www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary proprietary.pt-br.html po/propr...


From: GNUN
Subject: www/proprietary proprietary.pt-br.html po/propr...
Date: Fri, 23 Apr 2021 06:29:19 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     21/04/23 06:29:19

Modified files:
        proprietary    : proprietary.pt-br.html 
        proprietary/po : proprietary.pt-br-diff.html 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/proprietary.pt-br.html?cvsroot=www&r1=1.95&r2=1.96
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br-diff.html?cvsroot=www&r1=1.18&r2=1.19

Patches:
Index: proprietary.pt-br.html
===================================================================
RCS file: /web/www/www/proprietary/proprietary.pt-br.html,v
retrieving revision 1.95
retrieving revision 1.96
diff -u -b -r1.95 -r1.96
--- proprietary.pt-br.html      7 Feb 2021 19:01:04 -0000       1.95
+++ proprietary.pt-br.html      23 Apr 2021 10:29:19 -0000      1.96
@@ -1,4 +1,9 @@
-<!--#set var="ENGLISH_PAGE" value="/proprietary/proprietary.en.html" -->
+<!--#set var="PO_FILE"
+ value='<a href="/proprietary/po/proprietary.pt-br.po">
+ https://www.gnu.org/proprietary/po/proprietary.pt-br.po</a>'
+ --><!--#set var="ORIGINAL_FILE" value="/proprietary/proprietary.html"
+ --><!--#set var="DIFF_FILE" 
value="/proprietary/po/proprietary.pt-br-diff.html"
+ --><!--#set var="OUTDATED_SINCE" value="2021-02-22" --><!--#set 
var="ENGLISH_PAGE" value="/proprietary/proprietary.en.html" -->
 
 <!--#include virtual="/server/html5-header.pt-br.html" -->
 <!-- Parent-Version: 1.95 -->
@@ -61,6 +66,7 @@
 </style>
 
 <!--#include virtual="/server/banner.pt-br.html" -->
+<!--#include virtual="/server/outdated.pt-br.html" -->
 <div class="reduced-width">
 
 <h2>Software proprietário frequentemente é malware</h2>
@@ -354,7 +360,7 @@
 <p class="unprintable"><!-- timestamp start -->
 Última atualização:
 
-$Date: 2021/02/07 19:01:04 $
+$Date: 2021/04/23 10:29:19 $
 
 <!-- timestamp end -->
 </p>

Index: po/proprietary.pt-br-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br-diff.html,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -b -r1.18 -r1.19
--- po/proprietary.pt-br-diff.html      5 Dec 2020 11:38:25 -0000       1.18
+++ po/proprietary.pt-br-diff.html      23 Apr 2021 10:29:19 -0000      1.19
@@ -11,7 +11,8 @@
 </style></head>
 <body><pre>
 &lt;!--#include virtual="/server/html5-header.html" --&gt;
-&lt;!-- Parent-Version: <span 
class="removed"><del><strong>1.86</strong></del></span> <span 
class="inserted"><ins><em>1.94</em></ins></span> --&gt;
+&lt;!-- Parent-Version: <span 
class="removed"><del><strong>1.95</strong></del></span> <span 
class="inserted"><ins><em>1.96</em></ins></span> --&gt;
+&lt;!-- This page is derived from /server/standards/boilerplate.html --&gt;
 &lt;!-- 
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                   Please do not edit &lt;ul class="blurbs"&gt;!
@@ -88,6 +89,12 @@
 software often leads to further injustices: malicious
 functionalities.&lt;/p&gt;
 
+&lt;p&gt;In this section, we also list &lt;a
+href="/proprietary/malware-mobiles.html#phone-communications"&gt;one
+other malicious characteristic of mobile phones, location tracking&lt;/a&gt;
+which is caused by the underlying radio system rather than by the
+specific software in them.&lt;/p&gt;
+
 &lt;p&gt;Power corrupts; the proprietary program's developer is tempted to
 design the program to mistreat its users.  (Software whose functioning
 mistreats the user is called &lt;em&gt;malware&lt;/em&gt;.)  Of course, the
@@ -101,10 +108,15 @@
 &lt;hr class="thin" /&gt;
 &lt;/div&gt;
 
-&lt;p&gt;As of <span class="removed"><del><strong>July,</strong></del></span> 
<span class="inserted"><ins><em>November,</em></ins></span> 2020, the pages in 
this directory list around 450
-instances of malicious functionalities (with more than <span 
class="removed"><del><strong>520</strong></del></span> <span 
class="inserted"><ins><em>550</em></ins></span> references to
+&lt;p&gt;As of <span 
class="removed"><del><strong>January,</strong></del></span> <span 
class="inserted"><ins><em>March,</em></ins></span> 2021, the pages in this 
directory list around 500
+instances of malicious functionalities (with more than <span 
class="removed"><del><strong>570</strong></del></span> <span 
class="inserted"><ins><em>590</em></ins></span> references to
 back them up), but there are surely thousands more we don't know 
about.&lt;/p&gt;
 
+&lt;p&gt;If you want to be notified when we add new items or make other 
changes,
+subscribe to the &lt;a
+href="https://lists.gnu.org/mailman/listinfo/www-malware-commits"&gt;mailing 
list
+&lt;www-malware-commits@gnu.org&gt;&lt;/a&gt;.&lt;/p&gt;
+
 &lt;table id="TOC"&gt;
  &lt;tr&gt;
   &lt;th&gt;Injustices or techniques&lt;/th&gt;
@@ -141,7 +153,7 @@
     &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
-    <span class="inserted"><ins><em>&lt;li&gt;&lt;a 
href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
    &lt;ul&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;
@@ -186,99 +198,120 @@
 &lt;h3 id="latest"&gt;Latest additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li <span class="removed"><del><strong>id="M202007010"&gt;
-    &lt;p&gt;BMW will remotely</strong></del></span> <span 
class="inserted"><ins><em>id="M202011260"&gt;
-    &lt;p&gt;Microsoft's Office 365 suite enables employers</em></ins></span> 
&lt;a
-    <span 
class="removed"><del><strong>href="https://www.cnet.com/roadshow/news/bmw-vehicle-as-a-platform/"&gt;
-    enable and disable functionality in cars&lt;/a&gt; 
through</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2020/nov/26/microsoft-productivity-score-feature-criticised-workplace-surveillance"&gt;to
-    snoop on each employee&lt;/a&gt;. After</em></ins></span>
-    a <span class="removed"><del><strong>universal
-    back door.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>public outburst, Microsoft stated that &lt;a
-    
href="https://www.theguardian.com/technology/2020/dec/02/microsoft-apologises-productivity-score-critics-derided-workplace-surveillance"&gt;it
-    would remove this capability&lt;/a&gt;. Let's hope 
so.&lt;/p&gt;</em></ins></span>
+  &lt;li <span 
class="removed"><del><strong>id="M202102010"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202104090"&gt;</em></ins></span>
+    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-02&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2021-04&lt;/small&gt;'</em></ins></span>
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    <span class="removed"><del><strong>&lt;p&gt;Many cr&hellip;apps, developed 
by various
+    companies for various organizations, do</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;A zero-day vulnerability in Zoom 
which</em></ins></span> &lt;a
+    <span 
class="removed"><del><strong>href="https://www.expressvpn.com/digital-security-lab/investigation-xoth"&gt;
+    location tracking unknown to those companies and those
+    organizations&lt;/a&gt;.  It's actually some widely</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.zdnet.com/article/critical-zoom-vulnerability-triggers-remote-code-execution-without-user-input/"&gt;can
+    be</em></ins></span> used <span class="removed"><del><strong>libraries 
that do
+    the tracking.&lt;/p&gt;
+
+    &lt;p&gt;What's unusual here is that proprietary software developer A 
tricks
+    proprietary software developers B1 &hellip; B50 into making platforms for
+    A</strong></del></span> to <span class="removed"><del><strong>mistreat the 
end user.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>launch remote code execution (RCE) attacks&lt;/a&gt; 
has been
+    disclosed by researchers. The researchers demonstrated a three-bug
+    attack chain that caused an RCE on a target machine, and all without
+    any form of user interaction.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li <span class="removed"><del><strong>id="M202006300"&gt;
-    &lt;p&gt;&ldquo;Bossware&rdquo; is malware that 
bosses</strong></del></span> <span class="inserted"><ins><em>id="M202011120"&gt;
-    &lt;p&gt;Apple has</em></ins></span> &lt;a
-    <span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2020/06/inside-invasive-secretive-bossware-tracking-workers"&gt;
-    coerce workers into installing</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://sneak.berlin/20201112/your-computer-isnt-yours"&gt;implemented
-    a malware</em></ins></span> in <span class="removed"><del><strong>their 
own computers&lt;/a&gt;, so the
-    bosses can spy</strong></del></span> <span class="inserted"><ins><em>its 
computers that imposes surveillance&lt;/a&gt;</em></ins></span> on <span 
class="removed"><del><strong>them.&lt;/p&gt;
-
-    &lt;p&gt;This shows why requiring the user's &ldquo;consent&rdquo; is not
-    an adequate basis for protecting digital privacy.  The boss can coerce
-    most workers into consenting</strong></del></span> <span 
class="inserted"><ins><em>users
-    and reports users' computing</em></ins></span> to <span 
class="removed"><del><strong>almost anything,</strong></del></span> <span 
class="inserted"><ins><em>Apple.&lt;/p&gt;
-
-    &lt;p&gt;The reports are</em></ins></span> even <span 
class="removed"><del><strong>probable exposure
-    to contagious disease that can be fatal.  Software like this should
-    be illegal</strong></del></span> <span 
class="inserted"><ins><em>unencrypted</em></ins></span> and <span 
class="removed"><del><strong>bosses that demand it should be 
prosecuted</strong></del></span> <span class="inserted"><ins><em>they've been 
leaking this
-    data</em></ins></span> for <span 
class="removed"><del><strong>it.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>two years already. This malware is reporting to Apple 
what
-    user opens what program at what time. It also gives Apple
-    power to sabotage users' computing.&lt;/p&gt;</em></ins></span>
+  &lt;li <span 
class="removed"><del><strong>id="M202010120"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202102160"&gt;</em></ins></span>
+    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2020-10&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2021-02&lt;/small&gt;'</em></ins></span>
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    <span class="removed"><del><strong>&lt;p&gt;Samsung is forcing its 
smartphone users in Hong Kong (and Macau)</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;Google</em></ins></span> &lt;a
+    <span 
class="removed"><del><strong>href="https://blog.headuck.com/2020/10/12/samsung-phones-force-mainland-china-dns-service-upon-hong-kong-wifi-users/"&gt;to
+    use a public DNS in Mainland China&lt;/a&gt;, using software update 
released
+    in September 2020,</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.indiatoday.in/technology/news/story/disha-ravi-arrest-puts-privacy-of-all-google-india-users-in-doubt-1769772-2021-02-16"&gt;handed
+    over personal data of Indian protesters and activists to Indian
+    police&lt;/a&gt;</em></ins></span> which <span 
class="removed"><del><strong>causes many unease</strong></del></span> <span 
class="inserted"><ins><em>led to their arrest. The cops requested the IP
+    address</em></ins></span> and <span class="removed"><del><strong>privacy 
concerns.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>the 
location where a document was created and with that
+    information, they identified protesters and 
activists.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li <span class="removed"><del><strong>id="M201504210"&gt;
-    &lt;p&gt;Runescape is a popular online game with some &lt;a
-    
href="https://www.reddit.com/r/runescape/comments/33cd8g/question_why_is_runescape_so_addicting/"&gt;
-    addictive features&lt;/a&gt; derived from &lt;a
-    href="/proprietary/proprietary-addictions.html#addictiveness"&gt;
-    behavioral manipulation techniques&lt;/a&gt;. Certain
-    repetitive aspects of</strong></del></span> <span 
class="inserted"><ins><em>id="M202011090"&gt;
-    &lt;p&gt;According to FTC, the
-    company behind</em></ins></span> the <span 
class="removed"><del><strong>game, like</strong></del></span> <span 
class="inserted"><ins><em>Zoom conferencing software</em></ins></span> &lt;a
-    <span 
class="removed"><del><strong>href="https://en.wikipedia.org/wiki/Grinding_(video_games)"&gt;
-    grinding&lt;/a&gt;,</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://arstechnica.com/tech-policy/2020/11/zoom-lied-to-users-about-end-to-end-encryption-for-years-ftc-says/"&gt;has
-    lied to users about its end-to-end encryption&lt;/a&gt; for years, at least
-    since 2016.&lt;/p&gt;
-
-    &lt;p&gt;People</em></ins></span> can <span 
class="removed"><del><strong>be minimised by becoming</strong></del></span> 
<span class="inserted"><ins><em>use free (as in freedom) programs such as &lt;a
-    href="https://directory.fsf.org/wiki/Jitsi"&gt;Jitsi&lt;/a&gt; or 
BigBlueButton,
-    better still if installed in</em></ins></span> a <span 
class="removed"><del><strong>paying member, and can
-    thus encourage children and impressionable people to spend money 
on</strong></del></span> <span class="inserted"><ins><em>server controlled 
by</em></ins></span> the <span 
class="removed"><del><strong>game.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>users.&lt;/p&gt;</em></ins></span>
+  &lt;li <span 
class="removed"><del><strong>id="M202101130"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202007020"&gt;</em></ins></span>
+    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-01&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2020-07&lt;/small&gt;'</em></ins></span>
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    <span class="removed"><del><strong>&lt;p&gt;The authorities in Venice 
track the</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;BMW is trying 
to</em></ins></span> &lt;a
+    <span 
class="removed"><del><strong>href="https://edition.cnn.com/travel/article/venice-control-room-tourism/index.html"&gt;
+    movements</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2020/7/2/21311332/bmw-in-car-purchase-heated-seats-software-over-the-air-updates"&gt;lock
+    certain features of its cars, and force people to pay to use 
part</em></ins></span> of <span class="removed"><del><strong>all 
tourists&lt;/a&gt; using their portable phones.  The article
+    says that &lt;em&gt;at present&lt;/em&gt;</strong></del></span>
+    the <span class="removed"><del><strong>system</strong></del></span> <span 
class="inserted"><ins><em>car they already bought&lt;/a&gt;. 
This</em></ins></span> is <span class="removed"><del><strong>configured to 
report only
+    aggregated information.  But that could be changed.  What will that
+    system do 10 years from now?  What will a similar system in another
+    country do?  Those are</strong></del></span> <span 
class="inserted"><ins><em>done through forced update
+    of</em></ins></span> the <span class="removed"><del><strong>questions this 
raises.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>car 
software via a radio-operated back door.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li <span class="removed"><del><strong>id="M202006260"&gt;
-    &lt;p&gt;Most apps are malware, but
-    Trump's campaign app, like Modi's campaign app,</strong></del></span> 
<span class="inserted"><ins><em>id="M202004150"&gt;
-    &lt;p&gt;Riot Games’ new anti-cheat</em></ins></span> is <span 
class="inserted"><ins><em>malware;</em></ins></span> &lt;a
-    <span 
class="removed"><del><strong>href="https://www.technologyreview.com/2020/06/21/1004228/trumps-data-hungry-invasive-app-is-a-voter-surveillance-tool-of-extraordinary-scope/"&gt;
-    especially nasty malware, helping companies snoop</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.extremetech.com/gaming/309320-riot-games-new-anti-cheat-system-runs-at-system-boot-uses-kernel-driver"&gt;runs</em></ins></span>
-    on <span class="removed"><del><strong>users as well
-    as snooping</strong></del></span> <span class="inserted"><ins><em>system 
boot at kernel level&lt;/a&gt;</em></ins></span> on <span 
class="removed"><del><strong>them itself&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The article says that Biden's app has a less manipulative overall
-    approach, but</strong></del></span> <span 
class="inserted"><ins><em>Windows. It is insecure software</em></ins></span>
-    that <span class="removed"><del><strong>does not tell us whether it has 
functionalities we
-    consider malicious, such as sending data</strong></del></span> <span 
class="inserted"><ins><em>increases</em></ins></span> the <span 
class="removed"><del><strong>user has not explicitly
-    asked to send.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>attack surface of the operating 
system.&lt;/p&gt;</em></ins></span>
+  &lt;li <span 
class="removed"><del><strong>id="M202101110"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202103100"&gt;</em></ins></span>
+    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-01&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2021-03&lt;/small&gt;'</em></ins></span>
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    <span class="removed"><del><strong>&lt;p&gt;A cracker</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;Amazon's monopoly and DRM 
is</em></ins></span> &lt;a
+    <span 
class="removed"><del><strong>href="https://www.vice.com/en/article/m7apnn/your-cock-is-mine-now-hacker-locks-internet-connected-chastity-cage-demands-ransom"&gt;took
+    control of people's internet-connected chastity cages</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.washingtonpost.com/technology/2021/03/10/amazon-library-ebook-monopoly/"&gt;stopping
+    public libraries from lending e-books</em></ins></span> and <span 
class="removed"><del><strong>demanded
+    ransom&lt;/a&gt;. The chastity cages are being 
controlled</strong></del></span>
+    <span class="inserted"><ins><em>audiobooks&lt;/a&gt;. Amazon became 
powerful in e-book world</em></ins></span> by <span 
class="inserted"><ins><em>&lt;a
+    href="/philosophy/why-call-it-the-swindle.html"&gt;Swindle&lt;/a&gt;,
+    and is now misusing its power and violates people's rights using
+    &lt;a href="https://www.defectivebydesign.org"&gt;Digital Restrictions
+    Management&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The article is written in</em></ins></span> a <span 
class="removed"><del><strong>proprietary
+    app (mobile program).&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Please note</strong></del></span> <span 
class="inserted"><ins><em>way</em></ins></span> that <span 
class="removed"><del><strong>the article
+    wrongly refers</strong></del></span> <span 
class="inserted"><ins><em>endorses DRM in general, which
+    is unacceptable. &lt;a href="/proprietary/proprietary-drm.html"&gt;DRM is
+    an injustice</em></ins></span> to <span 
class="removed"><del><strong>crackers as "&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;".)&lt;/small&gt;&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>people&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li <span class="removed"><del><strong>id="M202006250"&gt;
-    &lt;p&gt;TV manufacturers are able to &lt;a
-    
href="https://www.zdnet.com/article/fbi-warns-about-snoopy-smart-tvs-spying-on-you/"&gt;snoop
-    every second</strong></del></span> <span 
class="inserted"><ins><em>id="M202003260"&gt;
-    &lt;p&gt;The Apple iOS version</em></ins></span> of <span 
class="removed"><del><strong>what</strong></del></span> <span 
class="inserted"><ins><em>Zoom &lt;a
-    
href="https://www.vice.com/en/article/k7e599/zoom-ios-app-sends-data-to-facebook-even-if-you-dont-have-a-facebook-account"&gt;is
-    sending users' data to Facebook&lt;/a&gt; even if</em></ins></span> the 
user <span class="removed"><del><strong>is watching&lt;/a&gt;. This is illegal 
due</strong></del></span> <span class="inserted"><ins><em>doesn't have
-    a Facebook account. According</em></ins></span> to the <span 
class="removed"><del><strong>Video Privacy Protection Act</strong></del></span> 
<span class="inserted"><ins><em>article, Zoom and Facebook
-    don't even mention this surveillance on their privacy policy page,
-    making this an obvious violation</em></ins></span> of <span 
class="removed"><del><strong>1988, but they're circumventing
-    it through EULAs.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>people's privacy even in their
-    own terms.&lt;/p&gt;</em></ins></span>
+  &lt;li <span 
class="removed"><del><strong>id="M202101080"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202103090"&gt;</em></ins></span>
+    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-01&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2021-03&lt;/small&gt;'</em></ins></span>
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    <span class="removed"><del><strong>&lt;p&gt;As of 2021, WhatsApp 
(one</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;&lt;a 
href="https://www.bloomberg.com/news/articles/2021-03-09/hackers-expose-tesla-jails-in-breach-of-150-000-security-cams"&gt;Over
 150 thousand security cameras that used Verkada
+    company's proprietary software are cracked&lt;/a&gt; by a major security
+    breach. Crackers have had access to security archives</em></ins></span> of 
<span class="removed"><del><strong>Facebook's 
subsidiaries)</strong></del></span> <span class="inserted"><ins><em>various
+    gyms, hospitals, jails, schools, and police stations that have used
+    Verdaka's cameras.&lt;/p&gt;
+
+    &lt;p&gt;&lt;a 
href="/philosophy/surveillance-vs-democracy.html"&gt;It</em></ins></span> is 
<span class="removed"><del><strong>&lt;a
+    
href="https://www.forbes.com/sites/carlypage/2021/01/08/whatsapp-tells-users-share-your-data-with-facebook-or-well-deactivate-your-account/"&gt;forcing
+    its users</strong></del></span> <span class="inserted"><ins><em>injustice
+    to the public&lt;/a&gt; for gyms, stores, hospitals, jails, and 
schools</em></ins></span> to
+    hand <span class="removed"><del><strong>over sensitive personal 
data&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;security&rdquo; footage</em></ins></span> to 
<span class="removed"><del><strong>its parent
+    company. This increases Facebook's power over users, and further
+    jeopardizes people's privacy and security.&lt;/p&gt;
+
+    &lt;p&gt;Instead of WhatsApp you can use &lt;a
+    href="https://directory.fsf.org/wiki/Jami"&gt;GNU 
Jami&lt;/a&gt;,</strong></del></span> <span class="inserted"><ins><em>a company 
from</em></ins></span> which <span class="removed"><del><strong>is
+    free software and will not</strong></del></span> <span 
class="inserted"><ins><em>the government can</em></ins></span>
+    collect <span class="removed"><del><strong>your 
data.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>it at any 
time, without even telling them.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
-
+<span class="inserted"><ins><em>&lt;p class="button right-align"&gt;
+&lt;a href="/proprietary/all.html"&gt;More 
items&hellip;&lt;/a&gt;&lt;/p&gt;</em></ins></span>
 &lt;/div&gt;
 
 &lt;/div&gt;&lt;!-- for id="content", starts in the include above --&gt;
 &lt;!--#include virtual="/server/footer.html" --&gt;
-&lt;div id="footer"&gt;
+&lt;div <span 
class="removed"><del><strong>id="footer"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="footer" role="contentinfo"&gt;</em></ins></span>
 &lt;div class="unprintable"&gt;
 
 &lt;p&gt;Please send general FSF &amp; GNU inquiries to
@@ -323,7 +356,7 @@
      There is more detail about copyright years in the GNU Maintainers
      Information document, www.gnu.org/prep/maintain. --&gt;
 
-&lt;p&gt;Copyright &copy; 2013, 2014, 2015, 2016, 2017, 2018, 2019, 2020 
+&lt;p&gt;Copyright &copy; 2013, 2014, 2015, 2016, 2017, 2018, 2019, 2020, 2021 
 Free Software Foundation, Inc.&lt;/p&gt;
 
 &lt;p&gt;This page is licensed under a &lt;a rel="license"
@@ -334,7 +367,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/12/05 11:38:25 $
+$Date: 2021/04/23 10:29:19 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;



reply via email to

[Prev in Thread] Current Thread [Next in Thread]