The Android system is supposed to prevent data leaks by running apps in "
-"isolated sandboxes, but developers have found ways to access the data by "
-"other means, and there is nothing the user can do to stop them from doing "
-"so, since both the system and the apps are nonfree."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/pt-br.po,v
retrieving revision 1.232
retrieving revision 1.233
diff -u -b -r1.232 -r1.233
--- pt-br.po    4 Mar 2020 14:59:41 -0000       1.232
+++ pt-br.po    25 Mar 2020 10:33:59 -0000      1.233
@@ -2337,6 +2337,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/ru.po,v
retrieving revision 1.389
retrieving revision 1.390
diff -u -b -r1.389 -r1.390
--- ru.po       4 Mar 2020 18:55:23 -0000       1.389
+++ ru.po       25 Mar 2020 10:33:59 -0000      1.390
@@ -2736,6 +2736,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: tr.po
===================================================================
RCS file: /web/www/www/proprietary/po/tr.po,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -b -r1.2 -r1.3
--- tr.po       5 Mar 2020 18:03:59 -0000       1.2
+++ tr.po       25 Mar 2020 10:33:59 -0000      1.3
@@ -1990,6 +1990,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "

Index: zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-tw.po,v
retrieving revision 1.176
retrieving revision 1.177
diff -u -b -r1.176 -r1.177
--- zh-tw.po    4 Mar 2020 09:31:59 -0000       1.176
+++ zh-tw.po    25 Mar 2020 10:33:59 -0000      1.177
@@ -2048,6 +2048,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and "
+"phones to design a malware that <a href=\"https://www.independent.co.uk/life-";
+"style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-"
+"handsets-tv-smart-julian-assange-a7616651.html\"> spies through their "
+"microphones and cameras while making them appear to be turned off</a>. Since "
+"the spyware sniffs signals, it bypasses encryption."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "&ldquo;CloudPets&rdquo; toys with microphones <a href=\"https://www.";
 "theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-"
 "of-500000-children-and-adults\"> leak childrens' conversations to the "



reply via email to

[Prev in Thread] Current Thread [Next in Thread]