www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www proprietary/all.pt-br.html proprietary/prop...


From: GNUN
Subject: www proprietary/all.pt-br.html proprietary/prop...
Date: Sun, 14 Nov 2021 01:44:35 -0500 (EST)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     21/11/14 01:44:35

Modified files:
        proprietary    : all.pt-br.html 
                         proprietary-insecurity.pt-br.html 
                         proprietary.pt-br.html 
        proprietary/po : proprietary.pt-br-diff.html 
        thankgnus      : 2021supporters.pt-br.html 
Added files:
        proprietary/po : all.pt-br-diff.html 
                         proprietary-insecurity.pt-br-diff.html 
        thankgnus/po   : 2021supporters.pt-br-diff.html 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/all.pt-br.html?cvsroot=www&r1=1.9&r2=1.10
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/proprietary-insecurity.pt-br.html?cvsroot=www&r1=1.6&r2=1.7
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/proprietary.pt-br.html?cvsroot=www&r1=1.108&r2=1.109
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br-diff.html?cvsroot=www&r1=1.21&r2=1.22
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.pt-br-diff.html?cvsroot=www&rev=1.1
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.pt-br-diff.html?cvsroot=www&rev=1.1
http://web.cvs.savannah.gnu.org/viewcvs/www/thankgnus/2021supporters.pt-br.html?cvsroot=www&r1=1.31&r2=1.32
http://web.cvs.savannah.gnu.org/viewcvs/www/thankgnus/po/2021supporters.pt-br-diff.html?cvsroot=www&rev=1.1

Patches:
Index: proprietary/all.pt-br.html
===================================================================
RCS file: /web/www/www/proprietary/all.pt-br.html,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -b -r1.9 -r1.10
--- proprietary/all.pt-br.html  6 Sep 2021 01:03:48 -0000       1.9
+++ proprietary/all.pt-br.html  14 Nov 2021 06:44:32 -0000      1.10
@@ -1,4 +1,9 @@
-<!--#set var="ENGLISH_PAGE" value="/proprietary/all.en.html" -->
+<!--#set var="PO_FILE"
+ value='<a href="/proprietary/po/all.pt-br.po">
+ https://www.gnu.org/proprietary/po/all.pt-br.po</a>'
+ --><!--#set var="ORIGINAL_FILE" value="/proprietary/all.html"
+ --><!--#set var="DIFF_FILE" value="/proprietary/po/all.pt-br-diff.html"
+ --><!--#set var="OUTDATED_SINCE" value="2021-09-15" --><!--#set 
var="ENGLISH_PAGE" value="/proprietary/all.en.html" -->
 
 <!--#include virtual="/server/header.pt-br.html" -->
 <!-- This page is derived from /server/standards/boilerplate.html -->
@@ -35,6 +40,7 @@
 </div>
 
 <!--GNUN: OUT-OF-DATE NOTICE-->
+<!--#include virtual="/server/outdated.pt-br.html" -->
 <!--#include virtual="/server/top-addendum.pt-br.html" -->
 <div style="clear: both"></div>
 <div id="last-div" class="reduced-width">
@@ -3138,7 +3144,7 @@
 <p class="unprintable"><!-- timestamp start -->
 Última atualização:
 
-$Date: 2021/09/06 01:03:48 $
+$Date: 2021/11/14 06:44:32 $
 
 <!-- timestamp end -->
 </p>

Index: proprietary/proprietary-insecurity.pt-br.html
===================================================================
RCS file: /web/www/www/proprietary/proprietary-insecurity.pt-br.html,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -b -r1.6 -r1.7
--- proprietary/proprietary-insecurity.pt-br.html       6 Sep 2021 01:03:48 
-0000       1.6
+++ proprietary/proprietary-insecurity.pt-br.html       14 Nov 2021 06:44:32 
-0000      1.7
@@ -1,4 +1,9 @@
-<!--#set var="ENGLISH_PAGE" 
value="/proprietary/proprietary-insecurity.en.html" -->
+<!--#set var="PO_FILE"
+ value='<a href="/proprietary/po/proprietary-insecurity.pt-br.po">
+ https://www.gnu.org/proprietary/po/proprietary-insecurity.pt-br.po</a>'
+ --><!--#set var="ORIGINAL_FILE" 
value="/proprietary/proprietary-insecurity.html"
+ --><!--#set var="DIFF_FILE" 
value="/proprietary/po/proprietary-insecurity.pt-br-diff.html"
+ --><!--#set var="OUTDATED_SINCE" value="2021-09-15" --><!--#set 
var="ENGLISH_PAGE" value="/proprietary/proprietary-insecurity.en.html" -->
 
 <!--#include virtual="/server/header.pt-br.html" -->
 <!-- Parent-Version: 1.96 -->
@@ -34,6 +39,7 @@
 </div>
 
 <!--GNUN: OUT-OF-DATE NOTICE-->
+<!--#include virtual="/server/outdated.pt-br.html" -->
 <!--#include virtual="/server/top-addendum.pt-br.html" -->
 <div style="clear: both"></div>
 <div id="last-div" class="reduced-width">
@@ -1476,7 +1482,7 @@
 <p class="unprintable"><!-- timestamp start -->
 Última atualização:
 
-$Date: 2021/09/06 01:03:48 $
+$Date: 2021/11/14 06:44:32 $
 
 <!-- timestamp end -->
 </p>

Index: proprietary/proprietary.pt-br.html
===================================================================
RCS file: /web/www/www/proprietary/proprietary.pt-br.html,v
retrieving revision 1.108
retrieving revision 1.109
diff -u -b -r1.108 -r1.109
--- proprietary/proprietary.pt-br.html  6 Sep 2021 01:03:48 -0000       1.108
+++ proprietary/proprietary.pt-br.html  14 Nov 2021 06:44:33 -0000      1.109
@@ -1,4 +1,9 @@
-<!--#set var="ENGLISH_PAGE" value="/proprietary/proprietary.en.html" -->
+<!--#set var="PO_FILE"
+ value='<a href="/proprietary/po/proprietary.pt-br.po">
+ https://www.gnu.org/proprietary/po/proprietary.pt-br.po</a>'
+ --><!--#set var="ORIGINAL_FILE" value="/proprietary/proprietary.html"
+ --><!--#set var="DIFF_FILE" 
value="/proprietary/po/proprietary.pt-br-diff.html"
+ --><!--#set var="OUTDATED_SINCE" value="2021-09-15" --><!--#set 
var="ENGLISH_PAGE" value="/proprietary/proprietary.en.html" -->
 
 <!--#include virtual="/server/html5-header.pt-br.html" -->
 <!-- Parent-Version: 1.96 -->
@@ -61,6 +66,7 @@
 </style>
 
 <!--#include virtual="/server/banner.pt-br.html" -->
+<!--#include virtual="/server/outdated.pt-br.html" -->
 <div class="reduced-width">
 
 <h2>Software privativo frequentemente é <em>malware</em></h2>
@@ -359,7 +365,7 @@
 <p class="unprintable"><!-- timestamp start -->
 Última atualização:
 
-$Date: 2021/09/06 01:03:48 $
+$Date: 2021/11/14 06:44:33 $
 
 <!-- timestamp end -->
 </p>

Index: proprietary/po/proprietary.pt-br-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br-diff.html,v
retrieving revision 1.21
retrieving revision 1.22
diff -u -b -r1.21 -r1.22
--- proprietary/po/proprietary.pt-br-diff.html  26 Apr 2021 13:32:15 -0000      
1.21
+++ proprietary/po/proprietary.pt-br-diff.html  14 Nov 2021 06:44:35 -0000      
1.22
@@ -11,7 +11,7 @@
 </style></head>
 <body><pre>
 &lt;!--#include virtual="/server/html5-header.html" --&gt;
-&lt;!-- Parent-Version: <span 
class="removed"><del><strong>1.95</strong></del></span> <span 
class="inserted"><ins><em>1.96</em></ins></span> --&gt;
+&lt;!-- Parent-Version: 1.96 --&gt;
 &lt;!-- This page is derived from /server/standards/boilerplate.html --&gt;
 &lt;!-- 
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
@@ -30,7 +30,7 @@
 #about-section { font-size: 1.1em; font-style: italic; }
 table#TOC {
    display: block;
-   max-width: 100%; <span class="inserted"><ins><em>width: 
max-content;</em></ins></span>
+   max-width: 100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
    margin: 2.5em auto;
@@ -108,8 +108,8 @@
 &lt;hr class="thin" /&gt;
 &lt;/div&gt;
 
-&lt;p&gt;As of <span 
class="removed"><del><strong>January,</strong></del></span> <span 
class="inserted"><ins><em>March,</em></ins></span> 2021, the pages in this 
directory list around 500
-instances of malicious functionalities (with more than <span 
class="removed"><del><strong>570</strong></del></span> <span 
class="inserted"><ins><em>590</em></ins></span> references to
+&lt;p&gt;As of <span class="removed"><del><strong>July,</strong></del></span> 
<span class="inserted"><ins><em>November,</em></ins></span> 2021, the pages in 
this directory list around <span 
class="removed"><del><strong>500</strong></del></span> <span 
class="inserted"><ins><em>550</em></ins></span>
+instances of malicious functionalities (with more than <span 
class="removed"><del><strong>610</strong></del></span> <span 
class="inserted"><ins><em>620</em></ins></span> references to
 back them up), but there are surely thousands more we don't know 
about.&lt;/p&gt;
 
 &lt;p&gt;If you want to be notified when we add new items or make other 
changes,
@@ -150,10 +150,13 @@
    &lt;ul&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="inserted"><ins><em>href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-education.html"&gt;Education&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a</em></ins></span> 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
+    <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;</strong></del></span>
+    
    &lt;/ul&gt;
    &lt;ul&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;
@@ -198,112 +201,130 @@
 &lt;h3 id="latest"&gt;Latest additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li <span 
class="removed"><del><strong>id="M202102010"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202104060"&gt;</em></ins></span>
-    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-02&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2021-04&lt;/small&gt;'</em></ins></span>
+  &lt;li <span 
class="removed"><del><strong>id="M202108240"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M201602110"&gt;</em></ins></span>
+    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-08&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2016-02&lt;/small&gt;'</em></ins></span>
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    <span class="removed"><del><strong>&lt;p&gt;Many cr&hellip;apps, developed 
by various
-    companies for various organizations, do &lt;a
-    
href="https://www.expressvpn.com/digital-security-lab/investigation-xoth"&gt;
-    location tracking unknown</strong></del></span>
-    <span class="inserted"><ins><em>&lt;p&gt;&lt;a
-    
href="https://www.wired.com/story/weddings-social-media-apps-photos-memories-miscarriage-problem/"&gt;WeddingWire
-    app saves people's wedding photos forever and hands over 
data</em></ins></span>
-    to <span class="removed"><del><strong>those 
companies</strong></del></span> <span 
class="inserted"><ins><em>others&lt;/a&gt;,</em></ins></span> and <span 
class="removed"><del><strong>those
-    organizations&lt;/a&gt;.  It's actually some widely used libraries that do
-    the tracking.&lt;/p&gt;
-
-    &lt;p&gt;What's unusual here is that proprietary software developer A 
tricks
-    proprietary software developers B1 &hellip; B50 into making platforms for
-    A</strong></del></span> <span class="inserted"><ins><em>gives people no 
control over their personal
-    information/data. The app also sometimes shows old photos and 
memories</em></ins></span>
-    to <span class="removed"><del><strong>mistreat</strong></del></span> the 
<span class="removed"><del><strong>end user.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>user without user having control over 
this.&lt;/p&gt;</em></ins></span>
+    <span class="removed"><del><strong>&lt;p&gt;Recent Samsung TVs have a back 
door with which Samsung can</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;A pacemaker running proprietary 
code</em></ins></span> &lt;a
+    <span 
class="removed"><del><strong>href="https://www.pcmag.com/news/samsung-can-remotely-disable-any-of-its-tvs-worldwide"&gt;
+    brick them remotely&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.wired.com/2016/02/i-want-to-know-what-code-is-running-inside-my-body/"&gt;was
+    misconfigured and could have killed the implanted person&lt;/a&gt;. In 
order
+    to find out what was wrong and get it fixed, the person needed to break
+    into the remote device that sets parameters in the pacemaker (possibly
+    infringing upon manufacturer's rights under the DMCA). If this system
+    had run free software, it could have been fixed much 
sooner.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li <span 
class="removed"><del><strong>id="M202010120"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202104090"&gt;</em></ins></span>
-    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2020-10&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2021-04&lt;/small&gt;'</em></ins></span>
+  &lt;li <span 
class="removed"><del><strong>id="M202108200"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202110130"&gt;</em></ins></span>
+    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-08&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2021-10&lt;/small&gt;'</em></ins></span>
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    <span class="removed"><del><strong>&lt;p&gt;Samsung is forcing its 
smartphone users</strong></del></span>
-    <span class="inserted"><ins><em>&lt;p&gt;A zero-day 
vulnerability</em></ins></span> in <span class="removed"><del><strong>Hong Kong 
(and Macau)</strong></del></span> <span class="inserted"><ins><em>Zoom 
which</em></ins></span> &lt;a
-    <span 
class="removed"><del><strong>href="https://blog.headuck.com/2020/10/12/samsung-phones-force-mainland-china-dns-service-upon-hong-kong-wifi-users/"&gt;to
-    use</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.zdnet.com/article/critical-zoom-vulnerability-triggers-remote-code-execution-without-user-input/"&gt;can
-    be used to launch remote code execution (RCE) attacks&lt;/a&gt; has been
-    disclosed by researchers. The researchers demonstrated</em></ins></span> a 
<span class="removed"><del><strong>public DNS in Mainland China&lt;/a&gt;, 
using software update released
-    in September 2020, which causes many unease</strong></del></span> <span 
class="inserted"><ins><em>three-bug
-    attack chain that caused an RCE on a target machine,</em></ins></span> and 
<span class="removed"><del><strong>privacy 
concerns.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>all 
without
-    any form of user interaction.&lt;/p&gt;</em></ins></span>
+    <span class="removed"><del><strong>&lt;p&gt;The Russian communications 
watchdog &lt;a
+    
href="https://www.reuters.com/legal/litigation/russian-watchdog-tells-google-apple-remove-navalny-app-report-2021-08-20/"&gt;
+    tells Google and Apple</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;Adobe &lt;a
+    
href="https://web.archive.org/web/20211014123717/https://pluralistic.net/2021/10/13/theres-an-app-for-that/#gnash"&gt;has
+    licensed its Flash Player</em></ins></span> to <span 
class="removed"><del><strong>remove Navalny's app&lt;/a&gt; from their
+    stores.&lt;/p&gt;
+
+    &lt;p&gt;Because Apple controls what</strong></del></span> <span 
class="inserted"><ins><em>China's Zhong Cheng Network&lt;/a&gt; who is
+    offering the program bundled with spyware and</em></ins></span> a <span 
class="removed"><del><strong>user</strong></del></span> <span 
class="inserted"><ins><em>back door that</em></ins></span> can <span 
class="removed"><del><strong>install, this</strong></del></span>
+    <span class="inserted"><ins><em>remotely deactivate it.&lt;/p&gt;
+
+    &lt;p&gt;Adobe</em></ins></span> is <span 
class="removed"><del><strong>absolute
+    censorship. By contrast, because Android does not</strong></del></span> 
<span class="inserted"><ins><em>responsible for this since they gave Zhong Cheng
+    Network permission to</em></ins></span> do <span 
class="removed"><del><strong>that, users can
+    install apps even if Google does not offer 
them.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>this.  
This injustice involves &ldquo;misuse&rdquo; of
+    the DMCA, but &ldquo;proper,&rdquo; intended use of the DMCA is a much 
bigger
+    injustice.  There is &lt;a href="/philosophy/right-to-read.html"&gt;a 
series
+    of errors related to DMCA&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li <span 
class="removed"><del><strong>id="M202101130"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202102160"&gt;</em></ins></span>
-    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-01&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2021-02&lt;/small&gt;'</em></ins></span>
+  &lt;li <span 
class="removed"><del><strong>id="M202107180"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202110160"&gt;</em></ins></span>
+    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-07&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2021-10&lt;/small&gt;'</em></ins></span>
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    <span class="removed"><del><strong>&lt;p&gt;The authorities in Venice 
track the</strong></del></span>
-    <span class="inserted"><ins><em>&lt;p&gt;Google</em></ins></span> &lt;a
-    <span 
class="removed"><del><strong>href="https://edition.cnn.com/travel/article/venice-control-room-tourism/index.html"&gt;
-    movements</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.indiatoday.in/technology/news/story/disha-ravi-arrest-puts-privacy-of-all-google-india-users-in-doubt-1769772-2021-02-16"&gt;handed
-    over personal data</em></ins></span> of <span 
class="removed"><del><strong>all tourists&lt;/a&gt; using</strong></del></span> 
<span class="inserted"><ins><em>Indian protesters and activists to Indian
-    police&lt;/a&gt; which led to</em></ins></span> their <span 
class="removed"><del><strong>portable phones.</strong></del></span> <span 
class="inserted"><ins><em>arrest.</em></ins></span> The <span 
class="removed"><del><strong>article
-    says that &lt;em&gt;at present&lt;/em&gt;</strong></del></span> <span 
class="inserted"><ins><em>cops requested</em></ins></span> the <span 
class="removed"><del><strong>system is configured to report only
-    aggregated information.  But that could be changed.  What will that
-    system do 10 years from now?  What will a similar system in another
-    country do?  Those are</strong></del></span> <span 
class="inserted"><ins><em>IP
-    address and</em></ins></span> the <span 
class="removed"><del><strong>questions this 
raises.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>location where a document was created and with that
-    information, they identified protesters and 
activists.&lt;/p&gt;</em></ins></span>
+    <span class="removed"><del><strong>&lt;p&gt;&lt;a
+    
href="https://www.theguardian.com/news/2021/jul/18/what-is-pegasus-spyware-and-how-does-it-hack-phones"&gt;
+    The pegasus spyware used vulnerabilities on proprietary smartphone
+    operating systems&lt;/a&gt; to impose surveillance on people. It can record
+    people's calls, copy their messages,</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;Canon's all-in-one printer, 
scanner,</em></ins></span> and <span class="removed"><del><strong>secretly film 
them, using a
+    security vulnerability. There's also</strong></del></span> <span 
class="inserted"><ins><em>fax machine</em></ins></span> &lt;a
+    <span 
class="removed"><del><strong>href="https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"&gt;
+       a technical analysis</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.bleepingcomputer.com/news/legal/canon-sued-for-disabling-scanner-when-printers-run-out-of-ink/"&gt;will
+    stop you from using any</em></ins></span> of <span 
class="removed"><del><strong>this spyware&lt;/a&gt; available in PDF 
format.&lt;/p&gt;
+
+    &lt;p&gt;A free operating system would've let people to fix the 
bugs</strong></del></span> <span class="inserted"><ins><em>its features if it's 
out of ink&lt;/a&gt;! Since
+    there's no need</em></ins></span> for
+    <span class="removed"><del><strong>themselves but now infected people will 
be compelled</strong></del></span> <span 
class="inserted"><ins><em>ink</em></ins></span> to <span 
class="removed"><del><strong>wait</strong></del></span> <span 
class="inserted"><ins><em>use scan or fax, Canon is sued by its
+    customers</em></ins></span> for <span 
class="removed"><del><strong>corporations to
+    fix the problems.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers</strong></del></span> <span 
class="inserted"><ins><em>this malicious behavior. The proprietary software
+    installed on Canon machines arbitrarily restricts users from using
+    their device</em></ins></span> as <span 
class="removed"><del><strong>&ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>they wish.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li <span 
class="removed"><del><strong>id="M202101110"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202007020"&gt;</em></ins></span>
-    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-01&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2020-07&lt;/small&gt;'</em></ins></span>
+  &lt;li <span 
class="removed"><del><strong>id="M202107090"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202110070"&gt;</em></ins></span>
+    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-07&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2021-10&lt;/small&gt;'</em></ins></span>
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    <span class="removed"><del><strong>&lt;p&gt;A cracker</strong></del></span>
-    <span class="inserted"><ins><em>&lt;p&gt;BMW is trying 
to</em></ins></span> &lt;a
-    <span 
class="removed"><del><strong>href="https://www.vice.com/en/article/m7apnn/your-cock-is-mine-now-hacker-locks-internet-connected-chastity-cage-demands-ransom"&gt;took
-    control</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2020/7/2/21311332/bmw-in-car-purchase-heated-seats-software-over-the-air-updates"&gt;lock
-    certain features</em></ins></span> of <span 
class="removed"><del><strong>people's internet-connected chastity 
cages</strong></del></span> <span class="inserted"><ins><em>its 
cars,</em></ins></span> and <span class="removed"><del><strong>demanded
-    ransom&lt;/a&gt;. The chastity cages are being controlled by a proprietary
-    app (mobile program).&lt;/p&gt;
-
-    &lt;p&gt;&lt;small&gt;(Please note that the article
-    wrongly refers</strong></del></span> <span class="inserted"><ins><em>force 
people</em></ins></span> to <span class="removed"><del><strong>crackers as 
"&lt;a
-    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;".)&lt;/small&gt;&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>pay to use part of
-    the car they already bought&lt;/a&gt;. This is done through forced update
-    of the car software via a radio-operated back 
door.&lt;/p&gt;</em></ins></span>
+    <span class="removed"><del><strong>&lt;p&gt;A newly found Microsoft 
Windows vulnerability &lt;a
+    
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;
+    can allow crackers to remotely gain access</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;&lt;a
+    
href="https://slate.com/technology/2021/10/facebook-unfollow-everything-cease-desist.html"&gt;Facebook's
+    nonfree client forces its useds</em></ins></span> to <span 
class="inserted"><ins><em>look at</em></ins></span> the <span 
class="removed"><del><strong>operating system&lt;/a&gt;
+    and install programs, view</strong></del></span> <span 
class="inserted"><ins><em>newsfeed&lt;/a&gt;. A used
+    of Facebook developed a browser add-on to make it easier to unfollow
+    everyone</em></ins></span> and <span class="removed"><del><strong>delete 
data, or even create new user
+    accounts with full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how</strong></del></span> <span class="inserted"><ins><em>thus 
make</em></ins></span> the <span class="removed"><del><strong>flaw could be 
exploited but Windows users should still wait
+    for Microsoft to fix</strong></del></span> <span 
class="inserted"><ins><em>newsfeed empty.  Many of</em></ins></span> the <span 
class="removed"><del><strong>flaw, if</strong></del></span> <span 
class="inserted"><ins><em>people used
+    by Facebook loved this, because</em></ins></span> they <span 
class="removed"><del><strong>fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note</strong></del></span> <span 
class="inserted"><ins><em>regard the newsfeed as a burden</em></ins></span>
+    that <span class="inserted"><ins><em>Facebook imposes on them.&lt;/p&gt;
+
+    &lt;p&gt;If</em></ins></span> the <span 
class="removed"><del><strong>article
+    wrongly refers</strong></del></span> <span 
class="inserted"><ins><em>client software for Facebook were free, useds could 
probably
+    make the newsfeed disappear by modifying the client not</em></ins></span> 
to <span class="removed"><del><strong>crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>display
+    it.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li <span 
class="removed"><del><strong>id="M202101080"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202103100"&gt;</em></ins></span>
-    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-01&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2021-03&lt;/small&gt;'</em></ins></span>
+  &lt;li <span 
class="removed"><del><strong>id="M202107050"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202109220"&gt;</em></ins></span>
+    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-07&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2021-09&lt;/small&gt;'</em></ins></span>
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    <span class="removed"><del><strong>&lt;p&gt;As of 2021, WhatsApp (one of 
Facebook's subsidiaries)</strong></del></span>
-    <span class="inserted"><ins><em>&lt;p&gt;Amazon's monopoly and 
DRM</em></ins></span> is &lt;a
-    <span 
class="removed"><del><strong>href="https://www.forbes.com/sites/carlypage/2021/01/08/whatsapp-tells-users-share-your-data-with-facebook-or-well-deactivate-your-account/"&gt;forcing
-    its users to hand over sensitive personal data&lt;/a&gt; 
to</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.washingtonpost.com/technology/2021/03/10/amazon-library-ebook-monopoly/"&gt;stopping
-    public libraries from lending e-books and
-    audiobooks&lt;/a&gt;. Amazon became powerful in e-book world by &lt;a
-    href="/philosophy/why-call-it-the-swindle.html"&gt;Swindle&lt;/a&gt;,
-    and is now misusing</em></ins></span> its <span 
class="removed"><del><strong>parent
-    company. This increases Facebook's</strong></del></span> power <span 
class="removed"><del><strong>over users,</strong></del></span> and <span 
class="removed"><del><strong>further
-    jeopardizes</strong></del></span> <span 
class="inserted"><ins><em>violates</em></ins></span> people's <span 
class="removed"><del><strong>privacy and security.&lt;/p&gt;
-
-    &lt;p&gt;Instead of WhatsApp you can use</strong></del></span> <span 
class="inserted"><ins><em>rights using</em></ins></span>
-    &lt;a
-    <span 
class="removed"><del><strong>href="https://directory.fsf.org/wiki/Jami"&gt;GNU 
Jami&lt;/a&gt;,</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.defectivebydesign.org"&gt;Digital 
Restrictions
-    Management&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The article is written in a way that endorses DRM in 
general,</em></ins></span> which
-    is
-    <span class="removed"><del><strong>free software and will not collect your 
data.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>unacceptable. &lt;a 
href="/proprietary/proprietary-drm.html"&gt;DRM is
-    an injustice to people&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    <span class="removed"><del><strong>&lt;p&gt;&lt;a
+    
href="https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation"&gt;
+    Advertising companies are experimenting to manipulate people's
+    minds&lt;/a&gt;, and impose</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;Some Xiaomi phones &lt;a
+    
href="https://www.theguardian.com/world/2021/sep/22/lithuania-tells-citizens-to-throw-out-chinese-phones-over-censorship-concerns"&gt;have</em></ins></span>
+    a <span class="removed"><del><strong>new way of 
advertising</strong></del></span> <span class="inserted"><ins><em>malfeature to 
bleep out phrases that express political views
+    China does not like&lt;/a&gt;. In phones sold in Europe, Xiaomi leaves
+    this deactivated</em></ins></span> by <span 
class="removed"><del><strong>altering their
+    dreams. This &ldquo;targeted dream incubation&rdquo; would trigger
+    &ldquo;refreshing dreams&rdquo; of the product, 
according</strong></del></span> <span class="inserted"><ins><em>default, but 
has a back door</em></ins></span> to <span class="inserted"><ins><em>activate 
the
+    censorship.&lt;/p&gt;
+
+    &lt;p&gt;This is the natural result of having nonfree software in a device
+    that can communicate with</em></ins></span> the
+    <span 
class="removed"><del><strong>companies.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>company that made it.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
-<span class="inserted"><ins><em>&lt;p class="button right-align"&gt;
-&lt;a href="/proprietary/all.html"&gt;More 
items&hellip;&lt;/a&gt;&lt;/p&gt;</em></ins></span>
+&lt;p class="button right-align"&gt;
+&lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
 &lt;/div&gt;
 
 &lt;/div&gt;&lt;!-- for id="content", starts in the include above --&gt;
 &lt;!--#include virtual="/server/footer.html" --&gt;
-&lt;div <span 
class="removed"><del><strong>id="footer"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="footer" role="contentinfo"&gt;</em></ins></span>
+&lt;div id="footer" role="contentinfo"&gt;
 &lt;div class="unprintable"&gt;
 
 &lt;p&gt;Please send general FSF &amp; GNU inquiries to
@@ -321,13 +342,13 @@
         to &lt;a href="mailto:web-translators@gnu.org"&gt;
         &lt;web-translators@gnu.org&gt;&lt;/a&gt;.&lt;/p&gt;
 
-        &lt;p&gt;For information on coordinating and submitting translations of
+        &lt;p&gt;For information on coordinating and contributing translations 
of
         our web pages, see &lt;a
         href="/server/standards/README.translations.html"&gt;Translations
         README&lt;/a&gt;. --&gt;
 Please see the &lt;a
 href="/server/standards/README.translations.html"&gt;Translations
-README&lt;/a&gt; for information on coordinating and submitting translations
+README&lt;/a&gt; for information on coordinating and contributing translations
 of this article.&lt;/p&gt;
 &lt;/div&gt;
 
@@ -348,8 +369,7 @@
      There is more detail about copyright years in the GNU Maintainers
      Information document, www.gnu.org/prep/maintain. --&gt;
 
-&lt;p&gt;Copyright &copy; 2013, 2014, 2015, 2016, 2017, 2018, 2019, 2020, 2021 
-Free Software Foundation, Inc.&lt;/p&gt;
+&lt;p&gt;Copyright &copy; 2013-2021 Free Software Foundation, Inc.&lt;/p&gt;
 
 &lt;p&gt;This page is licensed under a &lt;a rel="license"
 href="http://creativecommons.org/licenses/by/4.0/"&gt;Creative
@@ -359,7 +379,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/04/26 13:32:15 $
+$Date: 2021/11/14 06:44:35 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: thankgnus/2021supporters.pt-br.html
===================================================================
RCS file: /web/www/www/thankgnus/2021supporters.pt-br.html,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -b -r1.31 -r1.32
--- thankgnus/2021supporters.pt-br.html 6 Sep 2021 01:03:50 -0000       1.31
+++ thankgnus/2021supporters.pt-br.html 14 Nov 2021 06:44:35 -0000      1.32
@@ -1,4 +1,9 @@
-<!--#set var="ENGLISH_PAGE" value="/thankgnus/2021supporters.en.html" -->
+<!--#set var="PO_FILE"
+ value='<a href="/thankgnus/po/2021supporters.pt-br.po">
+ https://www.gnu.org/thankgnus/po/2021supporters.pt-br.po</a>'
+ --><!--#set var="ORIGINAL_FILE" value="/thankgnus/2021supporters.html"
+ --><!--#set var="DIFF_FILE" 
value="/thankgnus/po/2021supporters.pt-br-diff.html"
+ --><!--#set var="OUTDATED_SINCE" value="2021-09-15" --><!--#set 
var="ENGLISH_PAGE" value="/thankgnus/2021supporters.en.html" -->
 
 <!--#include virtual="/server/header.pt-br.html" -->
 <!-- Parent-Version: 1.90 -->
@@ -8,6 +13,7 @@
 
 <!--#include virtual="/thankgnus/po/2020supporters.translist" -->
 <!--#include virtual="/server/banner.pt-br.html" -->
+<!--#include virtual="/server/outdated.pt-br.html" -->
 <h2>Agradecimentos do GNU, 2021</h2>
 
 <p>Você pode receber seus próprios agradecimentos do GNU <a
@@ -266,7 +272,7 @@
 <p class="unprintable"><!-- timestamp start -->
 Última atualização:
 
-$Date: 2021/09/06 01:03:50 $
+$Date: 2021/11/14 06:44:35 $
 
 <!-- timestamp end -->
 </p>

Index: proprietary/po/all.pt-br-diff.html
===================================================================
RCS file: proprietary/po/all.pt-br-diff.html
diff -N proprietary/po/all.pt-br-diff.html
--- /dev/null   1 Jan 1970 00:00:00 -0000
+++ proprietary/po/all.pt-br-diff.html  14 Nov 2021 06:44:34 -0000      1.1
@@ -0,0 +1,2479 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
+    "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd";>
+<!-- Generated by GNUN -->
+<html xmlns="http://www.w3.org/1999/xhtml"; xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>/proprietary/all.html-diff</title>
+<style type="text/css">
+span.removed { background-color: #f22; color: #000; }
+span.inserted { background-color: #2f2; color: #000; }
+</style></head>
+<body><pre>
+&lt;!--#include virtual="/server/header.html" --&gt;
+&lt;!-- This page is derived from /server/standards/boilerplate.html --&gt;
+&lt;!-- Parent-Version: 1.96 --&gt;
+&lt;!--#set var="DISABLE_TOP_ADDENDUM" value="yes" --&gt;
+&lt;!-- 
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+                  Please do not edit &lt;ul class="blurbs"&gt;!
+    Instead, edit /proprietary/workshop/mal.rec, then regenerate pages.
+           See explanations in /proprietary/workshop/README.md.
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+--&gt;
+&lt;title&gt;Additions to the Malware Section
+- GNU Project - Free Software Foundation&lt;/title&gt;
+&lt;link rel="stylesheet" type="text/css" href="/side-menu.css" 
media="screen,print" /&gt;
+ &lt;!--#include virtual="/proprietary/po/all.translist" --&gt;
+&lt;!--#include virtual="/server/banner.html" --&gt;
+&lt;div class="nav"&gt;
+&lt;a id="side-menu-button" class="switch" href="#navlinks"&gt;
+ &lt;img id="side-menu-icon" height="25" width="31"
+      src="/graphics/icons/side-menu.png"
+      title="Section contents"
+      alt="&nbsp;[Section contents]&nbsp;" /&gt;
+&lt;/a&gt;
+
+&lt;p class="breadcrumb"&gt;
+ &lt;a href="/"&gt;&lt;img src="/graphics/icons/home.png" height="26" 
width="26"
+    alt="GNU Home" title="GNU Home" /&gt;&lt;/a&gt;&nbsp;/
+ &lt;a href="/proprietary/proprietary.html"&gt;Malware&lt;/a&gt;&nbsp;/
+&lt;/p&gt;
+&lt;/div&gt;
+&lt;!--GNUN: OUT-OF-DATE NOTICE--&gt;
+&lt;!--#include virtual="/server/top-addendum.html" --&gt;
+&lt;div style="clear: both"&gt;&lt;/div&gt;
+&lt;div id="last-div" class="reduced-width"&gt;
+&lt;h2&gt;Additions to the Malware Section&lt;/h2&gt;
+&lt;div class="thin"&gt;&lt;/div&gt;
+
+&lt;p&gt;These are all the malware items that have been added to this
+directory since 2018, in reverse chronological order. (In some cases,
+the latest reference was updated after the item was added.)&lt;/p&gt;
+
+&lt;div class="column-limit" id="all-malware"&gt;&lt;/div&gt;
+
+&lt;ul class="blurbs"&gt;
+&lt;!--#set var='ADD' <span class="inserted"><ins><em>value='2021-11-09' 
--&gt;&lt;!--#set var='PUB' value='2016-02-11' --&gt;&lt;li&gt;&lt;small 
class='date-tag'&gt;Added: &lt;span 
class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' var='ADD' 
--&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest reference: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A pacemaker running proprietary code &lt;a
+    
href="https://www.wired.com/2016/02/i-want-to-know-what-code-is-running-inside-my-body/"&gt;was
+    misconfigured and could have killed the implanted person&lt;/a&gt;. In 
order
+    to find out what was wrong and get it fixed, the person needed to break
+    into the remote device that sets parameters in the pacemaker (possibly
+    infringing upon manufacturer's rights under the DMCA). If this system
+    had run free software, it could have been fixed much sooner.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-11-04' --&gt;&lt;!--#set var='PUB' 
value='2021-10-13' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Adobe &lt;a
+    
href="https://web.archive.org/web/20211014123717/https://pluralistic.net/2021/10/13/theres-an-app-for-that/#gnash"&gt;has
+    licensed its Flash Player to China's Zhong Cheng Network&lt;/a&gt; who is
+    offering the program bundled with spyware and a back door that can
+    remotely deactivate it.&lt;/p&gt;
+
+    &lt;p&gt;Adobe is responsible for this since they gave Zhong Cheng
+    Network permission to do this.  This injustice involves 
&ldquo;misuse&rdquo; of
+    the DMCA, but &ldquo;proper,&rdquo; intended use of the DMCA is a much 
bigger
+    injustice.  There is &lt;a href="/philosophy/right-to-read.html"&gt;a 
series
+    of errors related to DMCA&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-10-30' --&gt;&lt;!--#set var='PUB' 
value='2021-10-16' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Canon's all-in-one printer, scanner, and fax machine &lt;a
+    
href="https://www.bleepingcomputer.com/news/legal/canon-sued-for-disabling-scanner-when-printers-run-out-of-ink/"&gt;will
+    stop you from using any of its features if it's out of ink&lt;/a&gt;! Since
+    there's no need for ink to use scan or fax, Canon is sued by its
+    customers for this malicious behavior. The proprietary software
+    installed on Canon machines arbitrarily restricts users from using
+    their device as they wish.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-10-12' --&gt;&lt;!--#set var='PUB' 
value='2021-10-07' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    
href="https://slate.com/technology/2021/10/facebook-unfollow-everything-cease-desist.html"&gt;Facebook's
+    nonfree client forces its useds to look at the newsfeed&lt;/a&gt;. A used
+    of Facebook developed a browser add-on to make it easier to unfollow
+    everyone and thus make the newsfeed empty.  Many of the people used
+    by Facebook loved this, because they regard the newsfeed as a burden
+    that Facebook imposes on them.&lt;/p&gt;
+
+    &lt;p&gt;If the client software for Facebook were free, useds could 
probably
+    make the newsfeed disappear by modifying the client not to display
+    it.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-10-12' --&gt;&lt;!--#set var='PUB' 
value='2021-09-22' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Some Xiaomi phones &lt;a
+    
href="https://www.theguardian.com/world/2021/sep/22/lithuania-tells-citizens-to-throw-out-chinese-phones-over-censorship-concerns"&gt;have
+    a malfeature to bleep out phrases that express political views
+    China does not like&lt;/a&gt;. In phones sold in Europe, Xiaomi leaves
+    this deactivated by default, but has a back door to activate the
+    censorship.&lt;/p&gt;
+
+    &lt;p&gt;This is the natural result of having nonfree software in a device
+    that can communicate with the company that made it.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-10-12' --&gt;&lt;!--#set var='PUB' 
value='2021-06-25' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.elsalvador.com/eldiariodehoy/app-chivo-bitcoin-pone-en-riesgo-datos-personales-de-usuarios/852310/2021/"&gt;El
+    Salvador Dictatorship's Chivo wallet is spyware&lt;/a&gt;, it's a
+    proprietary program that breaks users' freedom and spies on people;
+    demands personal data such as the national ID number and does face
+    recognition, and it is bad security for its data. It also asks for
+    almost every malware permission in people's smartphones.&lt;/p&gt;
+
+    &lt;p&gt;The article criticizes it for faults in &ldquo;data
+    protection&rdquo;, though &lt;a
+    href="/philosophy/surveillance-vs-democracy.html"&gt;&ldquo;data 
protection&rdquo;
+    is the wrong approach to privacy anyway&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-10-08' --&gt;&lt;!--#set var='PUB' 
value='2021-09-21' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Google's proprietary Chrome web browser &lt;a
+    
href="https://www.techrepublic.com/article/new-chrome-feature-can-tell-sites-and-webapps-when-youre-idle/"&gt;
+    added a surveillance API (idle detection API)&lt;/a&gt; which lets
+    websites ask Chrome to report when a user with a web page open is
+    idle.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-09-20' --&gt;&lt;!--#set var='PUB' 
value='2021-09-17' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Apple has made it &lt;a
+    
href="https://gizmodo.com/apple-and-google-pull-opposition-app-from-russian-store-1847695238"&gt;
+    impossible to load Navalny's tactical voting app into an iPhone&lt;/a&gt;
+    in Russia.&lt;/p&gt;
+
+    &lt;p&gt;It is impossible because (1) the iPhone refuses to load apps
+    from anywhere other than Apple, and (2) Apple has obeyed a Russian
+    censorship law.  The first point is enforced by Apple's nonfree
+    software.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-09-15' --&gt;&lt;!--#set var='PUB' 
value='2021-08-17' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Various models of security cameras, DVRs,
+    and baby monitors that run proprietary software &lt;a
+    href="https://www.wired.com/story/kalay-iot-bug-video-feeds/"&gt;are
+    affected by a security vulnerability that could give attackers access
+    to live feeds&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD'</em></ins></span> value='2021-09-01' --&gt;&lt;!--#set 
var='PUB' value='2021-08-24' --&gt;&lt;li&gt;&lt;small 
class='date-tag'&gt;Added: &lt;span 
class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' var='ADD' 
--&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest reference: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Recent Samsung TVs have a back door with which Samsung can &lt;a
+    
href="https://www.pcmag.com/news/samsung-can-remotely-disable-any-of-its-tvs-worldwide"&gt;
+    brick them remotely&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-09-01' --&gt;&lt;!--#set var='PUB' 
value='2021-08-20' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Russian communications watchdog &lt;a
+    
href="https://www.reuters.com/legal/litigation/russian-watchdog-tells-google-apple-remove-navalny-app-report-2021-08-20/"&gt;
+    tells Google and Apple to remove Navalny's app&lt;/a&gt; from their
+    stores.&lt;/p&gt;
+
+    &lt;p&gt;Because Apple controls what a user can install, this is absolute
+    censorship. By contrast, because Android does not do that, users can
+    install apps even if Google does not offer them.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-07-30' --&gt;&lt;!--#set var='PUB' 
value='2021-07-18' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.theguardian.com/news/2021/jul/18/what-is-pegasus-spyware-and-how-does-it-hack-phones"&gt;
+    The pegasus spyware used vulnerabilities on proprietary smartphone
+    operating systems&lt;/a&gt; to impose surveillance on people. It can record
+    people's calls, copy their messages, and secretly film them, using a
+    security vulnerability. There's also &lt;a
+    
href="https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"&gt;
+       a technical analysis of this spyware&lt;/a&gt; available in PDF 
format.&lt;/p&gt;
+
+    &lt;p&gt;A free operating system would've let people to fix the bugs for
+    themselves but now infected people will be compelled to wait for 
corporations to
+    fix the problems.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-07-15' --&gt;&lt;!--#set var='PUB' 
value='2021-07-09' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A newly found Microsoft Windows vulnerability &lt;a
+    
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;
+    can allow crackers to remotely gain access to the operating 
system&lt;/a&gt;
+    and install programs, view and delete data, or even create new user
+    accounts with full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited but Windows users should still wait
+    for Microsoft to fix the flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-07-15' --&gt;&lt;!--#set var='PUB' 
value='2021-07-05' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation"&gt;
+    Advertising companies are experimenting to manipulate people's
+    minds&lt;/a&gt;, and impose a new way of advertising by altering their
+    dreams. This &ldquo;targeted dream incubation&rdquo; would trigger
+    &ldquo;refreshing dreams&rdquo; of the product, according to the
+    companies.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-07-04' --&gt;&lt;!--#set var='PUB' 
value='2021-06-22' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Peloton company which produces treadmills recently &lt;a
+    
href="https://www.bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-monthly-subscription-after-recall/"&gt;locked
+    people out of basic features of people's treadmills by a software
+    update&lt;/a&gt;. The company now asks people for a membership/subscription
+    for what people already paid for.&lt;/p&gt;
+
+    &lt;p&gt;The software used in the treadmill is proprietary and probably
+    includes back doors to force software updates. It teaches the lesson
+    that if a product talks to external networks, you must expect it to
+    take in new malware.&lt;/p&gt;
+
+    &lt;p&gt;Please note that the company behind this product said they
+    are working to reverse the changes so people will no longer need
+    subscription to use the locked feature.&lt;/p&gt;
+
+    &lt;p&gt;Apparently public anger made the company back down. If we want 
that
+    to be our safety, we need to build up the anger against malicious
+    features (and the proprietary software that is their entry path)
+    to the point that even the most powerful companies don't dare.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-06-27' --&gt;&lt;!--#set var='PUB' 
value='2021-06-19' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    
href="https://arstechnica.com/gadgets/2021/06/even-creepier-covid-tracking-google-silently-pushed-app-to-users-phones/"&gt;Google
+    automatically installed an app on many proprietary Android 
phones&lt;/a&gt;. The app
+    might or might not do malicious things but the power Google has over 
proprietary
+    Android phones is dangerous.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-06-22' --&gt;&lt;!--#set var='PUB' 
value='2021-06-17' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-health-apps-harvest-user-data-global-study-shows"&gt;Almost
+    all proprietary health apps harvest users' data&lt;/a&gt;, including
+    sensitive health information, tracking identifiers, and cookies to
+    track user activities. Some of these applications are tracking users
+    across different platforms.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-06-17' --&gt;&lt;!--#set var='PUB' 
value='2021-06-03' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    
href="https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/"&gt;TikTok
+    apps collect biometric identifiers and biometric information from
+    users' smartphones&lt;/a&gt;. The company behind it does whatever it wants
+    and collects whatever data it can.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-06-13' --&gt;&lt;!--#set var='PUB' 
value='2020-04-13' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Google, Apple, and Microsoft (and probably some other companies)
+    &lt;a 
href="https://www.lifewire.com/wifi-positioning-system-1683343"&gt;are
+    collecting people's access points and GPS coordinates (which can
+    identify people's precise location) even if their GPS is turned
+    off&lt;/a&gt;, without the person's consent, using proprietary software
+    implemented in person's smartphone. Though merely asking for permission
+    would not necessarily legitimize this.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-06-09' --&gt;&lt;!--#set var='PUB' 
value='2018-08-13' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.theverge.com/2018/8/13/17684660/google-turn-off-location-history-data"&gt;Google
+    will track people even if people turn off location history&lt;/a&gt;, using
+    Google Maps, weather updates, and browser searches. Google basically
+    uses any app activity to track people.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-06-08' --&gt;&lt;!--#set var='PUB' 
value='2021-05-30' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.theguardian.com/technology/2021/may/30/gadgets-have-stopped-working-together-interoperability-apple"&gt;Apple
+    is systematically undermining interoperability&lt;/a&gt;. At the hardware
+    level, it does this via nonstandard plugs, buses and networks. At
+    the software level, it does this by not letting the user have any
+    data except within one app.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-06-08' --&gt;&lt;!--#set var='PUB' 
value='2018-08-13' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Since the beginning of 2017, &lt;a
+    
href="https://qz.com/1131515/google-collects-android-users-locations-even-when-location-services-are-disabled/"&gt;Android
+    phones have been collecting the addresses of nearby cellular
+    towers&lt;/a&gt;, even when location services are disabled, and sending
+    that data back to Google.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-06-02' --&gt;&lt;!--#set var='PUB' 
value='2021-05-24' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-05-26' --&gt;&lt;!--#set var='PUB' 
value='2021-05-13' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    href="https://gizmodo.com/get-ready-for-in-car-ads-1846888390"&gt;Ford
+    is planning to force ads on drivers in cars&lt;/a&gt;, with the ability for
+    the owner to pay extra to turn them off. The system probably imposes
+    surveillance on drivers too.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-05-18' --&gt;&lt;!--#set var='PUB' 
value='2021-05-04' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A motorcycle company named Klim is selling airbag
+    vests with different payment methods, one of them is through a &lt;a
+    
href="https://www.vice.com/en/article/93yyyd/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-a-payment"&gt;proprietary
+    subscription-based option that will block the vest from inflating if
+    the payments don't go through&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;They say there is a 30-days grace period if you miss a payment
+    but the grace period is no excuse to the insecurity.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-05-13' --&gt;&lt;!--#set var='PUB' 
value='2021-05-06' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    
href="https://me2ba.org/me2ba-product-testing-spotlight-report-published-data-sharing-in-primary-secondary-school-mobile-apps-2/"&gt;60%
+    of school apps are sending student data to potentially high-risk
+    third parties&lt;/a&gt;, putting students and possibly all other school
+    workers under surveillance. This is made possible by using unsafe
+    and proprietary programs made by data-hungry corporations.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that whether students consent to this or 
not,
+    doesn't justify the surveillance they're imposed 
to.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-05-06' --&gt;&lt;!--#set var='PUB' 
value='2021-05-03' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The United States' government is reportedly considering &lt;a
+    
href="https://www.infosecurity-magazine.com/news/private-companies-may-spy-on/"&gt;teaming
+    up with private companies to monitor American citizens' private online
+    activity and digital communications&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;What creates the opportunity to try this is the fact that these
+    companies are already snooping on users' private activities. That
+    in turn is due to people's use of nonfree software which snoops,
+    and online dis-services which snoop.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-04-26' --&gt;&lt;!--#set var='PUB' 
value='2021-04-06' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The &lt;a
+    
href="https://www.wired.com/story/weddings-social-media-apps-photos-memories-miscarriage-problem/"&gt;WeddingWire
+    app saves people's wedding photos forever and hands over data
+    to others&lt;/a&gt;, giving users no control over their personal 
+    information/data. The app also sometimes shows old photos and
+    memories to users, without giving them any control over this
+    either.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-04-16' --&gt;&lt;!--#set var='PUB' 
value='2021-04-09' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A zero-day vulnerability in Zoom which &lt;a
+    
href="https://www.zdnet.com/article/critical-zoom-vulnerability-triggers-remote-code-execution-without-user-input/"&gt;can
+    be used to launch remote code execution (RCE) attacks&lt;/a&gt; has been
+    disclosed by researchers. The researchers demonstrated a three-bug
+    attack chain that caused an RCE on a target machine, all this without
+    any form of user interaction.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-04-11' --&gt;&lt;!--#set var='PUB' 
value='2021-02-16' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Google &lt;a
+    
href="https://www.indiatoday.in/technology/news/story/disha-ravi-arrest-puts-privacy-of-all-google-india-users-in-doubt-1769772-2021-02-16"&gt;handed
+    over personal data of Indian protesters and activists to Indian
+    police&lt;/a&gt; which led to their arrest. The cops requested the IP
+    address and the location where a document was created and with that
+    information, they identified protesters and activists.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-04-11' --&gt;&lt;!--#set var='PUB' 
value='2020-07-02' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;BMW is trying to &lt;a
+    
href="https://www.theverge.com/2020/7/2/21311332/bmw-in-car-purchase-heated-seats-software-over-the-air-updates"&gt;lock
+    certain features of its cars, and force people to pay to use part of
+    the car they already bought&lt;/a&gt;. This is done through forced update
+    of the car software via a radio-operated back door.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-03-16' --&gt;&lt;!--#set var='PUB' 
value='2021-03-10' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Amazon's monopoly and DRM is &lt;a
+    
href="https://www.washingtonpost.com/technology/2021/03/10/amazon-library-ebook-monopoly/"&gt;stopping
+    public libraries from lending e-books and
+    audiobooks&lt;/a&gt;. Amazon became powerful in e-book world by &lt;a
+    href="/philosophy/why-call-it-the-swindle.html"&gt;Swindle&lt;/a&gt;,
+    and is now misusing its power and violates people's rights using
+    &lt;a href="https://www.defectivebydesign.org"&gt;Digital Restrictions
+    Management&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The article is written in a way that endorses DRM in general, 
which
+    is unacceptable. &lt;a href="/proprietary/proprietary-drm.html"&gt;DRM is
+    an injustice to people&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-03-16' --&gt;&lt;!--#set var='PUB' 
value='2021-03-09' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a 
href="https://www.bloomberg.com/news/articles/2021-03-09/hackers-expose-tesla-jails-in-breach-of-150-000-security-cams"&gt;Over
 150 thousand security cameras that used Verkada
+    company's proprietary software are cracked&lt;/a&gt; by a major security
+    breach. Crackers have had access to security archives of various
+    gyms, hospitals, jails, schools, and police stations that have used
+    Verkada's cameras.&lt;/p&gt;
+
+    &lt;p&gt;&lt;a href="/philosophy/surveillance-vs-democracy.html"&gt;It is 
injustice
+    to the public&lt;/a&gt; for gyms, stores, hospitals, jails, and schools to
+    hand &ldquo;security&rdquo; footage to a company from which the government 
can
+    collect it at any time, without even telling them.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-03-16' --&gt;&lt;!--#set var='PUB' 
value='2020-10-28' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;TV manufacturers are turning to produce only
+    &ldquo;Smart&rdquo; TV sets (which include spyware) that &lt;a
+    href="https://frame.work/blog/in-defense-of-dumb-tvs"&gt;it's now very
+    hard to find a TV that doesn't spy on you&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;It appears that those manufacturers business model is not to 
produce
+    TV and sell them for money, but to collect your personal data and
+    (possibly) hand over them to others for benefit.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-03-12' --&gt;&lt;!--#set var='PUB' 
value='2018-09-12' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Tiny Lab Productions, along with online ad businesses run
+    by Google, Twitter and three other companies are facing a lawsuit &lt;a
+    
href="https://www.nytimes.com/interactive/2018/09/12/technology/kids-apps-data-privacy-google-twitter.html"&gt;for
+    violating people's privacy by collecting their data from mobile games
+    and handing over these data to other 
companies/advertisers&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-03-09' --&gt;&lt;!--#set var='PUB' 
value='2021-03-05' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;At least 30 thousand organizations
+    in the United States are newly &ldquo;&lt;a
+    href="/philosophy/words-to-avoid.html#Hacker"&gt;cracked&lt;/a&gt;&rdquo; 
via &lt;a
+    
href="https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-newly-hacked-via-holes-in-microsofts-email-software/"&gt;holes
+    in Microsoft's proprietary email software, named Microsoft 365&lt;/a&gt;. 
It
+    is unclear whether there are other holes and vulnerabilities in the
+    program or not but history and experience tells us it wouldn't be
+    the last disaster with proprietary programs.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-03-09' --&gt;&lt;!--#set var='PUB' 
value='2021-02-11' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Researchers at the security firm SentinelOne discovered a &lt;a
+    
href="https://www.wired.com/story/windows-defender-vulnerability-twelve-years/"&gt;security
+    flaw in proprietary program Microsoft Windows Defender that lurked
+    undetected for 12 years&lt;/a&gt;. If the program was free (as in freedom),
+    more people would have had a chance to notice the problem, therefore,
+    it could've been fixed a lot sooner.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-03-09' --&gt;&lt;!--#set var='PUB' 
value='2020-04-30' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Proprietary programs Google Meet, Microsoft Teams, and WebEx &lt;a
+    
href="https://www.consumerreports.org/video-conferencing-services/videoconferencing-privacy-issues-google-microsoft-webex/"&gt;are
+    collecting user's personal and identifiable data&lt;/a&gt; including how 
long
+    a call lasts, who's participating in the call, and the IP addresses
+    of everyone taking part. From experience, this can even harm users
+    physically if those companies hand over data to governments.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-03-08' --&gt;&lt;!--#set var='PUB' 
value='2020-04-27' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The proprietary program Microsoft Teams' insecurity &lt;a
+    
href="https://www.forbes.com/sites/thomasbrewster/2020/04/27/your-whole-companys-microsoft-teams-data-couldve-been-stolen-with-an-evil-gif"&gt;could
+    have let a malicious GIF steal user data from Microsoft Teams
+    accounts&lt;/a&gt;, possibly across an entire company, and taken control
+    of &ldquo;an organization's entire roster of Teams 
accounts.&rdquo;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-03-07' --&gt;&lt;!--#set var='PUB' 
value='2020-10-18' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Microsoft is &lt;a
+    
href="https://www.slashgear.com/windows-10-users-are-grumpy-over-forced-updates-and-unwanted-apps-18643135/"&gt;forcing
+    Windows users&lt;/a&gt; to &lt;a
+    
href="https://support.microsoft.com/en-us/windows/manage-updates-in-windows-643e9ea7-3cf6-7da6-a25c-95d4f7f099fe"&gt;install
+    upgrades it pushes&lt;/a&gt; using &lt;a
+    href="/proprietary/proprietary-back-doors.html#windows-update"&gt;its
+    universal back doors&lt;/a&gt;. These upgrades can do various harms to
+    users such as restricting computers from some functions and/or forcing
+    users to defenselessly do whatever Microsoft tells them to do.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-02-25' --&gt;&lt;!--#set var='PUB' 
value='2021-02-20' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The proprietary program Clubhouse
+    is malware and a privacy disaster. Clubhouse &lt;a
+    
href="https://www.theguardian.com/commentisfree/2021/feb/20/why-hot-new-social-app-clubhouse-spells-nothing-but-trouble"&gt;collects
+    people's personal data such as recordings of people's
+    conversations&lt;/a&gt;, and, as a secondary problem, does not encrypt 
them,
+    which shows a bad security part of the issue.&lt;/p&gt;
+
+    &lt;p&gt;A user's unique Clubhouse ID number and chatroom ID are 
transmitted
+    in plaintext, and Agora (the company behind the app) would likely
+    have access to users' raw audio, potentially providing access to
+    the Chinese government.&lt;/p&gt;
+
+    &lt;p&gt;Even with good security of data transmission, collecting personal
+    data of people is wrong and a violation of people's privacy 
rights.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-02-25' --&gt;&lt;!--#set var='PUB' 
value='2021-02-18' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Microsoft is &lt;a
+    
href="https://uk.pcmag.com/operating-systems/131798/microsoft-starts-automatically-removing-flash-from-windows"&gt;forcibly
+    removing the Flash player from computers running Windows 10&lt;/a&gt;, 
using
+    &lt;a href="/proprietary/proprietary-back-doors.html#windows-update"&gt;a
+    universal backdoor in Windows&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The fact that Flash has been &lt;a
+    href="/proprietary/proprietary-back-doors.html#M202012020"&gt;disabled
+    by Adobe&lt;/a&gt; is no excuse for this abuse of power. The nature of
+    proprietary software, such as Microsoft Windows, gives the developers
+    power to impose their decisions on users. Free software on the other
+    hand empowers users to make their own decisions.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-02-22' --&gt;&lt;!--#set var='PUB' 
value='2021-02-19' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Prodigy maths game played in schools
+    at no cost entices students to play it at home, where &lt;a
+    
href="https://www.theguardian.com/technology/2021/feb/19/maths-app-targeting-uk-schools-is-criticised-over-premium-model"&gt;
+    the company tries to lure them into paying for a premium
+    subscription&lt;/a&gt; in exchange for mere cosmetic features that, at
+    school, underline the socioeconomic gap between those who can afford
+    it and those who can't.&lt;/p&gt;
+
+    &lt;p&gt;The strategy of &lt;a href="/education/edu-schools.html"&gt;using
+    schools as a fishing pool for customers&lt;/a&gt; is a common practice
+    traditionally adopted by nonfree software companies.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-02-22' --&gt;&lt;!--#set var='PUB' 
value='2020-12-25' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The HonorLock online exam
+    proctoring program is a surveillance tool that &lt;a
+    
href="https://www.eff.org/deeplinks/2020/09/students-are-pushing-back-against-proctoring-surveillance-apps"&gt;tracks
+    students and collects data&lt;/a&gt; such as face, driving license, and
+    network information, among others, in blatant violation of students'
+    privacy.&lt;/p&gt;
+
+    &lt;p&gt;Preventing students from cheating should not be an excuse for
+    running malware/spyware on their computers, and it's good that students
+    are protesting. But their petitions overlook a crucial issue, namely,
+    the injustice of being forced to run nonfree software in order to
+    get an education.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-02-06' --&gt;&lt;!--#set var='PUB' 
value='2021-02-01' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Many cr&hellip;apps, developed by various
+    companies for various organizations, do &lt;a
+    
href="https://www.expressvpn.com/digital-security-lab/investigation-xoth"&gt;
+    location tracking unknown to those companies and those
+    organizations&lt;/a&gt;.  It's actually some widely used libraries that do
+    the tracking.&lt;/p&gt;
+
+    &lt;p&gt;What's unusual here is that proprietary software developer A 
tricks
+    proprietary software developers B1 &hellip; B50 into making platforms for
+    A to mistreat the end user.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-02-04' --&gt;&lt;!--#set var='PUB' 
value='2020-10-12' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Samsung is forcing its smartphone users in Hong Kong (and Macau) 
&lt;a
+    
href="https://blog.headuck.com/2020/10/12/samsung-phones-force-mainland-china-dns-service-upon-hong-kong-wifi-users/"&gt;to
+    use a public DNS in Mainland China&lt;/a&gt;, using software update 
released
+    in September 2020, which causes many unease and privacy concerns.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-01-27' --&gt;&lt;!--#set var='PUB' 
value='2021-01-13' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The authorities in Venice track the &lt;a
+    
href="https://edition.cnn.com/travel/article/venice-control-room-tourism/index.html"&gt;
+    movements of all tourists&lt;/a&gt; using their portable phones.  The 
article
+    says that &lt;em&gt;at present&lt;/em&gt; the system is configured to 
report only
+    aggregated information.  But that could be changed.  What will that
+    system do 10 years from now?  What will a similar system in another
+    country do?  Those are the questions this raises.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-01-19' --&gt;&lt;!--#set var='PUB' 
value='2021-01-11' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A cracker &lt;a
+    
href="https://www.vice.com/en/article/m7apnn/your-cock-is-mine-now-hacker-locks-internet-connected-chastity-cage-demands-ransom"&gt;took
+    control of people's internet-connected chastity cages and demanded
+    ransom&lt;/a&gt;. The chastity cages are being controlled by a proprietary
+    app (mobile program).&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Please note that the article
+    wrongly refers to crackers as "&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;".)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-01-11' --&gt;&lt;!--#set var='PUB' 
value='2021-01-08' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;As of 2021, WhatsApp (one of Facebook's subsidiaries) is &lt;a
+    
href="https://www.forbes.com/sites/carlypage/2021/01/08/whatsapp-tells-users-share-your-data-with-facebook-or-well-deactivate-your-account/"&gt;forcing
+    its users to hand over sensitive personal data&lt;/a&gt; to its parent
+    company. This increases Facebook's power over users, and further
+    jeopardizes people's privacy and security.&lt;/p&gt;
+
+    &lt;p&gt;Instead of WhatsApp you can use &lt;a
+    href="https://directory.fsf.org/wiki/Jami"&gt;GNU Jami&lt;/a&gt;, which is
+    free software and will not collect your data.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-01-08' --&gt;&lt;!--#set var='PUB' 
value='2016-04-04' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Many popular mobile games include a random-reward system called
+    &lt;a href="#gacha"&gt;&lt;i&gt;gacha&lt;/i&gt;&lt;/a&gt; which is 
especially effective on
+    children. One variant of gacha was declared illegal in Japan in 2012,
+    but the other variants are still &lt;a
+    
href="https://www.forbes.com/sites/olliebarder/2016/04/04/japanese-mobile-gaming-still-cant-shake-off-the-spectre-of-exploitation/"&gt;
+    luring players into compulsively spending&lt;/a&gt; inordinate amounts of
+    money on virtual toys.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-01-05' --&gt;&lt;!--#set var='PUB' 
value='2021-01-05' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Most Internet connected devices in Mozilla's &lt;a
+    
href="https://foundation.mozilla.org/en/privacynotincluded"&gt;&ldquo;Privacy
+    Not Included&rdquo;&lt;/a&gt; list &lt;a
+    
href="https://foundation.mozilla.org/privacynotincluded/arlo-video-doorbell"&gt;are
+    designed to snoop on users&lt;/a&gt; even if they meet
+    Mozilla's &ldquo;Minimum Security Standards.&rdquo; Insecure
+    design of the program running on some of these devices &lt;a
+    
href="https://foundation.mozilla.org/privacynotincluded/vibratissimo-panty-buster"&gt;makes
+    the user susceptible to be snooped and exploited by crackers as
+    well&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-01-04' --&gt;&lt;!--#set var='PUB' 
value='2021-01-04' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The personal finance management software &ldquo;Quicken&rdquo; 
&lt;a
+    href="https://www.quicken.com/support/quicken-discontinuation-policy"&gt;
+    has a discontinuation policy, a.k.a. planned obsolescence&lt;/a&gt;, which 
is
+    an injustice to users. A free (as in freedom) program would let users
+    control the software. But when you use a proprietary software,
+    you won't be in control.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-01-04' --&gt;&lt;!--#set var='PUB' 
value='2020-12-02' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Adobe Flash Player &lt;a
+    href="https://www.adobe.com/products/flashplayer/end-of-life.html"&gt;
+    has a universal back door&lt;/a&gt; which lets Adobe control
+    the software and, for example, disable it whenever it
+    wants. Adobe will block Flash content from running in Flash Player
+    beginning January 12, 2021, which indicates that they have access to
+    every Flash Player through a back door.&lt;/p&gt;
+
+    &lt;p&gt;The back door won't be dangerous in the future, as it'll disable
+    a proprietary program and make users delete the software, but it
+    was an injustice for many years. Users should have deleted Flash Player
+    even before its end of life.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-01-04' --&gt;&lt;!--#set var='PUB' 
value='2020-10-21' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;As of 2019-2020, Minecraft players are &lt;a
+    
href="https://www.minecraft.net/en-us/article/java-edition-moving-house"&gt;being
+    forced to move to Microsoft servers&lt;/a&gt;, which results in
+    privacy violation. Microsoft publishes a program so users can run
+    their own server, but the program is proprietary and it's another &lt;a
+    href="/philosophy/free-software-even-more-important.html"&gt;injustice
+    to users&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;People can play &lt;a
+    href="https://directory.fsf.org/wiki/Minetest"&gt;Minetest&lt;/a&gt;
+    instead. Minetest is free software and respects the user's computer
+    freedom.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2021-01-04' --&gt;&lt;!--#set var='PUB' 
value='2020-09-07' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;While the world is still
+    struggling with COVID-19 coronavirus, many &lt;a
+    
href="https://mashable.com/article/privacy-in-the-age-of-coronavirus/"&gt;people
+    are in danger of surveillance&lt;/a&gt; and their computers are infected
+    with malware as a result of installing proprietary software.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-12-26' --&gt;&lt;!--#set var='PUB' 
value='2020-11-05' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;HP tricked users into installing
+    a mischievous update in their printers that &lt;a
+    
href="https://www.eff.org/deeplinks/2020/11/ink-stained-wretches-battle-soul-digital-freedom-taking-place-inside-your-printer"&gt;made
+    the devices reject all third-party ink cartridges&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-12-23' --&gt;&lt;!--#set var='PUB' 
value='2020-12-15' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;United States officials are facing
+    one of biggest crackings against them in years, when &lt;a
+    
href="https://www.theguardian.com/technology/2020/dec/15/orion-hack-solar-winds-explained-us-treasury-commerce-department"&gt;malicious
+    code was sneaked into SolarWinds' proprietary software named
+    Orion&lt;/a&gt;. Crackers got access to networks when users downloaded
+    a tainted software update. Crackers were able to monitor internal
+    emails at some of the top agencies in the US.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Please note that the article
+    wrongly refers to crackers as "&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;".)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-12-22' --&gt;&lt;!--#set var='PUB' 
value='2020-12-20' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Commercial crackware can &lt;a
+    
href="https://www.theguardian.com/technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-researchers-say"&gt;
+    get passwords out of an iMonster&lt;/a&gt;, use the microphone and camera,
+    and other things.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-12-21' --&gt;&lt;!--#set var='PUB' 
value='2020-12-19' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.washingtonpost.com/technology/2020/12/18/zoom-helped-china-surveillance/"&gt;
+    A Zoom executive carried out snooping and censorship for
+    China&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;This abuse of Zoom's power shows how dangerous that power is. The
+    root problem is not the surveillance and censorship, but rather the
+    power that Zoom has. It gets that power partly from the use of its
+    server, but also partly from the nonfree client program.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-12-18' --&gt;&lt;!--#set var='PUB' 
value='2020-11-23' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Some Wavelink and JetStream wifi routers have
+    universal back doors that enable unauthenticated
+    users to remotely control not only the routers, but
+    also any devices connected to the network. There is evidence that &lt;a
+    
href="https://cybernews.com/security/walmart-exclusive-routers-others-made-in-china-contain-backdoors-to-control-devices/"&gt;
+    this vulnerability is actively exploited&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;If you consider buying a router, we encourage you to get one
+    that &lt;a href="https://ryf.fsf.org/categories/routers"&gt;runs on free
+    software&lt;/a&gt;. Any attempts at introducing malicious functionalities 
in
+    it (e.g., through a firmware update) will be detected by the community,
+    and soon corrected.&lt;/p&gt;
+
+    &lt;p&gt;If unfortunately you own a router that runs on
+    proprietary software, don't panic! You may be able to
+    replace its firmware with a free operating system such as &lt;a
+    href="https://librecmc.org"&gt;libreCMC&lt;/a&gt;. If you don't know how,
+    you can get help from a nearby GNU/Linux user group.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-12-17' --&gt;&lt;!--#set var='PUB' 
value='2020-12-07' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Baidu apps were &lt;a
+    
href="https://www.zdnet.com/article/baidus-android-apps-caught-collecting-sensitive-user-details/"&gt;
+    caught collecting sensitive personal data&lt;/a&gt; that can be used for
+    lifetime tracking of users, and putting them in danger. More than 1.4
+    billion people worldwide are affected by these proprietary apps, and
+    users' privacy is jeopardized by this surveillance tool. Data collected
+    by Baidu may be handed over to the Chinese government, possibly
+    putting Chinese people in danger.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-12-05' --&gt;&lt;!--#set var='PUB' 
value='2020-11-26' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Microsoft's Office 365 suite enables employers &lt;a
+    
href="https://www.theguardian.com/technology/2020/nov/26/microsoft-productivity-score-feature-criticised-workplace-surveillance"&gt;to
+    snoop on each employee&lt;/a&gt;. After
+    a public outburst, Microsoft stated that &lt;a
+    
href="https://www.theguardian.com/technology/2020/dec/02/microsoft-apologises-productivity-score-critics-derided-workplace-surveillance"&gt;it
+    would remove this capability&lt;/a&gt;. Let's hope so.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-11-25' --&gt;&lt;!--#set var='PUB' 
value='2020-11-12' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Apple has &lt;a
+    
href="https://sneak.berlin/20201112/your-computer-isnt-yours"&gt;implemented
+    a malware in its computers that imposes surveillance&lt;/a&gt; on users
+    and reports users' computing to Apple.&lt;/p&gt;
+
+    &lt;p&gt;The reports are even unencrypted and they've been leaking this
+    data for two years already. This malware is reporting to Apple what
+    user opens what program at what time. It also gives Apple
+    power to sabotage users' computing.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-11-23' --&gt;&lt;!--#set var='PUB' 
value='2020-11-09' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;According to FTC, the
+    company behind the Zoom conferencing software &lt;a
+    
href="https://arstechnica.com/tech-policy/2020/11/zoom-lied-to-users-about-end-to-end-encryption-for-years-ftc-says/"&gt;has
+    lied to users about its end-to-end encryption&lt;/a&gt; for years, at least
+    since 2016.&lt;/p&gt;
+
+    &lt;p&gt;People can use free (as in freedom) programs such as &lt;a
+    href="https://directory.fsf.org/wiki/Jitsi"&gt;Jitsi&lt;/a&gt; or 
BigBlueButton,
+    better still if installed in a server controlled by the users.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-11-21' --&gt;&lt;!--#set var='PUB' 
value='2020-04-15' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Riot Games' new anti-cheat is malware; &lt;a
+    
href="https://www.extremetech.com/gaming/309320-riot-games-new-anti-cheat-system-runs-at-system-boot-uses-kernel-driver"&gt;runs
+    on system boot at kernel level&lt;/a&gt; on Windows. It is insecure 
software
+    that increases the attack surface of the operating system.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-11-19' --&gt;&lt;!--#set var='PUB' 
value='2020-03-26' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Apple iOS version of Zoom &lt;a
+    
href="https://www.vice.com/en/article/k7e599/zoom-ios-app-sends-data-to-facebook-even-if-you-dont-have-a-facebook-account"&gt;is
+    sending users' data to Facebook&lt;/a&gt; even if the user doesn't have
+    a Facebook account. According to the article, Zoom and Facebook
+    don't even mention this surveillance on their privacy policy page,
+    making this an obvious violation of people's privacy even in their
+    own terms.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-11-14' --&gt;&lt;!--#set var='PUB' 
value='2020-11-06' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-11-14' --&gt;&lt;!--#set var='PUB' 
value='2019-05-28' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Microsoft &lt;a
+    
href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people to give their phone number&lt;/a&gt; in order to be able to create 
an account on
+    the company's network. On top of mistreating their users by providing
+    nonfree software, Microsoft is tracking their lives outside the computer 
and
+    violates their privacy.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-11-10' --&gt;&lt;!--#set var='PUB' 
value='2020-06-12' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The company behind Zoom does not only deny
+    users' computer freedom by developing this piece
+    of nonfree software, it also violates users' civil rights by &lt;a
+    
href="https://www.theverge.com/2020/6/12/21288995/zoom-blocking-feature-chinese-government-censorship"&gt;banning
+    events and censoring users&lt;/a&gt; to serve the agenda of 
governments.&lt;/p&gt;
+
+    &lt;p&gt;Freedom respecting programs such as &lt;a
+    href="https://directory.fsf.org/wiki/Jitsi"&gt;Jitsi&lt;/a&gt; or 
BigBlueButton
+    can be used instead, better still if installed in a server controlled
+    by its users.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-11-02' --&gt;&lt;!--#set var='PUB' 
value='2020-10-22' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Microsoft is imposing its
+    surveillance on the game of Minecraft by &lt;a
+    
href="https://www.theverge.com/2020/10/22/21527647/minecraft-microsoft-account-mojang-java"&gt;requiring
+    every player to open an account on Microsoft's network&lt;/a&gt;. Microsoft
+    has bought the game and will merge all accounts into its network,
+    which will give them access to people's data.&lt;/p&gt;
+
+    &lt;p&gt;Minecraft players &lt;a
+    href="https://directory.fsf.org/wiki/Minetest"&gt;can play 
Minetest&lt;/a&gt;
+    instead. The essential advantage of Minetest is that it is free
+    software, meaning it respects the user's computer freedom. As a bonus,
+    it offers more options.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-11-02' --&gt;&lt;!--#set var='PUB' 
value='2019-12-16' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Microsoft is &lt;a
+    
href="https://www.howtogeek.com/442609/confirmed-windows-10-setup-now-prevents-local-account-creation/"&gt;tricking
+    users to create an account on their network&lt;/a&gt; to be able to install
+    and use the Windows operating system, which is malware. The account can
+    be used for surveillance and/or violating people's rights in many ways,
+    such as turning their purchased software to a subscription 
product.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-10-28' --&gt;&lt;!--#set var='PUB' 
value='2020-10-22' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The addictive Genshin Impact relentlessly &lt;a
+    
href="https://www.theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"&gt;coerces
+    players to spend money by overwhelming the game play with loot
+    boxes&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-10-16' --&gt;&lt;!--#set var='PUB' 
value='2020-09-10' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Internet-enabled watches with proprietary software
+    are malware, violating people (specially children's)
+    privacy. In addition, they have a lot of security flaws. They &lt;a
+    
href="https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/"&gt;
+    permit security breakers (and unauthorized people) to access&lt;/a&gt; the 
watch.&lt;/p&gt;
+
+    &lt;p&gt;Thus, ill-intentioned unauthorized people can intercept 
communications between parent and child and spoof messages to and from the 
watch, possibly endangering the child.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Note that this article misuses the word &ldquo;&lt;a
+    href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;
+    to mean &ldquo;crackers.&rdquo;)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-10-06' --&gt;&lt;!--#set var='PUB' 
value='2020-03-11' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Roblox (among many other games)
+    created anti-features which sucker children into &lt;a
+    
href="https://www.theguardian.com/money/2020/mar/11/my-kids-spent-600-on-their-ipads-without-my-knowledge"&gt;
+    utilizing third-party payment services without 
authorization.&lt;/a&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-09-30' --&gt;&lt;!--#set var='PUB' 
value='2020-07-27' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Mellow sous-vide cooker is
+    tethered to a server. The company suddenly &lt;a
+    
href="https://www.slashgear.com/mellow-sous-vide-owners-get-unwelcome-subscription-surprise-27630842/"&gt;
+    turned this tethering into a subscription&lt;/a&gt;, forbidding users from
+    taking advantage of the &ldquo;advanced features&rdquo; of the cooker
+    unless they pay a monthly fee.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-09-28' --&gt;&lt;!--#set var='PUB' 
value='2020-09-27' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Many employers are using nonfree
+    software, including videoconference software, to &lt;a
+    
href="https://www.theguardian.com/world/2020/sep/27/shirking-from-home-staff-feel-the-heat-as-bosses-ramp-up-remote-surveillance"&gt;
+    surveil and monitor staff working at home&lt;/a&gt;. If the program reports
+    whether you are &ldquo;active,&rdquo; that is in effect a malicious
+    surveillance feature.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-09-28' --&gt;&lt;!--#set var='PUB' 
value='2020-09-18' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Facebook &lt;a
+    
href="https://www.dailymail.co.uk/news/article-8747541/Facebook-accused-watching-Instagram-users-mobile-cameras.html"&gt;snoops
+    on Instagram&lt;/a&gt; users by surreptitously turning on the device's
+    camera.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-09-23' --&gt;&lt;!--#set var='PUB' 
value='2020-08-18' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Oculus headsets &lt;a
+    
href="https://www.theverge.com/2020/8/18/21372435/oculus-facebook-login-change-separate-account-support-end-quest-october"&gt;require
+    users to identify themselves to Facebook&lt;/a&gt;. This will give Facebook
+    free rein to pervasively snoop on Oculus users.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-09-02' --&gt;&lt;!--#set var='PUB' 
value='2020-08-30' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Apple is &lt;a
+    
href="https://www.theguardian.com/technology/2020/aug/30/this-isnt-the-1990s-apple-under-pressure-from-app-developers"&gt;
+    putting the squeeze on all business&lt;/a&gt; conducted through apps
+    for iMonsters.&lt;/p&gt;
+
+    &lt;p&gt;This is a symptom of a very big injustice: that Apple has the
+    power to decide what software can be installed on an iMonster.
+    That it is a jail.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-08-21' --&gt;&lt;!--#set var='PUB' 
value='2020-08-18' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;New Toyotas will &lt;a
+    href="https://www.theregister.com/2020/08/18/aws_toyota_alliance/"&gt;
+    upload data to AWS to help create custom insurance premiums&lt;/a&gt;
+    based on driver behaviour.&lt;/p&gt;
+
+    &lt;p&gt;Before you buy a &ldquo;connected&rdquo; car, make sure you can
+    disconnect its cellular antenna and its GPS antenna.  If you want
+    GPS navigation, get a separate navigator which runs free software
+    and works with Open Street Map.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-08-21' --&gt;&lt;!--#set var='PUB' 
value='2020-08-18' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Apple can remotely &lt;a
+    
href="https://www.theguardian.com/games/2020/aug/18/apple-sets-deadline-in-feud-with-fortnite-maker-epic-games"&gt;
+    cut off any developer's access to the tools for developing 
software&lt;/a&gt;
+    for iOS or MacOS.&lt;/p&gt;
+
+    &lt;p&gt;Epic (Apple's target in this example)
+    makes nonfree games which have their own &lt;a
+    
href="https://ekgaming.com/2019/03/17/is-the-epic-games-store-spying-on-your-computer/"&gt;
+    malicious features&lt;/a&gt;, but that doesn't make it acceptable for Apple
+    to have this sort of power.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-08-20' --&gt;&lt;!--#set var='PUB' 
value='2020-08-11' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;TikTok &lt;a
+    
href="https://boingboing.net/2020/08/11/tiktok-exploited-android-secur.html"&gt;
+    exploited an Android vulnerability&lt;/a&gt; to obtain user MAC
+    addresses.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-08-18' --&gt;&lt;!--#set var='PUB' 
value='2020-04-20' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Apple whistleblower Thomas Le Bonniec reports that Apple
+    made a practice of surreptitiously activating the Siri software to &lt;a
+    
href="https://www.politico.eu/wp-content/uploads/2020/05/Public-Statement-Siri-recordings-TLB.pdf"&gt;
+    record users' conversations when they had not activated Siri&lt;/a&gt;.
+    This was not just occasional, it was systematic practice.&lt;/p&gt;
+
+    &lt;p&gt;His job was to listen to these recordings, in a group that made
+    transcripts of them. He does not believes that Apple has ceased this
+    practice.&lt;/p&gt;
+
+    &lt;p&gt;The only reliable way to prevent this is, for the program that
+    controls access to the microphone to decide when the user has
+    &ldquo;activated&rdquo; any service, to be free software, and the
+    operating system under it free as well. This way, users could make
+    sure Apple can't listen to them.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-08-14' --&gt;&lt;!--#set var='PUB' 
value='2020-08-03' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Google Nest &lt;a
+    
href="https://blog.google/products/google-nest/partnership-adt-smarter-home-security/"&gt;
+    is taking over ADT&lt;/a&gt;. Google sent out a software
+    update to its speaker devices using their back door &lt;a
+    href="https://www.protocol.com/google-smart-speaker-alarm-adt"&gt; that
+    listens for things like smoke alarms&lt;/a&gt; and then notifies your phone
+    that an alarm is happening. This means the devices now listen for more
+    than just their wake words. Google says the software update was sent
+    out prematurely and on accident and Google was planning on disclosing
+    this new feature and offering it to customers who pay for it.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-08-12' --&gt;&lt;!--#set var='PUB' 
value='2020-07-28' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Focals eyeglass display, with snooping
+    microphone, has been eliminated.  Google eliminated
+    it by buying the manufacturer and shutting it down.  It also &lt;a
+    
href="https://www.ctvnews.ca/sci-tech/canadian-smart-glasses-going-offline-weeks-after-company-bought-by-google-1.5042010"&gt;shut
+    down the server these devices depend on&lt;/a&gt;, which caused the ones
+    already sold to cease to function.&lt;/p&gt;
+
+    &lt;p&gt;It may be a good thing to wipe out this product&mdash;for
+    &ldquo;smart,&rdquo; read &ldquo;snoop&rdquo;&mdash;but Google
+    didn't do that for the sake of privacy.  Rather, it was eliminating
+    competition for its own snooping product.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-07-09' --&gt;&lt;!--#set var='PUB' 
value='2020-07-01' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;BMW will remotely &lt;a
+    href="https://www.cnet.com/roadshow/news/bmw-vehicle-as-a-platform/"&gt;
+    enable and disable functionality in cars&lt;/a&gt; through a universal
+    back door.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-07-09' --&gt;&lt;!--#set var='PUB' 
value='2020-06-30' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&ldquo;Bossware&rdquo; is malware that bosses &lt;a
+    
href="https://www.eff.org/deeplinks/2020/06/inside-invasive-secretive-bossware-tracking-workers"&gt;
+    coerce workers into installing in their own computers&lt;/a&gt;, so the
+    bosses can spy on them.&lt;/p&gt;
+
+    &lt;p&gt;This shows why requiring the user's &ldquo;consent&rdquo; is not
+    an adequate basis for protecting digital privacy.  The boss can coerce
+    most workers into consenting to almost anything, even probable exposure
+    to contagious disease that can be fatal.  Software like this should
+    be illegal and bosses that demand it should be prosecuted for it.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-07-01' --&gt;&lt;!--#set var='PUB' 
value='2015-04-21' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Runescape is a popular online game with some &lt;a
+    
href="https://www.reddit.com/r/runescape/comments/33cd8g/question_why_is_runescape_so_addicting/"&gt;
+    addictive features&lt;/a&gt; derived from &lt;a
+    href="/proprietary/proprietary-addictions.html#addictiveness"&gt;
+    behavioral manipulation techniques&lt;/a&gt;. Certain
+    repetitive aspects of the game, like &lt;a
+    href="https://en.wikipedia.org/wiki/Grinding_(video_games)"&gt;
+    grinding&lt;/a&gt;, can be minimised by becoming a paying member, and can
+    thus encourage children and impressionable people to spend money on
+    the game.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-06-26' --&gt;&lt;!--#set var='PUB' 
value='2020-06-26' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Most apps are malware, but
+    Trump's campaign app, like Modi's campaign app, is &lt;a
+    
href="https://www.technologyreview.com/2020/06/21/1004228/trumps-data-hungry-invasive-app-is-a-voter-surveillance-tool-of-extraordinary-scope/"&gt;
+    especially nasty malware, helping companies snoop on users as well
+    as snooping on them itself&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The article says that Biden's app has a less manipulative overall
+    approach, but that does not tell us whether it has functionalities we
+    consider malicious, such as sending data the user has not explicitly
+    asked to send.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-06-25' --&gt;&lt;!--#set var='PUB' 
value='2020-06-25' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;TV manufacturers are able to &lt;a
+    
href="https://www.zdnet.com/article/fbi-warns-about-snoopy-smart-tvs-spying-on-you/"&gt;snoop
+    every second of what the user is watching&lt;/a&gt;. This is illegal due to
+    the Video Privacy Protection Act of 1988, but they're circumventing
+    it through EULAs.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-06-22' --&gt;&lt;!--#set var='PUB' 
value='2020-06-16' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.wired.com/story/ripple20-iot-vulnerabilities/?bxid=5bd66d4c2ddf9c619437e4b8&amp;cndid=9608804&amp;esrc=Wired_etl_load&amp;source=EDT_WIR_NEWSLETTER_0_DAILY_ZZ&amp;utm_bran%5C"&gt;
+    A disasterous security bug&lt;/a&gt; touches millions of products in the
+    Internet of Stings.&lt;/p&gt;
+
+    &lt;p&gt;As a result, anyone can sting the user, not only the
+    manufacturer.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-06-13' --&gt;&lt;!--#set var='PUB' 
value='2019-09-06' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Best Buy made controllable appliances and &lt;a
+    
href="https://www.theverge.com/2019/9/6/20853671/best-buy-connect-insignia-smart-plug-wifi-freezer-mobile-app-shutdown-november-6"&gt;
+    shut down the service to control them through&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;While it is laudable that Best Buy recognized it was mistreating
+    the customers by doing so, this doesn't alter the facts that
+    tethering the device to a particular server is a path to screwing the
+    users, and that it is a consequence of having nonfree software in the
+    device.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-06-07' --&gt;&lt;!--#set var='PUB' 
value='2020-05-07' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Wink sells a &ldquo;smart&rdquo; home hub that is tethered
+    to a server. In May 2020, it ordered the purchasers to start &lt;a
+    
href="https://www.techhive.com/article/3542631/wink-users-revolt-following-its-sudden-shift-to-a-subscription-model.html"&gt;
+    paying a monthly fee for the use of that server&lt;/a&gt;.  Because of the
+    tethering, the hub is useless without that.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-05-25' --&gt;&lt;!--#set var='PUB' 
value='2020-05-25' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Tesla's cars have a &lt;a
+    href="/proprietary/proprietary-back-doors.html#M201709090.1"&gt;
+    universal remote back door&lt;/a&gt;.  Tesla used it to &lt;a
+    
href="https://www.theverge.com/2020/2/6/21127243/tesla-model-s-autopilot-disabled-remotely-used-car-update"&gt;
+    disable the autopilot features&lt;/a&gt; on people's cars to make them pay
+    extra for re-enabling the features.&lt;/p&gt;
+
+    &lt;p&gt;This kind of malfeature is only possible with proprietary
+    software&mdash;free software is controlled by its users who wouldn't
+    let do such things to them.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-05-03' --&gt;&lt;!--#set var='PUB' 
value='2020-04-30' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Xiaomi phones &lt;a
+    
href="https://www.forbes.com/sites/thomasbrewster/2020/04/30/exclusive-warning-over-chinese-mobile-giant-xiaomi-recording-millions-of-peoples-private-web-and-phone-use/"&gt;report
+    many actions the user takes&lt;/a&gt;: starting an app, looking at a 
folder,
+    visiting a website, listening to a song.  They send device identifying
+    information too.&lt;/p&gt;
+
+    &lt;p&gt;Other nonfree programs snoop too. For instance, Spotify and
+    other streaming dis-services make a dossier about each user, and &lt;a
+    href="/malware/proprietary-surveillance.html#M201508210"&gt; they make
+    users identify themselves to pay&lt;/a&gt;.  Out, out, damned 
Spotify!&lt;/p&gt;
+
+    &lt;p&gt;Forbes exonerates the same wrongs when the culprits are not 
Chinese,
+    but we condemn this no matter who does it.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-04-14' --&gt;&lt;!--#set var='PUB' 
value='2020-04-13' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The &lt;a 
href="https://www.google.com/mobile/android/market-tos.html"&gt;
+    Google Play Terms of Service&lt;/a&gt; insist that the user of Android 
accept
+    the presence of universal back doors in apps released by Google.&lt;/p&gt;
+
+    &lt;p&gt;This does not tell us whether any of Google's apps currently
+    contains a universal back door, but that is a secondary question.
+    In moral terms, demanding that people accept in advance certain bad
+    treatment is equivalent to actually doing it.  Whatever condemnation
+    the latter deserves, the former deserves the same.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-03-25' --&gt;&lt;!--#set var='PUB' 
value='2017-03-07' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-03-04' --&gt;&lt;!--#set var='PUB' 
value='2020-03-01' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Alipay Health Code app
+    estimates whether the user has Covid-19 and &lt;a
+    
href="https://www.nytimes.com/2020/03/01/business/china-coronavirus-surveillance.html"&gt;
+    tells the cops directly&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-02-24' --&gt;&lt;!--#set var='PUB' 
value='2019-11-19' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Internet-tethered Amazon Ring had
+    a security vulnerability that enabled attackers to &lt;a
+    
href="https://www.commondreams.org/newswire/2019/11/07/amazons-ring-doorbells-leaks-customers-wi-fi-username-and-password"&gt;
+    access the user's wifi password&lt;/a&gt;, and snoop on the household
+    through connected surveillance devices.&lt;/p&gt;
+
+    &lt;p&gt;Knowledge of the wifi password would not be sufficient to carry
+    out any significant surveillance if the devices implemented proper
+    security, including encryption. But many devices with proprietary
+    software lack this. Of course, they are also used by their
+    manufacturers for snooping.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-02-17' --&gt;&lt;!--#set var='PUB' 
value='2019-12-22' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The ToToc messaging app seems to be a &lt;a
+    
href="https://www.nytimes.com/2019/12/22/us/politics/totok-app-uae.html"&gt;
+    spying tool for the government of the United Arab Emirates&lt;/a&gt;.
+    Any nonfree program could be doing this, and that is a good
+    reason to use free software instead.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Note: this article uses the word &ldquo;free&rdquo; 
in
+    the sense of &ldquo;gratis.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-02-17' --&gt;&lt;!--#set var='PUB' 
value='2019-12-19' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Some Avast and AVG extensions
+    for Firefox and Chrome were found to &lt;a
+    
href="https://www.itpro.co.uk/security/internet-security/354417/avast-and-avg-extensions-pulled-from-chrome"&gt;
+    snoop on users' detailed browsing habits&lt;/a&gt;. Mozilla and Google
+    removed the problematic extensions from their stores, but this shows
+    once more how unsafe nonfree software can be. Tools that are supposed
+    to protect a proprietary system are, instead, infecting it with
+    additional malware (the system itself being the original 
malware).&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-02-15' --&gt;&lt;!--#set var='PUB' 
value='2020-02-02' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Many Android apps fool their users by asking
+    them to decide what permissions to give the program, and then &lt;a
+    
href="https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-data/"&gt;
+    bypassing these permissions&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The Android system is supposed to prevent data leaks by running 
apps
+    in isolated sandboxes, but developers have found ways to access the
+    data by other means, and there is nothing the user can do to stop
+    them from doing so, since both the system and the apps are 
nonfree.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-02-15' --&gt;&lt;!--#set var='PUB' 
value='2019-12-17' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Most modern cars now &lt;a
+    
href="https://boingboing.net/2019/12/17/cars-now-run-on-the-new-oil.html"&gt;
+    record and send various kinds of data to the manufacturer&lt;/a&gt;. For
+    the user, access to the data is nearly impossible, as it involves
+    cracking the car's computer, which is always hidden and running with
+    proprietary software.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-02-15' --&gt;&lt;!--#set var='PUB' 
value='2019-12-09' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;iMonsters and Android phones,
+    when used for work, give employers powerful &lt;a
+    
href="https://www.fastcompany.com/90440073/if-you-use-your-personal-phone-for-work-say-goodbye-to-your-privacy"&gt;
+    snooping and sabotage capabilities&lt;/a&gt; if they install their own
+    software on the device.  Many employers demand to do this.  For the
+    employee, this is simply nonfree software, as fundamentally unjust
+    and as dangerous as any other nonfree software.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-02-01' --&gt;&lt;!--#set var='PUB' 
value='2020-01-29' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Amazon Ring app does &lt;a
+    
href="https://www.theguardian.com/technology/2020/jan/29/ring-smart-doorbell-company-surveillance-eff-report"&gt;
+    surveillance for other companies as well as for Amazon&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2020-01-20' --&gt;&lt;!--#set var='PUB' 
value='2020-01-09' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Android phones subsidized by the US government come with &lt;a
+    
href="https://arstechnica.com/information-technology/2020/01/us-government-funded-android-phones-come-preinstalled-with-unremovable-malware/"&gt;
+    preinstalled adware and a back door for forcing installation of
+    apps&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The adware is in a modified version of an
+    essential system configuration app. The back door is a
+    surreptitious addition to a program whose stated purpose is to be a &lt;a
+    
href="https://www.zdnet.com/article/unremovable-malware-found-preinstalled-on-low-end-smartphone-sold-in-the-us/"&gt;
+    universal back door for firmware&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;In other words, a program whose raison d'être is malicious has
+    a secret secondary malicious purpose. All this is in addition to the
+    malware of Android itself.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-12-17' --&gt;&lt;!--#set var='PUB' 
value='2019-12-17' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Some security breakers (wrongly referred in this article as &lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;)
+    managed to interfere the Amazon Ring proprietary system, and &lt;a
+    
href="https://www.theguardian.com/technology/2019/dec/13/ring-hackers-reportedly-watching-talking-strangers-in-home-cameras"&gt;access
+    its camera, speakers and microphones&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-10-31' --&gt;&lt;!--#set var='PUB' 
value='2019-10-13' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Safari occasionally &lt;a
+    
href="https://blog.cryptographyengineering.com/2019/10/13/dear-apple-safe-browsing-might-not-be-that-safe/"&gt;
+    sends browsing data from Apple devices in China to the Tencent Safe
+    Browsing service&lt;/a&gt;, to check URLs that possibly correspond to
+    &ldquo;fraudulent&rdquo; websites. Since Tencent collaborates
+    with the Chinese government, its Safe Browsing black list most certainly
+    contains the websites of political opponents. By linking the requests
+    originating from single IP addresses, the government can identify
+    dissenters in China and Hong Kong, thus endangering their lives.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-10-20' --&gt;&lt;!--#set var='PUB' 
value='2019-04-08' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Apple plans to require that &lt;a
+    
href="https://www.macrumors.com/2019/04/08/mac-apps-notarization-macos-10-14-5/"&gt;
+    all application software for MacOS be approved by Apple 
first&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Offering a checking service as an option could be
+    useful and would not be wrong.  Requiring users to get
+    Apple's approval is tyranny. Apple says the check will
+    only look for malware (not counting the malware that is &lt;a
+    href="/proprietary/malware-apple.html#TOC"&gt;part of
+    the operating system&lt;/a&gt;), but Apple could change that policy step
+    by step.  Or perhaps Apple will define malware to include any app
+    that China does not like.&lt;/p&gt;
+
+    &lt;p&gt;For free software, this means users will need to get Apple's
+    approval after compilation.  This amounts to a system of surveilling
+    the use of free programs.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-10-19' --&gt;&lt;!--#set var='PUB' 
value='2019-10-13' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Chinese Communist Party's &ldquo;Study
+    the Great Nation&rdquo; app requires users to grant it &lt;a
+    
href="https://www.ndtv.com/world-news/chinese-app-allows-officials-access-to-100-million-users-phone-report-2115962"&gt;
+    access to the phone's microphone, photos, text messages, contacts, and
+    internet history&lt;/a&gt;, and the Android version was found to contain a
+    back-door allowing developers to run any code they wish in the users'
+    phone, as &ldquo;superusers.&rdquo; Downloading and using this
+    app is mandatory at some workplaces.&lt;/p&gt;
+
+    &lt;p&gt;Note: The &lt;a
+    
href="http://web-old.archive.org/web/20191015005153/https://www.washingtonpost.com/world/asia_pacific/chinese-app-on-xis-ideology-allows-data-access-to-100-million-users-phones-report-says/2019/10/11/2d53bbae-eb4d-11e9-bafb-da248f8d5734_story.html"&gt;
+    Washington Post version of the article&lt;/a&gt; (partly obfuscated, but
+    readable after copy-pasting in a text editor) includes a clarification
+    saying that the tests were only performed on the Android version
+    of the app, and that, according to Apple, &ldquo;this kind of
+    &lsquo;superuser&rsquo; surveillance could not be conducted on
+    Apple's operating system.&rdquo;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-10-16' --&gt;&lt;!--#set var='PUB' 
value='2019-10-07' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Apple &lt;a
+    
href="https://boingboing.net/2019/10/07/apple-ios-13-1-2-for-hong-kong.html"&gt;
+    censors the Taiwan flag in iOS&lt;/a&gt; on behalf of the Chinese
+    government. When the region is set to Hong Kong, this flag is not
+    visible in the emoji selection widget but is still accessible. When the
+    region is set to mainland China, all attempts to display it will result
+    in the &ldquo;empty emoji&rdquo; icon as if the flag never 
existed.&lt;/p&gt;
+
+    &lt;p&gt;Thus, not only does Apple use the App Store as an instrument
+    of censorship, it also uses the iThing operating system for that
+    purpose.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-10-15' --&gt;&lt;!--#set var='PUB' 
value='2019-10-10' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Apple has &lt;a
+    
href="https://www.theguardian.com/world/2019/oct/10/hong-kong-protests-apple-pulls-tracking-app-after-china-criticism"&gt;
+    banned the app that Hong Kong protesters use to 
communicate&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Obeying the &ldquo;local laws&rdquo; about what people can do with
+    software is no excuse for censoring what software people can use.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-10-15' --&gt;&lt;!--#set var='PUB' 
value='2019-10-07' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Adobe has &lt;a
+    
href="https://www.bleepingcomputer.com/news/software/adobe-to-ban-users-from-venezuela-due-to-us-executive-order/"&gt;
+    cancelled the software subscriptions of all users in
+    Venezuela&lt;/a&gt;. This demonstrates how a requirement for subscription 
can be
+    turned into a tool for sabotage.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-10-04' --&gt;&lt;!--#set var='PUB' 
value='2019-08-27' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A very popular app found in the
+    Google Play store contained a module that was designed to &lt;a
+    
href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
+    install malware on the user's computer&lt;/a&gt;. The app developers
+    regularly used it to make the computer download and execute any code
+    they wanted.&lt;/p&gt;
+
+    &lt;p&gt;This is a concrete example of what users are exposed to when they
+    run nonfree apps. They can never be completely sure that a nonfree
+    app is safe.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-10-03' --&gt;&lt;!--#set var='PUB' 
value='2019-09-09' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Facebook app &lt;a
+    
href="https://eu.usatoday.com/story/tech/talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-move/2270305001/"&gt;
+    tracks users even when it is turned off&lt;/a&gt;, after tricking them
+    into giving the app broad permissions in order to use one of its
+    functionalities.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-10-03' --&gt;&lt;!--#set var='PUB' 
value='2017-08-31' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The recent versions of Microsoft Office require the user to &lt;a
+    
href="https://products.office.com/en-us/microsoft-office-for-home-and-school-faq?legRedir=true&amp;CorrelationId=c9c5b549-11ad-4f71-bf81-b7e069fdb372"&gt;
+    connect to Microsoft servers at least every thirty-one
+    days&lt;/a&gt;. Otherwise, the software will refuse to edit any documents
+    or create new ones. It will be restricted to viewing and 
printing.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-09-18' --&gt;&lt;!--#set var='PUB' 
value='2019-09-09' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Some nonfree period-tracking apps including MIA Fem and Maya &lt;a
+    
href="https://www.buzzfeednews.com/article/meghara/period-tracker-apps-facebook-maya-mia-fem"&gt;
+    send intimate details of users' lives to Facebook&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-09-16' --&gt;&lt;!--#set var='PUB' 
value='2019-09-16' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Tesla users claim Tesla &lt;a
+    
href="https://www.reuters.com/article/us-tesla-battery/tesla-owner-lawsuit-claims-software-update-fraudulently-cut-battery-capacity-idUSKCN1UY2TW"&gt;force-installed
+    software to cut down on battery range&lt;/a&gt;, rather than replace the
+    defective batteries. Tesla did this to avoid having to run their
+    warranty.&lt;/p&gt;
+
+    &lt;p&gt;This means that proprietary software can potentially be a way to
+    commit perjury with impunity.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-09-11' --&gt;&lt;!--#set var='PUB' 
value='2019-08-22' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;ChromeBooks are programmed for obsolescence:
+    ChromeOS has a universal back door that is used for updates and &lt;a
+    
href="https://www.theregister.co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"&gt;
+    ceases to operate at a predefined date&lt;/a&gt;. From then on, there
+    appears to be no support whatsoever for the computer.&lt;/p&gt;
+
+    &lt;p&gt;In other words, when you stop getting screwed by the back door,
+    you start getting screwed by the obsolescence.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-09-11' --&gt;&lt;!--#set var='PUB' 
value='2019-08-21' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Microsoft recorded users of Xboxes and had &lt;a
+    
href="https://www.vice.com/en/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-homes-kinect-cortana"&gt;
+    human workers listen to the recordings&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Morally, we see no difference between having human workers listen 
and
+    having speech-recognition systems listen.  Both intrude on 
privacy.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-09-10' --&gt;&lt;!--#set var='PUB' 
value='2019-09-06' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Keeping track of who downloads a proprietary
+    program is a form of surveillance.  There is a
+    proprietary program for adjusting a certain telescopic rifle sight. &lt;a
+    
href="https://www.forbes.com/sites/thomasbrewster/2019/09/06/exclusive-feds-demand-apple-and-google-hand-over-names-of-10000-users-of-a-gun-scope-app/"&gt;
+    A US prosecutor has demanded the list of all the 10,000 or more people
+    who have installed it&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;With a free program there would not be a list of who has installed
+    it.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-09-10' --&gt;&lt;!--#set var='PUB' 
value='2019-08-31' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A series of vulnerabilities &lt;a
+    
href="https://www.forbes.com/sites/gordonkelly/2019/08/31/apple-iphone-ipad-security-ios-upgrade-iphone-xs-max-xr-update/"&gt;found
+    in iOS allowed attackers to gain access to sensitive information
+    including private messages, passwords, photos and contacts stored on
+    the user's iMonster&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The deep insecurity of iMonsters is even more pertinent given that
+    Apple's proprietary software makes users totally dependent on Apple
+    for even a modicum of security.  It also means that the devices do
+    not even try to offer security against Apple itself.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-08-31' --&gt;&lt;!--#set var='PUB' 
value='2019-08-16' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A game published on Facebook &lt;a
+    
href="https://www.revealnews.org/article/so-your-child-racked-up-unwanted-credit-card-charges-playing-video-games-now-what/"&gt;aimed
+    at leading children to spend&lt;/a&gt; large amounts of their parents'
+    money without explaining it to them.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-08-23' --&gt;&lt;!--#set var='PUB' 
value='2019-08-13' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;When Apple suspects a user of fraud, it
+    judges the case secretly and presents the verdict
+    as a fait accompli.  The punishment to a user found guilty &lt;a
+    
href="https://qz.com/1683460/what-happens-to-your-itunes-account-when-apple-says-youve-committed-fraud/"&gt;is
+    being cut off for life, which more-or-less cripples the user's Apple
+    devices forever&lt;/a&gt;.  There is no appeal.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-08-15' --&gt;&lt;!--#set var='PUB' 
value='2019-08-15' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Skype refuses to say whether it can &lt;a
+    
href="http://www.slate.com/blogs/future_tense/2012/07/20/skype_won_t_comment_on_whether_it_can_now_eavesdrop_on_conversations_.html"&gt;eavesdrop
+    on calls&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;That almost certainly means it can do so.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-08-15' --&gt;&lt;!--#set var='PUB' 
value='2019-08-15' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Apple is putting DRM on iPhone
+    batteries, and the system proprietary software &lt;a
+    
href="https://www.vice.com/en/article/59nz3k/apple-is-locking-batteries-to-specific-iphones-a-nightmare-for-diy-repair"&gt;turns
+    off certain features when batteries are replaced other than by
+    Apple.&lt;/a&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-08-06' --&gt;&lt;!--#set var='PUB' 
value='2019-08-02' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Out of 21 gratis Android antivirus apps
+    that were tested by security researchers, eight &lt;a
+    
href="https://www.comparitech.com/antivirus/android-antivirus-vulnerabilities/"&gt;
+    failed to detect a test virus&lt;/a&gt;. All of them asked for dangerous
+    permissions or contained advertising trackers, with seven being more
+    risky than the average of the 100 most popular Android apps.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Note that the article refers to these proprietary 
apps as
+    &ldquo;free&rdquo;. It should have said &ldquo;gratis&rdquo;
+    instead.)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-08-03' --&gt;&lt;!--#set var='PUB' 
value='2019-07-08' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Many unscrupulous mobile-app developers keep finding ways to &lt;a
+    
href="https://www.cnet.com/tech/mobile/more-than-1000-android-apps-harvest-your-data-even-after-you-deny-permissions/"&gt;
+    bypass user's settings&lt;/a&gt;, regulations, and privacy-enhancing 
features
+    of the operating system, in order to gather as much private data as
+    they possibly can.&lt;/p&gt;
+
+    &lt;p&gt;Thus, we can't trust rules against spying.  What we can trust is
+    having control over the software we run.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-07-21' --&gt;&lt;!--#set var='PUB' 
value='2019-07-21' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Google &ldquo;Assistant&rdquo; records users' conversations &lt;a
+    
href="https://arstechnica.com/information-technology/2019/07/google-defends-listening-to-ok-google-queries-after-voice-recordings-leak/"&gt;even
+    when it is not supposed to listen&lt;/a&gt;. Thus, when one of Google's
+    subcontractors discloses a thousand confidential voice recordings,
+    users were easily identified from these recordings.&lt;/p&gt;
+
+    &lt;p&gt;Since Google &ldquo;Assistant&rdquo; uses proprietary software, 
there is no
+    way to see or control what it records or sends.&lt;/p&gt;
+
+    &lt;p&gt;Rather than trying to better control the use of recordings, Google
+    should not record or listen to the person's voice.  It should only
+    get commands that the user wants to send to some Google service.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-07-17' --&gt;&lt;!--#set var='PUB' 
value='2019-07-09' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Resourceful children figured out how to &lt;a
+    href="https://www.bbc.co.uk/news/technology-48908766"&gt; empty their
+    parents' bank account&lt;/a&gt; buying packs of special players for an
+    Electronic Arts soccer game.&lt;/p&gt;
+
+    &lt;p&gt;The random element of these packs (also called &ldquo;loot
+    boxes&rdquo;) makes the game &lt;a
+    href="/proprietary/proprietary-addictions#addictiveness"&gt;
+    strongly addictive&lt;/a&gt;, but the fact that players
+    are pressured to spend more in order to get ahead of their
+    competitors further qualifies it as &lt;em&gt;predatory&lt;/em&gt;. 
+    Note that Belgium &lt;a
+    
href="https://www.rockpapershotgun.com/2019/01/29/fifa-ultimate-team-packs-blocked-in-belgium/"&gt;
+    made these loot boxes illegal&lt;/a&gt; in 2018.&lt;/p&gt;
+
+    &lt;p&gt;The only good reason to have a copy of such a proprietary
+    game is to study it for free software development.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-07-16' --&gt;&lt;!--#set var='PUB' 
value='2019-07-10' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Apple appears to say that &lt;a
+    href="https://techcrunch.com/2019/07/10/apple-silent-update-zoom-app/"&gt;
+    there is a back door in MacOS&lt;/a&gt; for automatically updating some
+    (all?) apps.&lt;/p&gt;
+
+    &lt;p&gt;The specific change described in the article was not
+    malicious&mdash;it protected users from surveillance by third
+    parties&mdash;but that is a separate question.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-07-15' --&gt;&lt;!--#set var='PUB' 
value='2019-07-08' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Many Android apps can track
+    users' movements even when the user says &lt;a
+    
href="https://www.theverge.com/2019/7/8/20686514/android-covert-channel-permissions-data-collection-imei-ssid-location"&gt;
+    not to allow them access to locations&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;This involves an apparently unintentional weakness in Android,
+    exploited intentionally by malicious apps.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-07-15' --&gt;&lt;!--#set var='PUB' 
value='2018-09-21' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Clash of Clans is a good example of a gratis mobile game that its
+    developers &lt;a href="https://gamerant.com/clash-of-clans-addiction/"&gt;
+    made very addictive&lt;/a&gt; for a large proportion of its users&mdash;and
+    turned into a cash machine for themselves&mdash;by using &lt;a
+    href="/proprietary/proprietary-addictions.html#addictiveness"&gt;
+    psychological manipulation techniques&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(The article uses &ldquo;free&rdquo; to mean 
&ldquo;zero
+    price,&rdquo; which is a usage we should avoid. We recommend saying
+    &ldquo;gratis&rdquo; instead.)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-06-27' --&gt;&lt;!--#set var='PUB' 
value='2019-06-22' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Google Chrome is an &lt;a
+    
href="https://www.mercurynews.com/2019/06/21/google-chrome-has-become-surveillance-software-its-time-to-switch/"&gt;
+    instrument of surveillance&lt;/a&gt;. It lets thousands of trackers invade
+    users' computers and report the sites they visit to advertising and
+    data companies, first of all to Google. Moreover, if users have a
+    Gmail account, Chrome automatically logs them in to the browser for
+    more convenient profiling. On Android, Chrome also reports their
+    location to Google.&lt;/p&gt;
+
+    &lt;p&gt;The best way to escape surveillance is to switch to &lt;a
+    href="/software/icecat/"&gt;IceCat&lt;/a&gt;, a modified version of Firefox
+    with several changes to protect users' privacy.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-06-10' --&gt;&lt;!--#set var='PUB' 
value='2019-05-28' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;In spite of Apple's supposed commitment to
+    privacy, iPhone apps contain trackers that are busy at night &lt;a
+    
href="https://www.oregonlive.com/opinion/2019/05/its-3-am-do-you-know-who-your-iphone-is-talking-to.html"&gt;
+    sending users' personal information to third parties&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The article mentions specific examples: Microsoft OneDrive,
+    Intuit's Mint, Nike, Spotify, The Washington Post, The Weather
+    Channel (owned by IBM), the crime-alert service Citizen, Yelp
+    and DoorDash. But it is likely that most nonfree apps contain
+    trackers. Some of these send personally identifying data such as phone
+    fingerprint, exact location, email address, phone number or even
+    delivery address (in the case of DoorDash). Once this information
+    is collected by the company, there is no telling what it will be
+    used for.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-06-01' --&gt;&lt;!--#set var='PUB' 
value='2019-05-30' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Femm &ldquo;fertility&rdquo; app is secretly a &lt;a
+    
href="https://www.theguardian.com/world/2019/may/30/revealed-womens-fertility-app-is-funded-by-anti-abortion-campaigners"&gt;
+    tool for propaganda&lt;/a&gt; by natalist Christians.  It spreads distrust
+    for contraception.&lt;/p&gt;
+
+    &lt;p&gt;It snoops on users, too, as you must expect from nonfree
+    programs.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-05-29' --&gt;&lt;!--#set var='PUB' 
value='2019-05-06' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Amazon Alexa collects a lot more information from users
+    than is necessary for correct functioning (time, location,
+    recordings made without a legitimate prompt), and sends
+    it to Amazon's servers, which store it indefinitely. Even
+    worse, Amazon forwards it to third-party companies. Thus,
+    even if users request deletion of their data from Amazon's servers, &lt;a
+    
href="https://www.ctpost.com/business/article/Alexa-has-been-eavesdropping-on-you-this-whole-13822095.php"&gt;
+    the data remain on other servers&lt;/a&gt;, where they can be accessed by
+    advertising companies and government agencies. In other words,
+    deleting the collected information doesn't cancel the wrong of
+    collecting it.&lt;/p&gt;
+
+    &lt;p&gt;Data collected by devices such as the Nest thermostat, the Philips
+    Hue-connected lights, the Chamberlain MyQ garage opener and the Sonos
+    speakers are likewise stored longer than necessary on the servers
+    the devices are tethered to. Moreover, they are made available to
+    Alexa. As a result, Amazon has a very precise picture of users' life
+    at home, not only in the present, but in the past (and, who knows,
+    in the future too?)&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-05-18' --&gt;&lt;!--#set var='PUB' 
value='2019-05-15' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as well.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-05-10' --&gt;&lt;!--#set var='PUB' 
value='2019-05-06' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-05-08' --&gt;&lt;!--#set var='PUB' 
value='2019-04-26' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Jibo robot toys were tethered to the manufacturer's server,
+    and &lt;a 
href="https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648"&gt;
+    the company made them all cease to work&lt;/a&gt; by shutting down that
+    server.&lt;/p&gt;
+
+    &lt;p&gt;The shutdown might ironically be good for their users, since the
+    product was designed to manipulate people by presenting a phony
+    semblance of emotions, and was most certainly spying on them.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-05-08' --&gt;&lt;!--#set var='PUB' 
value='2019-02-01' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The FordPass Connect feature of some Ford vehicles has &lt;a
+    
href="https://www.myfordpass.com/content/ford_com/fp_app/en_us/termsprivacy.html"&gt;
+    near-complete access to the internal car network&lt;/a&gt;. It is 
constantly
+    connected to the cellular phone network and sends Ford a lot of data,
+    including car location. This feature operates even when the ignition
+    key is removed, and users report that they can't disable it.&lt;/p&gt;
+
+    &lt;p&gt;If you own one of these cars, have you succeeded in breaking the
+    connectivity by disconnecting the cellular modem, or wrapping the
+    antenna in aluminum foil?&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-27' --&gt;&lt;!--#set var='PUB' 
value='2019-04-24' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Some of users' commands to the Alexa service are &lt;a
+    
href="https://www.smh.com.au/technology/alexa-is-someone-else-listening-to-us-sometimes-someone-is-20190411-p51d4g.html"&gt;
+    recorded for Amazon employees to listen to&lt;/a&gt;. The Google and Apple
+    voice assistants do similar things.&lt;/p&gt;
+
+    &lt;p&gt;A fraction of the Alexa service staff even has access to &lt;a
+    
href="https://www.bnnbloomberg.ca/amazon-s-alexa-reviewers-can-access-customers-home-addresses-1.1248788"&gt;
+    location and other personal data&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Since the client program is nonfree, and data processing is done
+    &ldquo;&lt;a href="/philosophy/words-to-avoid.html#CloudComputing"&gt;in
+    the cloud&lt;/a&gt;&rdquo; (a soothing way of saying &ldquo;We won't
+    tell you how and where it's done&rdquo;), users have no way
+    to know what happens to the recordings unless human eavesdroppers &lt;a
+    
href="https://www.bnnbloomberg.ca/three-cheers-for-amazon-s-human-eavesdroppers-1.1243033"&gt;
+    break their non-disclosure agreements&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-22' --&gt;&lt;!--#set var='PUB' 
value='2019-04-21' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;As of April 2019, it is &lt;a
+    
href="https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"&gt;no
+    longer possible to disable an
+    unscrupulous tracking anti-feature&lt;/a&gt; that &lt;a
+    
href="https://html.spec.whatwg.org/multipage/links.html#hyperlink-auditing"&gt;reports
+    users when they follow ping links&lt;/a&gt; in Apple Safari, Google Chrome,
+    Opera, Microsoft Edge and also in the upcoming Microsoft Edge that is
+    going to be based on Chromium.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-22' --&gt;&lt;!--#set var='PUB' 
value='2019-04-13' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
+    
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
+    available to employers and insurance companies&lt;/a&gt;. Even though the
+    data is &ldquo;anonymized and aggregated,&rdquo; it can easily be
+    traced back to the woman who uses the app.&lt;/p&gt;
+
+    &lt;p&gt;This has harmful implications for women's rights to equal 
employment
+    and freedom to make their own pregnancy choices. Don't use
+    these apps, even if someone offers you a reward to do so. A
+    free-software app that does more or less the same thing without
+    spying on you is available from &lt;a
+    href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;, and &lt;a
+    
href="https://dcs.megaphone.fm/BLM6228935164.mp3?key=7e4b8f7018d13cdc2b5ea6e5772b6b8f"&gt;
+    a new one is being developed&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-21' --&gt;&lt;!--#set var='PUB' 
value='2019-04-04' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Microsoft has been  &lt;a
+    
href="https://borncity.com/win/2019/01/17/windows-10-update-kb4023057-re-released-1-16-2019/"&gt;
+    force-installing a &ldquo;remediation&rdquo;
+    program&lt;/a&gt; on computers running certain
+    versions of Windows 10. Remediation, in Microsoft's view, means &lt;a
+    
href="https://support.microsoft.com/en-us/topic/kb4023057-update-for-windows-10-update-service-components-fccad0ca-dc10-2e46-9ed1-7e392450fb3a"&gt;
+    tampering with users' settings and files&lt;/a&gt;, notably to
+    &ldquo;repair&rdquo; any components of the updating system that users
+    may have intentionally disabled, and thus regain full power over
+    them. Microsoft repeatedly pushed faulty versions of this program to
+    users' machines, causing numerous problems, some of which &lt;a
+    
href="https://www.windowsmode.com/microsoft-suspends-windows-10-october-2018-update-rollout-due-to-critical-bugs/"&gt;
+    critical&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;This exemplifies the arrogant and manipulative attitude
+    that proprietary software developers have learned to adopt
+    toward the people they are supposedly serving. Migrate to a &lt;a
+    href="/distros/free-distros.html"&gt;free operating system&lt;/a&gt; if you
+    can!&lt;/p&gt;
+
+    &lt;p&gt;If your employer makes you run Windows, tell the financial
+    department how this wastes your time dealing with endless connections
+    and premature hardware failures.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-20' --&gt;&lt;!--#set var='PUB' 
value='2019-04-15' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p id="M201509210"&gt;Volkswagen programmed its car engine computers to 
&lt;a
+    
href="https://www.petri.com/volkswagen-used-software-to-cheat-on-emissions"&gt;
+    detect the Environmental Protection Agency's emission tests&lt;/a&gt;, and
+    run dirty the rest of the time. In real driving, the cars exceeded
+    emissions standards by a factor of up to 35.&lt;/p&gt;
+
+    &lt;p&gt;Using free software would not have stopped Volkswagen from
+    programming it this way, but would have made it harder to conceal,
+    and given the users the possibility of correcting the deception.&lt;/p&gt;
+
+    &lt;p&gt;Former executives of Volkswagen are being &lt;a
+    
href="https://www.theguardian.com/business/2019/apr/15/former-head-of-volkswagen-could-face-10-years-in-prison"&gt;
+    sued over this fraud&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-18' --&gt;&lt;!--#set var='PUB' 
value='2019-04-13' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Google tracks the movements of Android phones and iPhones
+    running Google apps, and sometimes &lt;a
+    
href="https://www.nytimes.com/interactive/2019/04/13/us/google-location-tracking-police.html"&gt;
+    saves the data for years&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Nonfree software in the phone has to be responsible for sending
+    the location data to Google.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-18' --&gt;&lt;!--#set var='PUB' 
value='2018-11-23' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;An Android phone was observed to track location even while
+    in airplane mode. It didn't send the location data while in
+    airplane mode.  Instead, &lt;a
+    
href="https://www.thesun.co.uk/tech/7811918/google-is-tracking-you-even-with-airplane-mode-turned-on/"&gt;
+    it saved up the data, and sent them all later&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-17' --&gt;&lt;!--#set var='PUB' 
value='2019-04-04' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Ebooks &ldquo;bought&rdquo; from Microsoft's store check that
+    their DRM is valid by connecting to the store every time their
+    &ldquo;owner&rdquo; wants to read them. Microsoft is going to close
+    this store, &lt;a href="https://www.bbc.com/news/technology-47810367"&gt;
+    bricking all DRM'ed ebooks it has ever &ldquo;sold&rdquo;&lt;/a&gt;. (The
+    article additionally highlights the pitfalls of DRM.)&lt;/p&gt;
+
+    &lt;p&gt;This is another proof that a DRM-encumbered product doesn't belong
+    to the person who bought it. Microsoft said it will refund customers,
+    but this is no excuse for selling them restricted books.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-15' --&gt;&lt;!--#set var='PUB' 
value='2019-03-28' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;OfficeMax cheated customers by &lt;a
+    
href="https://arstechnica.com/tech-policy/2019/03/office-depot-tricked-people-into-buying-pc-support-with-fake-virus-scans/"&gt;
+    using proprietary &ldquo;PC Health Check&rdquo; software&lt;/a&gt; rigged
+    to give false results, deceiving the customer into thinking per
+    computer was infected and buy unneeded support services from the
+    company.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-11' --&gt;&lt;!--#set var='PUB' 
value='2019-03-21' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Medtronics Conexus Telemetry Protocol has &lt;a
+    
href="http://www.startribune.com/750-000-medtronic-defibrillators-vulnerable-to-hacking/507470932/"&gt;
+    two vulnerabilities that affect several models of implantable
+    defibrillators&lt;/a&gt; and the devices they connect to.&lt;/p&gt;
+
+    &lt;p&gt;This protocol has been around since 2006, and similar
+    vulnerabilities were discovered in an earlier Medtronics communication
+    protocol in 2008. Apparently, nothing was done by the company to
+    correct them. This means you can't rely on proprietary software
+    developers to fix bugs in their products.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-09' --&gt;&lt;!--#set var='PUB' 
value='2019-03-28' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Car companies are coming up with a list of clever reasons why 
&lt;a
+    
href="https://www.nytimes.com/2019/03/28/business/autonomous-cars-technology-privacy.html"&gt;
+    they &ldquo;have to&rdquo; put cameras and microphones in the
+    car&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;BMW says its software does not store any driver-monitoring
+    information.  If this means none of the data that come out of the
+    cameras and microphones can be seen by anyone else, the cameras and
+    microphones are not dangerous.  But should we trust this claim?
+    The only way it can deserve rational trust is if the software is
+    free.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-09' --&gt;&lt;!--#set var='PUB' 
value='2019-03-25' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Many Android phones come with a huge number of &lt;a
+    <span 
class="removed"><del><strong>href="https://elpais.com/elpais/2019/03/22/inenglish/1553244778_819882.html"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20190326145122/https://elpais.com/elpais/2019/03/22/inenglish/1553244778_819882.html"&gt;</em></ins></span>
+    preinstalled nonfree apps that have access to sensitive data without
+    users' knowledge&lt;/a&gt;. These hidden apps may either call home with
+    the data, or pass it on to user-installed apps that have access to
+    the network but no direct access to the data. This results in massive
+    surveillance on which the user has absolutely no control.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-05' --&gt;&lt;!--#set var='PUB' 
value='2019-03-29' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Tesla cars collect lots of personal data, and &lt;a
+    
href="https://www.cnbc.com/2019/03/29/tesla-model-3-keeps-data-like-crash-videos-location-phone-contacts.html"&gt;
+    when they go to a junkyard the driver's personal data goes with
+    them&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-04-01' --&gt;&lt;!--#set var='PUB' 
value='2019-03-25' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The British supermarket Tesco sold tablets which were tethered
+    to Tesco's server for reinstalling default settings.  Tesco &lt;a
+    
href="https://www.theguardian.com/money/2019/mar/25/tesco-hudl-tablet-support-kill-fix"&gt;
+    turned off the server for old models&lt;/a&gt;, so now if you try to
+    reinstall the default settings, it bricks them instead.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-03-28' --&gt;&lt;!--#set var='PUB' 
value='2019-03-20' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A study of 24 &ldquo;health&rdquo; apps found that 19 of them 
&lt;a
+    
href="https://www.vice.com/en/article/pan9e8/health-apps-can-share-your-data-everywhere-new-study-shows"&gt;
+    send sensitive personal data to third parties&lt;/a&gt;, which can use it
+    for invasive advertising or discriminating against people in poor
+    medical condition.&lt;/p&gt;
+
+    &lt;p&gt;Whenever user &ldquo;consent&rdquo; is sought, it is buried in
+    lengthy terms of service that are difficult to understand. In any case,
+    &ldquo;consent&rdquo; is not sufficient to legitimize snooping.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-03-28' --&gt;&lt;!--#set var='PUB' 
value='2019-03-20' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Volvo plans to &lt;a
+    
href="https://www.theguardian.com/business/2019/mar/20/volvo-to-install-cameras-in-new-cars-to-reduce-road-deaths"&gt;
+    install cameras inside cars&lt;/a&gt; to monitor the driver for signs of
+    impairment that could cause an accident.&lt;/p&gt;
+
+    &lt;p&gt;However, there is nothing to prevent these cameras from doing
+    other things, such as biometrically identifying the driver or
+    passengers, other than proprietary software which Volvo&mdash;or
+    various governments and criminals&mdash;could change at any time.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-03-26' --&gt;&lt;!--#set var='PUB' 
value='2017-04-13' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Low-priced Chromebooks for schools are &lt;a
+    href="https://www.eff.org/wp/school-issued-devices-and-student-privacy"&gt;
+    collecting far more data on students than is necessary, and store
+    it indefinitely&lt;/a&gt;. Parents and students complain about the lack
+    of transparency on the part of both the educational services and the
+    schools, the difficulty of opting out of these services, and the lack
+    of proper privacy policies, among other things.&lt;/p&gt;
+
+    &lt;p&gt;But complaining is not sufficient. Parents, students and teachers
+    should realize that the software Google uses to spy on students is
+    nonfree, so they can't verify what it really does. The only remedy is
+    to persuade school officials to &lt;a 
href="/education/edu-schools.html"&gt;
+    exclusively use free software&lt;/a&gt; for both education and school
+    administration. If the school is run locally, parents and teachers
+    can mandate their representatives at the School Board to refuse the
+    budget unless the school initiates a switch to free software. If
+    education is run nation-wide, they need to persuade legislators
+    (e.g., through free software organizations, political parties,
+    etc.) to migrate the public schools to free software.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-03-23' --&gt;&lt;!--#set var='PUB' 
value='2017-01-27' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A cracker would be able to &lt;a
+    href="https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/"&gt;
+    turn the Oculus Rift sensors into spy cameras&lt;/a&gt; after breaking into
+    the computer they are connected to.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Unfortunately, the article &lt;a
+    href="/philosophy/words-to-avoid.html#Hacker"&gt;improperly refers
+    to crackers as &ldquo;hackers&rdquo;&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-03-13' --&gt;&lt;!--#set var='PUB' 
value='2018-11-30' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;In China, it is mandatory for electric
+    cars to be equipped with a terminal that &lt;a
+    href="https://www.apnews.com/4a749a4211904784826b45e812cff4ca"&gt;
+    transfers technical data, including car location,
+    to a government-run platform&lt;/a&gt;. In practice, &lt;a
+    href="/proprietary/proprietary-surveillance.html#car-spying"&gt;
+    manufacturers collect this data&lt;/a&gt; as part of their own spying, then
+    forward it to the government-run platform.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-03-11' --&gt;&lt;!--#set var='PUB' 
value='2019-03-08' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Malware installed into the processor in a hard drive could &lt;a
+    
href="https://yro.slashdot.org/story/19/03/08/1928257/hard-disks-can-be-turned-into-listening-devices-researchers-find"&gt;
+    use the disk itself as a microphone to detect speech&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The article refers to the &ldquo;Linux operating system&rdquo; but
+    seems to mean &lt;a href="/gnu/linux-and-gnu.html"&gt;GNU/Linux&lt;/a&gt;. 
That
+    hack would not require changing Linux itself.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-03-10' --&gt;&lt;!--#set var='PUB' 
value='2015-07-29' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Game Of War: Fire Age is an iPhone game with &lt;a
+    <span 
class="removed"><del><strong>href="http://www.cracked.com/personal-experiences-1762-5-reasons-i-lost-249000-iphone-game.html"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.cracked.com/article_18461_5-creepy-ways-video-games-are-trying-to-get-you-addicted.html"&gt;</em></ins></span>
+    addictive features&lt;/a&gt; which are based on &lt;a
+    href="/proprietary/proprietary-addictions.html#addictiveness"&gt;behavioral
+    manipulation techniques&lt;/a&gt;, compounded with group emulation. After a
+    fairly easy start, the game slows down and becomes more difficult,
+    so gamers are led to spend more and more money in order to keep up
+    with their group. And if they stop playing for a while, the equipment
+    they invested in gets destroyed by the &ldquo;enemy&rdquo; unless
+    they buy an expensive &ldquo;shield&rdquo; to protect it. This game
+    is also deceptive, as it uses confusing menus and complex stats to
+    obfuscate true monetary costs.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-03-04' --&gt;&lt;!--#set var='PUB' 
value='2019-02-27' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so that the
+    manufacturer (now Amazon) can watch all the time. Now it turns out
+    that &lt;a
+    
href="https://web.archive.org/web/20190918024432/https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
+    anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The third party vulnerability is presumably
+    unintentional and Amazon will probably fix it. However, we
+    do not expect Amazon to change the design that &lt;a
+    href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
+    Amazon to watch&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-03-04' --&gt;&lt;!--#set var='PUB' 
value='2019-02-14' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The AppCensus database gives information on &lt;a
+    href="https://www.appcensus.mobi"&gt; how Android apps use and
+    misuse users' personal data&lt;/a&gt;. As of March 2019, nearly
+    78,000 have been analyzed, of which 24,000 (31%) transmit the &lt;a
+    href="/proprietary/proprietary-surveillance.html#M201812290"&gt;
+    Advertising ID&lt;/a&gt; to other companies, and &lt;a
+    href="https://blog.appcensus.mobi/2019/02/14/ad-ids-behaving-badly/"&gt;
+    18,000 (23% of the total) link this ID to hardware identifiers&lt;/a&gt;,
+    so that users cannot escape tracking by resetting it.&lt;/p&gt;
+
+    &lt;p&gt;Collecting hardware identifiers is in apparent violation of
+    Google's policies. But it seems that Google wasn't aware of it,
+    and, once informed, was in no hurry to take action. This proves
+    that the policies of a development platform are ineffective at
+    preventing nonfree software developers from including malware in
+    their programs.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-02-28' --&gt;&lt;!--#set var='PUB' 
value='2019-02-23' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Facebook offered a convenient proprietary
+    library for building mobile apps, which also &lt;a
+    href="https://boingboing.net/2019/02/23/surveillance-zucksterism.html"&gt;
+    sent personal data to Facebook&lt;/a&gt;. Lots of companies built apps that
+    way and released them, apparently not realizing that all the personal
+    data they collected would go to Facebook as well.&lt;/p&gt;
+
+    &lt;p&gt;It shows that no one can trust a nonfree program, not even the
+    developers of other nonfree programs.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-02-28' --&gt;&lt;!--#set var='PUB' 
value='2019-02-08' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The HP &lt;a
+    href="https://boingboing.net/2019/02/08/inkjet-dystopias.html"&gt;
+    &ldquo;ink subscription&rdquo; cartridges have DRM that constantly
+    communicates with HP servers&lt;/a&gt; to make sure the user is still
+    paying for the subscription, and hasn't printed more pages than were
+    paid for.&lt;/p&gt;
+
+    &lt;p&gt;Even though the ink subscription program may be cheaper in some
+    specific cases, it spies on users, and involves totally unacceptable
+    restrictions in the use of ink cartridges that would otherwise be in
+    working order.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-02-22' --&gt;&lt;!--#set var='PUB' 
value='2019-01-07' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Vizio TVs &lt;a
+    
href="https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019"&gt;
+    collect &ldquo;whatever the TV sees,&rdquo;&lt;/a&gt; in the own words of 
the company's
+    CTO, and this data is sold to third parties. This is in return for
+    &ldquo;better service&rdquo; (meaning more intrusive ads?) and slightly
+    lower retail prices.&lt;/p&gt;
+
+    &lt;p&gt;What is supposed to make this spying acceptable, according to him,
+    is that it is opt-in in newer models. But since the Vizio software is
+    nonfree, we don't know what is actually happening behind the scenes,
+    and there is no guarantee that all future updates will leave the
+    settings unchanged.&lt;/p&gt;
+
+    &lt;p&gt;If you already own a Vizio &ldquo;smart&rdquo; TV (or any 
&ldquo;smart&rdquo; TV, for that
+    matter), the easiest way to make sure it isn't spying on you is
+    to disconnect it from the Internet, and use a terrestrial antenna
+    instead. Unfortunately, this is not always possible. Another option,
+    if you are technically oriented, is to get your own router (which can
+    be an old computer running completely free software), and set up a
+    firewall to block connections to Vizio's servers. Or, as a last resort,
+    you can replace your TV with another model.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-02-21' --&gt;&lt;!--#set var='PUB' 
value='2019-02-20' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Some portable surveillance
+    devices (&ldquo;phones&rdquo;) now have &lt;a
+    
href="https://www.theguardian.com/technology/2019/feb/20/samsung-galaxy-s10-launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g"&gt;
+    fingerprint sensors in the display&lt;/a&gt;. Does that imply they could
+    take the fingerprint of anyone who operates the touch screen?&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-02-20' --&gt;&lt;!--#set var='PUB' 
value='2019-02-04' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that used to be
+    on Google Play had one or more malicious functionalities, such
+    as stealing users' photos instead of &ldquo;beautifying&rdquo; them, &lt;a
+    
href="https://www.teleanalysis.com/these-29-beauty-camera-apps-steal-private-photo/"&gt;
+    pushing unwanted and often malicious ads on users, and redirecting them
+    to phishing sites&lt;/a&gt; that stole their credentials. Furthermore, the
+    user interface of most of them was designed to make uninstallation
+    difficult.&lt;/p&gt;
+
+    &lt;p&gt;Users should of course uninstall these dangerous apps if they
+    haven't yet, but they should also stay away from nonfree apps in
+    general. &lt;em&gt;All&lt;/em&gt; nonfree apps carry a potential risk 
because
+    there is no easy way of knowing what they really do.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-02-13' --&gt;&lt;!--#set var='PUB' 
value='2019-02-06' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Many nonfree apps have a surveillance feature for &lt;a
+    
href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
+    recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-02-08' --&gt;&lt;!--#set var='PUB' 
value='2019-02-01' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;An investigation of the 150 most popular
+    gratis VPN apps in Google Play found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
+    25% fail to protect their users' privacy&lt;/a&gt; due to DNS leaks. In
+    addition, 85% feature intrusive permissions or functions in their
+    source code&mdash;often used for invasive advertising&mdash;that could
+    potentially also be used to spy on users. Other technical flaws were
+    found as well.&lt;/p&gt;
+
+    &lt;p&gt;Moreover, a previous investigation had found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half of
+    the top 10 gratis VPN apps have lousy privacy policies&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(It is unfortunate that these articles talk about 
&ldquo;free
+    apps.&rdquo; These apps are gratis, but they are &lt;em&gt;not&lt;/em&gt; 
&lt;a
+    href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-02-07' --&gt;&lt;!--#set var='PUB' 
value='2019-02-04' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Google invites people to &lt;a
+    
href="https://www.commondreams.org/views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-origin=rss"&gt;
+    let Google monitor their phone use, and all internet use in their
+    homes, for an extravagant payment of $20&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;This is not a malicious functionality of a program with some other
+    purpose; this is the software's sole purpose, and Google says so. But
+    Google says it in a way that encourages most people to ignore the
+    details. That, we believe, makes it fitting to list here.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-02-03' --&gt;&lt;!--#set var='PUB' 
value='2019-01-23' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Google is modifying Chromium so that &lt;a
+    
href="https://tech.slashdot.org/story/19/01/23/0048202/google-proposes-changes-to-chromium-browser-that-will-break-content-blocking-extensions-including-various-ad-blockers"&gt;
+    extensions won't be able to alter or block whatever the page
+    contains&lt;/a&gt;. Users could conceivably reverse the change in a fork
+    of Chromium, but surely Chrome (nonfree) will have the same change,
+    and users can't fix it there.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-02-02' --&gt;&lt;!--#set var='PUB' 
value='2018-12-29' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Around 40% of gratis Android apps &lt;a
+    
href="https://privacyinternational.org/report/2647/how-apps-android-share-data-facebook-report"&gt;
+    report on the user's actions to Facebook&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Often they send the machine's &ldquo;advertising ID,&rdquo; so 
that
+    Facebook can correlate the data it obtains from the same machine via
+    various apps. Some of them send Facebook detailed information about
+    the user's activities in the app; others only say that the user is
+    using that app, but that alone is often quite informative.&lt;/p&gt;
+
+    &lt;p&gt;This spying occurs regardless of whether the user has a Facebook
+    account.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-02-02' --&gt;&lt;!--#set var='PUB' 
value='2018-11-02' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Foundry's graphics software &lt;a
+    
href="https://torrentfreak.com/software-company-fines-pirates-after-monitoring-their-computers-181102/"&gt;
+    reports information to identify who is running it&lt;/a&gt;. The result is
+    often a legal threat demanding a lot of money.&lt;/p&gt;
+
+    &lt;p&gt;The fact that this is used for repression of forbidden sharing
+    makes it even more vicious.&lt;/p&gt;
+
+    &lt;p&gt;This illustrates that making unauthorized copies of nonfree 
software
+    is not a cure for the injustice of nonfree software. It may avoid
+    paying for the nasty thing, but cannot make it less nasty.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-01-28' --&gt;&lt;!--#set var='PUB' 
value='2019-01-11' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Samsung phones come preloaded with &lt;a
+    
href="https://www.bloomberg.com/news/articles/2019-01-08/samsung-phone-users-get-a-shock-they-can-t-delete-facebook"&gt;
+    a version of the Facebook app that can't be deleted&lt;/a&gt;. &lt;a
+    
href="https://www.infopackets.com/news/10484/truth-behind-undeletable-facebook-app"&gt;
+    Facebook claims this is a stub&lt;/a&gt; which doesn't do anything, but we
+    have to take their word for it, and there is the permanent risk that
+    the app will be activated by an automatic update.&lt;/p&gt;
+
+    &lt;p&gt;Preloading crapware along with a nonfree operating system is 
common
+    practice, but by making the crapware undeletable, Facebook and Samsung 
(&lt;a
+    class="not-a-duplicate"
+    
href="https://www.bloomberg.com/news/articles/2019-01-08/samsung-phone-users-get-a-shock-they-can-t-delete-facebook"&gt;among
 others&lt;/a&gt;)
+    are going one step further in their hijacking of users' devices.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-01-21' --&gt;&lt;!--#set var='PUB' 
value='2019-01-10' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Until 2015, any tweet that listed a geographical tag &lt;a
+    
href="http://web-old.archive.org/web/20190115233002/https://www.wired.com/story/twitter-location-data-gps-privacy/"&gt;
+    sent the precise GPS location to Twitter's server&lt;/a&gt;. It still
+    contains these GPS locations.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-01-15' --&gt;&lt;!--#set var='PUB' 
value='2016-12-29' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;In the game Fruit Pop, the player buys boosts with coins to get
+    a high score. The player gets coins at the end of each game, and can
+    buy more coins with real money.&lt;/p&gt;
+
+    &lt;p&gt;Getting a higher score once leads the player to desire higher
+    score again later. But the higher score resulting from the boost &lt;a
+    
href="https://qz.com/873348/50000-coins-for-1-99-how-mobile-game-in-app-purchases-are-warping-kids-understanding-of-basic-economic-ideas/"&gt;does
+    not give the player more coins, and does not help the player get
+    a higher score in subsequent games&lt;/a&gt;. To get that, the player
+    will need a boost frequently, and usually has to pay real money
+    for that. Since boosts are exciting and entertaining, the player is
+    subtly pushed to purchase more coins with real money to get boosts,
+    and it can develop into a costly habit.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-01-14' --&gt;&lt;!--#set var='PUB' 
value='2016-12-14' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Microsoft Telemetry Compatibility service &lt;a
+    <span 
class="removed"><del><strong>href="https://answers.microsoft.com/en-us/windows/forum/windows_10-performance/microsoft-telemetry-compatibility/cefa7c8e-49c9-4965-aef6-2d5f01bb38f2?tab=AllReplies#tabs"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://answers.microsoft.com/en-us/windows/forum/all/microsoft-telemetry-compatibility/cefa7c8e-49c9-4965-aef6-2d5f01bb38f2"&gt;</em></ins></span>
+    drastically reduces the performances of machines running
+    Windows&nbsp;10&lt;/a&gt;, and can't be disabled easily.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-01-13' --&gt;&lt;!--#set var='PUB' 
value='2019-01-10' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Amazon Ring &ldquo;security&rdquo; devices &lt;a
+    
href="https://www.engadget.com/2019/01/10/ring-gave-employees-access-customer-video-feeds/"&gt;
+    send the video they capture to Amazon servers&lt;/a&gt;, which save it
+    long-term.&lt;/p&gt;
+
+    &lt;p&gt;In many cases, the video shows everyone that comes near, or merely
+    passes by, the user's front door.&lt;/p&gt;
+
+    &lt;p&gt;The article focuses on how Ring used to let individual employees 
look
+    at the videos freely.  It appears Amazon has tried to prevent that
+    secondary abuse, but the primary abuse&mdash;that Amazon gets the
+    video&mdash;Amazon expects society to surrender to.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-01-06' --&gt;&lt;!--#set var='PUB' 
value='2019-01-05' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The Weather Channel app &lt;a
+    
href="https://www.theguardian.com/technology/2019/jan/04/weather-channel-app-lawsuit-location-data-selling"&gt;
+    stored users' locations to the company's server&lt;/a&gt;. The company is
+    being sued, demanding that it notify the users of what it will do
+    with the data.&lt;/p&gt;
+
+    &lt;p&gt;We think that lawsuit is about a side issue. What the company does
+    with the data is a secondary issue. The principal wrong here is that
+    the company gets that data at all.&lt;/p&gt;
+
+    &lt;p&gt;&lt;a
+    
href="https://www.vice.com/en/article/gy77wy/stop-using-third-party-weather-apps"&gt;
+    Other weather apps&lt;/a&gt;, including Accuweather and WeatherBug, are
+    tracking people's locations.&lt;/p&gt; 
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2019-01-01' --&gt;&lt;!--#set var='PUB' 
value='2018-12-30' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;New GM cars &lt;a
+    href="https://media.gm.com/media/us/en/gmc/vehicles/canyon/2019.html"&gt;
+    offer the feature of a universal back door&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Every nonfree program offers the user zero security against its
+    developer. With this malfeature, GM has explicitly made things even
+    worse.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-12-11' --&gt;&lt;!--#set var='PUB' 
value='2018-12-06' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Facebook's app got &ldquo;consent&rdquo; to &lt;a
+    
href="https://www.theguardian.com/technology/2018/dec/06/facebook-emails-reveal-discussions-over-call-log-consent"&gt;
+    upload call logs automatically from Android phones&lt;/a&gt; while 
disguising
+    what the &ldquo;consent&rdquo; was for.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-12-04' --&gt;&lt;!--#set var='PUB' 
value='2018-11-27' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Many web sites use JavaScript code &lt;a
+    
href="http://gizmodo.com/before-you-hit-submit-this-company-has-already-logge-1795906081"&gt;
+    to snoop on information that users have typed into a
+    form but not sent&lt;/a&gt;, in order to learn their identity. Some are 
&lt;a
+    
href="https://www.manatt.com/insights/newsletters/advertising-law/sites-illegally-tracked-consumers-new-suits-allege"&gt;
+    getting sued&lt;/a&gt; for this.&lt;/p&gt;
+
+    &lt;p&gt;The chat facilities of some customer services use the same sort of
+    malware to &lt;a
+    
href="https://gizmodo.com/be-warned-customer-service-agents-can-see-what-youre-t-1830688119"&gt;
+    read what the user is typing before it is posted&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-11-13' --&gt;&lt;!--#set var='PUB' 
value='2018-11-10' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Corel Paintshop Pro has a &lt;a
+    
href="https://torrentfreak.com/corel-wrongly-accuses-licensed-user-of-piracy-disables-software-remotely-181110/"&gt;
+    back door that can make it cease to function&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The article is full of confusions, errors and biases that we have
+    an obligation to expose, given that we are making a link to them.&lt;/p&gt;
+
+    &lt;ul&gt;
+    &lt;li&gt;Getting a patent does not &ldquo;enable&rdquo; a company to do
+    any particular thing in its products. What it does enable the company
+    to do is sue other companies if they do some particular thing in
+    their products.&lt;/li&gt;
+
+    &lt;li&gt;A company's policies about when to attack users through a back
+    door are beside the point. Inserting the back door is wrong in the
+    first place, and using the back door is always wrong too. No software
+    developer should have that power over users.&lt;/li&gt;
+
+    &lt;li&gt;&ldquo;&lt;a
+    href="/philosophy/words-to-avoid.html#Piracy"&gt;Piracy&lt;/a&gt;&rdquo; 
means
+    attacking ships. Using that word to refer to sharing copies is a smear;
+    please don't smear sharing.&lt;/li&gt;
+
+    &lt;li&gt;&lt;p&gt;The idea of &ldquo;protecting our IP&rdquo; is
+    total confusion. The term &ldquo;IP&rdquo; itself is a &lt;a
+    href="/philosophy/not-ipr.html"&gt;bogus generalization about things
+    that have nothing in common&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;In addition, to speak of &ldquo;protecting&rdquo; that bogus
+    generalization is a separate absurdity. It's like calling the cops
+    because neighbors' kids are playing on your front yard, and saying
+    that you're &ldquo;protecting the boundary line&rdquo;. The kids can't do 
harm
+    to the boundary line, not even with a jackhammer, because it is an
+    abstraction and can't be affected by physical action.&lt;/p&gt;&lt;/li&gt;
+    &lt;/ul&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-11-04' --&gt;&lt;!--#set var='PUB' 
value='2018-10-30' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Nearly all &ldquo;home security cameras&rdquo; &lt;a
+    
href="https://www.consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-reports-finds/"&gt;
+    give the manufacturer an unencrypted copy of everything they
+    see&lt;/a&gt;. &ldquo;Home insecurity camera&rdquo; would be a better
+    name!&lt;/p&gt;
+
+    &lt;p&gt;When Consumer Reports tested them, it suggested that these
+    manufacturers promise not to look at what's in the videos. That's not
+    security for your home. Security means making sure they don't get to
+    see through your camera.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-10-30' --&gt;&lt;!--#set var='PUB' 
value='2018-10-24' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Some Android apps &lt;a
+    
href="https://www.androidauthority.com/apps-uninstall-trackers-917539/amp/"&gt;
+    track the phones of users that have deleted them&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-10-29' --&gt;&lt;!--#set var='PUB' 
value='2018-10-24' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Apple and Samsung deliberately &lt;a
+    
href="https://www.theguardian.com/technology/2018/oct/24/apple-samsung-fined-for-slowing-down-phones"&gt;degrade
+    the performance of older phones to force users to buy their newer
+    phones&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-10-26' --&gt;&lt;!--#set var='PUB' 
value='2018-10-23' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;GM &lt;a
+    href="https://boingboing.net/2018/10/23/dont-touch-that-dial.html"&gt;
+    tracked the choices of radio programs&lt;/a&gt; in its
+    &ldquo;connected&rdquo; cars, minute by minute.&lt;/p&gt;
+
+    &lt;p&gt;GM did not get users' consent, but it could have got that easily 
by
+    sneaking it into the contract that users sign for some digital service
+    or other. A requirement for consent is effectively no protection.&lt;/p&gt;
+
+    &lt;p&gt;The cars can also collect lots of other data: listening to you,
+    watching you, following your movements, tracking passengers' cell
+    phones. &lt;em&gt;All&lt;/em&gt; such data collection should be 
forbidden.&lt;/p&gt;
+
+    &lt;p&gt;But if you really want to be safe, we must make sure the car's
+    hardware cannot collect any of that data, or that the software
+    is free so we know it won't collect any of that data.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-10-22' --&gt;&lt;!--#set var='PUB' 
value='2018-10-15' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Printer manufacturers are very innovative&mdash;at blocking the
+    use of independent replacement ink cartridges. Their &ldquo;security
+    upgrades&rdquo; occasionally impose new forms of cartridge DRM. &lt;a
+    
href="https://www.vice.com/en/article/pa98ab/printer-makers-are-crippling-cheap-ink-cartridges-via-bogus-security-updates"&gt;
+    HP and Epson have done this&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-10-11' --&gt;&lt;!--#set var='PUB' 
value='2018-07-31' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A nonfree video game, available through the nonfree Steam client, 
&lt;a
+    
href="https://www.extremetech.com/gaming/274552-great-now-games-are-hijacking-systems-with-"&gt;
+    included a &ldquo;miner&rdquo;&lt;/a&gt;, i.e. an executable that hijacks
+    the CPU in users' computers to mine a cryptocurrency.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-10-11' --&gt;&lt;!--#set var='PUB' 
value='2018-05-08' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A cracker used an exploit in outdated software to &lt;a
+    
href="https://www.pcmag.com/news/360968/400-websites-secretly-served-cryptocurrency-miners-to-visito"&gt;
+    inject a &ldquo;miner&rdquo; in web pages&lt;/a&gt; served to visitors. 
This
+    type of malware hijacks the computer's processor to mine a
+    cryptocurrency.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Note that the article refers to the infected 
software
+    as &ldquo;content management system&rdquo;. A better term would be
+    &ldquo;&lt;a href="/philosophy/words-to-avoid.html#Content"&gt;website
+    revision system&lt;/a&gt;&rdquo;.)&lt;/small&gt;&lt;/p&gt;
+
+    &lt;p&gt;Since the miner was a nonfree JavaScript program,
+    visitors wouldn't have been affected if they had used &lt;a
+    href="/software/librejs/index.html"&gt;LibreJS&lt;/a&gt;. Some
+    browser extensions that &lt;a
+    
href="https://www.cnet.com/tech/computing/how-to-stop-sites-from-using-your-cpu-to-mine-coins/"&gt;
+    specifically block JavaScript miners&lt;/a&gt; are also 
available.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-10-01' --&gt;&lt;!--#set var='PUB' 
value='2018-09-26' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Honeywell's &ldquo;smart&rdquo; thermostats communicate
+    only through the company's server. They have
+    all the nasty characteristics of such devices: &lt;a
+    
href="https://www.businessinsider.com/honeywell-iot-thermostats-server-outage-2018-9"&gt;
+    surveillance, and danger of sabotage&lt;/a&gt; (of a specific user, or of
+    all users at once), as well as the risk of an outage (which is what
+    just happened).&lt;/p&gt;
+
+    &lt;p&gt;In addition, setting the desired temperature requires running
+    nonfree software. With an old-fashioned thermostat, you can do it
+    using controls right on the thermostat.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-09-25' --&gt;&lt;!--#set var='PUB' 
value='2018-09-24' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Researchers have discovered how to &lt;a
+    
href="http://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co"&gt;
+    hide voice commands in other audio&lt;/a&gt;, so that people cannot hear
+    them, but Alexa and Siri can.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-09-22' --&gt;&lt;!--#set var='PUB' 
value='2018-09-14' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Android has a &lt;a
+    
href="https://www.theverge.com/platform/amp/2018/9/14/17861150/google-battery-saver-android-9-pie-remote-settings-change"&gt;
+    back door for remotely changing &ldquo;user&rdquo; 
settings&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The article suggests it might be a universal back door, but this
+    isn't clear.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-09-18' --&gt;&lt;!--#set var='PUB' 
value='2018-09-12' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;One version of Windows 10 &lt;a
+    
href="https://www.ghacks.net/2018/09/12/microsoft-intercepting-firefox-chrome-installation-on-windows-10/"&gt;
+    harangues users if they try to install Firefox (or 
Chrome)&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-09-15' --&gt;&lt;!--#set var='PUB' 
value='2017-12-06' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Learn how &lt;a
+    
href="https://web.archive.org/web/20170319013045/https://www.huffingtonpost.com/joseph-farrell/the-fascinating-psycholog_b_6076502.html"&gt;
+    gratis-to-play-and-not-win-much games manipulate their useds
+    psychologically&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;These manipulative behaviors are malicious functionalities, and 
they
+    are possible because the game is proprietary. If it were free, people
+    could publish a non-manipulative version and play that instead.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-08-24' --&gt;&lt;!--#set var='PUB' 
value='2018-06-24' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Red Shell is a spyware that
+    is found in many proprietary games. It &lt;a
+    
href="https://nebulous.cloud/threads/red-shell-illegal-spyware-for-steam-games.31924/"&gt;
+    tracks data on users' computers and sends it to third 
parties&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-08-24' --&gt;&lt;!--#set var='PUB' 
value='2005-10-20' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;Blizzard Warden is a hidden
+    &ldquo;cheating-prevention&rdquo; program that &lt;a
+    href="https://www.eff.org/deeplinks/2005/10/new-gaming-feature-spyware"&gt;
+    spies on every process running on a gamer's computer and sniffs a
+    good deal of personal data&lt;/a&gt;, including lots of activities which
+    have nothing to do with cheating.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-07-15' --&gt;&lt;!--#set var='PUB' 
value='2018-06-25' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;The game Metal Gear Rising for
+    MacOS was tethered to a server.  The company &lt;a
+    
href="http://www.gamerevolution.com/news/400087-metal-gear-rising-mac-unplayable-drm"&gt;
+    shut down the server, and all copies stopped working&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2018-02-10' --&gt;&lt;!--#set var='PUB' 
value='2018-03-30' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;In MacOS and iOS, the procedure for &lt;a
+    
href="https://support.apple.com/guide/photos/export-photos-videos-and-slideshows-pht6e157c5f/mac"&gt;
+    converting images from the Photos format&lt;/a&gt; to a free format is so
+    tedious and time-consuming that users just give up if they have a
+    lot of them.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;/div&gt;
+&lt;!--#include virtual="/proprietary/proprietary-menu.html" --&gt;
+&lt;!--#include virtual="/server/footer.html" --&gt;
+&lt;div id="footer" role="contentinfo"&gt;
+&lt;div class="unprintable"&gt;
+
+&lt;p&gt;Please send general FSF &amp; GNU inquiries to
+&lt;a href="mailto:gnu@gnu.org"&gt;&lt;gnu@gnu.org&gt;&lt;/a&gt;.
+There are also &lt;a href="/contact/"&gt;other ways to contact&lt;/a&gt;
+the FSF.  Broken links and other corrections or suggestions can be sent
+to &lt;a 
href="mailto:webmasters@gnu.org"&gt;&lt;webmasters@gnu.org&gt;&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;&lt;!-- TRANSLATORS: Ignore the original text in this paragraph,
+        replace it with the translation of these two:
+
+        We work hard and do our best to provide accurate, good quality
+        translations.  However, we are not exempt from imperfection.
+        Please send your comments and general suggestions in this regard
+        to &lt;a href="mailto:web-translators@gnu.org"&gt;
+        &lt;web-translators@gnu.org&gt;&lt;/a&gt;.&lt;/p&gt;
+
+        &lt;p&gt;For information on coordinating and contributing translations 
of
+        our web pages, see &lt;a
+        href="/server/standards/README.translations.html"&gt;Translations
+        README&lt;/a&gt;. --&gt;
+Please see the &lt;a
+href="/server/standards/README.translations.html"&gt;Translations
+README&lt;/a&gt; for information on coordinating and contributing translations
+of this article.&lt;/p&gt;
+&lt;/div&gt;
+
+&lt;!-- Regarding copyright, in general, standalone pages (as opposed to
+     files generated as part of manuals) on the GNU web server should
+     be under CC BY-ND 4.0.  Please do NOT change or remove this
+     without talking with the webmasters or licensing team first.
+     Please make sure the copyright date is consistent with the
+     document.  For web pages, it is ok to list just the latest year the
+     document was modified, or published.
+     
+     If you wish to list earlier years, that is ok too.
+     Either "2001, 2002, 2003" or "2001-2003" are ok for specifying
+     years, as long as each year in the range is in fact a copyrightable
+     year, i.e., a year in which the document was published (including
+     being publicly visible on the web or in a revision control system).
+     
+     There is more detail about copyright years in the GNU Maintainers
+     Information document, www.gnu.org/prep/maintain. --&gt;
+
+&lt;p&gt;Copyright &copy; 2018-2021 Free Software Foundation, Inc.&lt;/p&gt;
+
+&lt;p&gt;This page is licensed under a &lt;a rel="license"
+href="http://creativecommons.org/licenses/by/4.0/"&gt;Creative
+Commons Attribution 4.0 International License&lt;/a&gt;.&lt;/p&gt;
+
+&lt;!--#include virtual="/server/bottom-notes.html" --&gt;
+
+&lt;p class="unprintable"&gt;Updated:
+&lt;!-- timestamp start --&gt;
+$Date: 2021/11/14 06:44:34 $
+&lt;!-- timestamp end --&gt;
+&lt;/p&gt;
+&lt;/div&gt;
+&lt;/div&gt;&lt;!-- for class="inner", starts in the banner include --&gt;
+&lt;/body&gt;
+&lt;/html&gt;
+</pre></body></html>

Index: proprietary/po/proprietary-insecurity.pt-br-diff.html
===================================================================
RCS file: proprietary/po/proprietary-insecurity.pt-br-diff.html
diff -N proprietary/po/proprietary-insecurity.pt-br-diff.html
--- /dev/null   1 Jan 1970 00:00:00 -0000
+++ proprietary/po/proprietary-insecurity.pt-br-diff.html       14 Nov 2021 
06:44:34 -0000      1.1
@@ -0,0 +1,1231 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
+    "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd";>
+<!-- Generated by GNUN -->
+<html xmlns="http://www.w3.org/1999/xhtml"; xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>/proprietary/proprietary-insecurity.html-diff</title>
+<style type="text/css">
+span.removed { background-color: #f22; color: #000; }
+span.inserted { background-color: #2f2; color: #000; }
+</style></head>
+<body><pre>
+&lt;!--#include virtual="/server/header.html" --&gt;
+&lt;!-- Parent-Version: 1.96 --&gt;
+&lt;!--#set var="DISABLE_TOP_ADDENDUM" value="yes" --&gt;
+&lt;!-- 
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+                  Please do not edit &lt;ul class="blurbs"&gt;!
+    Instead, edit /proprietary/workshop/mal.rec, then regenerate pages.
+           See explanations in /proprietary/workshop/README.md.
+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+--&gt;
+&lt;title&gt;Proprietary Insecurity
+- GNU Project - Free Software Foundation&lt;/title&gt;
+&lt;link rel="stylesheet" type="text/css" href="/side-menu.css" 
media="screen,print" /&gt;
+ &lt;!--#include virtual="/proprietary/po/proprietary-insecurity.translist" 
--&gt;
+&lt;!--#include virtual="/server/banner.html" --&gt;
+&lt;div class="nav"&gt;
+&lt;a id="side-menu-button" class="switch" href="#navlinks"&gt;
+ &lt;img id="side-menu-icon" height="32"
+      src="/graphics/icons/side-menu.png"
+      title="Section contents"
+      alt="&nbsp;[Section contents]&nbsp;" /&gt;
+&lt;/a&gt;
+
+&lt;p class="breadcrumb"&gt;
+ &lt;a href="/"&gt;&lt;img src="/graphics/icons/home.png" height="24"
+    alt="GNU Home" title="GNU Home" /&gt;&lt;/a&gt;&nbsp;/
+ &lt;a href="/proprietary/proprietary.html"&gt;Malware&lt;/a&gt;&nbsp;/
+ By type&nbsp;/
+&lt;/p&gt;
+&lt;/div&gt;
+&lt;!--GNUN: OUT-OF-DATE NOTICE--&gt;
+&lt;!--#include virtual="/server/top-addendum.html" --&gt;
+&lt;div style="clear: both"&gt;&lt;/div&gt;
+&lt;div id="last-div" class="reduced-width"&gt;
+&lt;h2&gt;Proprietary Insecurity&lt;/h2&gt;
+
+&lt;div class="infobox"&gt;
+&lt;hr class="full-width" /&gt;
+&lt;p&gt;Nonfree (proprietary) software is very often malware (designed to
+mistreat the user). Nonfree software is controlled by its developers,
+which puts them in a position of power over the users; &lt;a
+href="/philosophy/free-software-even-more-important.html"&gt;that is the
+basic injustice&lt;/a&gt;. The developers and manufacturers often exercise
+that power to the detriment of the users they ought to serve.&lt;/p&gt;
+
+&lt;p&gt;This typically takes the form of malicious functionalities.&lt;/p&gt;
+&lt;hr class="full-width" /&gt;
+&lt;/div&gt;
+
+&lt;div class="article"&gt;
+&lt;p&gt;This page lists clearly established cases of insecurity in proprietary
+software that has grave consequences or is otherwise noteworthy. Even
+though most of these security flaws are unintentional, thus are not
+malicious functionalities in a strict sense, we report them to show that
+proprietary software is not as secure as mainstream media may say.&lt;/p&gt;
+
+&lt;p&gt;This doesn't imply that free software is immune to bugs or 
insecurities.
+The difference between free and proprietary software in this respect is
+the handling of the bugs: free software users are able to study the
+program and/or fix the bugs they find, often in communities as they are
+able to share the program, while proprietary program users are forced to
+rely on the program's developer for fixes.&lt;/p&gt;
+
+
+&lt;p&gt;If the developer does not care to fix the problem &mdash; often the 
case for
+embedded software and old releases &mdash; the users are sunk. But if the
+developer does send a corrected version, it may contain new malicious
+functionalities as well as bug fixes.&lt;/p&gt;
+
+
+&lt;div class="important"&gt;
+&lt;p&gt;If you know of an example that ought to be in this page but isn't
+here, please write
+to &lt;a 
href="mailto:webmasters@gnu.org"&gt;&lt;webmasters@gnu.org&gt;&lt;/a&gt;
+to inform us. Please include the URL of a trustworthy reference or two
+to serve as specific substantiation.&lt;/p&gt;
+&lt;/div&gt;
+
+&lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
+
+&lt;ul class="blurbs"&gt;
+  &lt;li <span class="inserted"><ins><em>id="M202108170"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Various models of security cameras, DVRs,
+    and baby monitors that run proprietary software &lt;a
+    href="https://www.wired.com/story/kalay-iot-bug-video-feeds/"&gt;are
+    affected by a security vulnerability that could give attackers access
+    to live feeds&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li</em></ins></span> id="M202107180"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.theguardian.com/news/2021/jul/18/what-is-pegasus-spyware-and-how-does-it-hack-phones"&gt;
+    The pegasus spyware used vulnerabilities on proprietary smartphone
+    operating systems&lt;/a&gt; to impose surveillance on people. It can record
+    people's calls, copy their messages, and secretly film them, using a
+    security vulnerability. There's also &lt;a
+    
href="https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"&gt;
+       a technical analysis of this spyware&lt;/a&gt; available in PDF 
format.&lt;/p&gt;
+
+    &lt;p&gt;A free operating system would've let people to fix the bugs for
+    themselves but now infected people will be compelled to wait for 
corporations to
+    fix the problems.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202107090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A newly found Microsoft Windows vulnerability &lt;a
+    
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;
+    can allow crackers to remotely gain access to the operating 
system&lt;/a&gt;
+    and install programs, view and delete data, or even create new user
+    accounts with full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited but Windows users should still wait
+    for Microsoft to fix the flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202106030"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/"&gt;TikTok
+    apps collect biometric identifiers and biometric information from
+    users' smartphones&lt;/a&gt;. The company behind it does whatever it wants
+    and collects whatever data it can.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202105040"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A motorcycle company named Klim is selling airbag
+    vests with different payment methods, one of them is through a &lt;a
+    
href="https://www.vice.com/en/article/93yyyd/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-a-payment"&gt;proprietary
+    subscription-based option that will block the vest from inflating if
+    the payments don't go through&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;They say there is a 30-days grace period if you miss a payment
+    but the grace period is no excuse to the insecurity.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202105030"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;The United States' government is reportedly considering &lt;a
+    
href="https://www.infosecurity-magazine.com/news/private-companies-may-spy-on/"&gt;teaming
+    up with private companies to monitor American citizens' private online
+    activity and digital communications&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;What creates the opportunity to try this is the fact that these
+    companies are already snooping on users' private activities. That
+    in turn is due to people's use of nonfree software which snoops,
+    and online dis-services which snoop.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202104090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-04&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A zero-day vulnerability in Zoom which &lt;a
+    
href="https://www.zdnet.com/article/critical-zoom-vulnerability-triggers-remote-code-execution-without-user-input/"&gt;can
+    be used to launch remote code execution (RCE) attacks&lt;/a&gt; has been
+    disclosed by researchers. The researchers demonstrated a three-bug
+    attack chain that caused an RCE on a target machine, all this without
+    any form of user interaction.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202103090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-03&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a 
href="https://www.bloomberg.com/news/articles/2021-03-09/hackers-expose-tesla-jails-in-breach-of-150-000-security-cams"&gt;Over
 150 thousand security cameras that used Verkada
+    company's proprietary software are cracked&lt;/a&gt; by a major security
+    breach. Crackers have had access to security archives of various
+    gyms, hospitals, jails, schools, and police stations that have used
+    Verkada's cameras.&lt;/p&gt;
+
+    &lt;p&gt;&lt;a href="/philosophy/surveillance-vs-democracy.html"&gt;It is 
injustice
+    to the public&lt;/a&gt; for gyms, stores, hospitals, jails, and schools to
+    hand &ldquo;security&rdquo; footage to a company from which the government 
can
+    collect it at any time, without even telling them.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202103050"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-03&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;At least 30 thousand organizations
+    in the United States are newly &ldquo;&lt;a
+    href="/philosophy/words-to-avoid.html#Hacker"&gt;cracked&lt;/a&gt;&rdquo; 
via &lt;a
+    
href="https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-newly-hacked-via-holes-in-microsofts-email-software/"&gt;holes
+    in Microsoft's proprietary email software, named Microsoft 365&lt;/a&gt;. 
It
+    is unclear whether there are other holes and vulnerabilities in the
+    program or not but history and experience tells us it wouldn't be
+    the last disaster with proprietary programs.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202102110"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-02&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Researchers at the security firm SentinelOne discovered a &lt;a
+    
href="https://www.wired.com/story/windows-defender-vulnerability-twelve-years/"&gt;security
+    flaw in proprietary program Microsoft Windows Defender that lurked
+    undetected for 12 years&lt;/a&gt;. If the program was free (as in freedom),
+    more people would have had a chance to notice the problem, therefore,
+    it could've been fixed a lot sooner.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202101110"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-01&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A cracker &lt;a
+    
href="https://www.vice.com/en/article/m7apnn/your-cock-is-mine-now-hacker-locks-internet-connected-chastity-cage-demands-ransom"&gt;took
+    control of people's internet-connected chastity cages and demanded
+    ransom&lt;/a&gt;. The chastity cages are being controlled by a proprietary
+    app (mobile program).&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Please note that the article
+    wrongly refers to crackers as "&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;".)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202012200"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-12&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Commercial crackware can &lt;a
+    
href="https://www.theguardian.com/technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-researchers-say"&gt;
+    get passwords out of an iMonster&lt;/a&gt;, use the microphone and camera,
+    and other things.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202012190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-12&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.washingtonpost.com/technology/2020/12/18/zoom-helped-china-surveillance/"&gt;
+    A Zoom executive carried out snooping and censorship for
+    China&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;This abuse of Zoom's power shows how dangerous that power is. The
+    root problem is not the surveillance and censorship, but rather the
+    power that Zoom has. It gets that power partly from the use of its
+    server, but also partly from the nonfree client program.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202012150"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-12&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;United States officials are facing
+    one of biggest crackings against them in years, when &lt;a
+    
href="https://www.theguardian.com/technology/2020/dec/15/orion-hack-solar-winds-explained-us-treasury-commerce-department"&gt;malicious
+    code was sneaked into SolarWinds' proprietary software named
+    Orion&lt;/a&gt;. Crackers got access to networks when users downloaded
+    a tainted software update. Crackers were able to monitor internal
+    emails at some of the top agencies in the US.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Please note that the article
+    wrongly refers to crackers as "&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;".)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202012070"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-12&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Baidu apps were &lt;a
+    
href="https://www.zdnet.com/article/baidus-android-apps-caught-collecting-sensitive-user-details/"&gt;
+    caught collecting sensitive personal data&lt;/a&gt; that can be used for
+    lifetime tracking of users, and putting them in danger. More than 1.4
+    billion people worldwide are affected by these proprietary apps, and
+    users' privacy is jeopardized by this surveillance tool. Data collected
+    by Baidu may be handed over to the Chinese government, possibly
+    putting Chinese people in danger.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202011120"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-11&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Apple has &lt;a
+    
href="https://sneak.berlin/20201112/your-computer-isnt-yours"&gt;implemented
+    a malware in its computers that imposes surveillance&lt;/a&gt; on users
+    and reports users' computing to Apple.&lt;/p&gt;
+
+    &lt;p&gt;The reports are even unencrypted and they've been leaking this
+    data for two years already. This malware is reporting to Apple what
+    user opens what program at what time. It also gives Apple
+    power to sabotage users' computing.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202010120"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-10&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Samsung is forcing its smartphone users in Hong Kong (and Macau) 
&lt;a
+    
href="https://blog.headuck.com/2020/10/12/samsung-phones-force-mainland-china-dns-service-upon-hong-kong-wifi-users/"&gt;to
+    use a public DNS in Mainland China&lt;/a&gt;, using software update 
released
+    in September 2020, which causes many unease and privacy concerns.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202008110"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;TikTok &lt;a
+    
href="https://boingboing.net/2020/08/11/tiktok-exploited-android-secur.html"&gt;
+    exploited an Android vulnerability&lt;/a&gt; to obtain user MAC
+    addresses.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202006160"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-06&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.wired.com/story/ripple20-iot-vulnerabilities/?bxid=5bd66d4c2ddf9c619437e4b8&amp;cndid=9608804&amp;esrc=Wired_etl_load&amp;source=EDT_WIR_NEWSLETTER_0_DAILY_ZZ&amp;utm_bran%5C"&gt;
+    A disasterous security bug&lt;/a&gt; touches millions of products in the
+    Internet of Stings.&lt;/p&gt;
+
+    &lt;p&gt;As a result, anyone can sting the user, not only the
+    manufacturer.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202004270"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;The proprietary program Microsoft Teams' insecurity &lt;a
+    
href="https://www.forbes.com/sites/thomasbrewster/2020/04/27/your-whole-companys-microsoft-teams-data-couldve-been-stolen-with-an-evil-gif"&gt;could
+    have let a malicious GIF steal user data from Microsoft Teams
+    accounts&lt;/a&gt;, possibly across an entire company, and taken control
+    of &ldquo;an organization's entire roster of Teams 
accounts.&rdquo;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202004150"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Riot Games' new anti-cheat is malware; &lt;a
+    
href="https://www.extremetech.com/gaming/309320-riot-games-new-anti-cheat-system-runs-at-system-boot-uses-kernel-driver"&gt;runs
+    on system boot at kernel level&lt;/a&gt; on Windows. It is insecure 
software
+    that increases the attack surface of the operating system.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201912170"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-12&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Some security breakers (wrongly referred in this article as &lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;)
+    managed to interfere the Amazon Ring proprietary system, and &lt;a
+    
href="https://www.theguardian.com/technology/2019/dec/13/ring-hackers-reportedly-watching-talking-strangers-in-home-cameras"&gt;access
+    its camera, speakers and microphones&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201911190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-11&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Internet-tethered Amazon Ring had
+    a security vulnerability that enabled attackers to &lt;a
+    
href="https://www.commondreams.org/newswire/2019/11/07/amazons-ring-doorbells-leaks-customers-wi-fi-username-and-password"&gt;
+    access the user's wifi password&lt;/a&gt;, and snoop on the household
+    through connected surveillance devices.&lt;/p&gt;
+
+    &lt;p&gt;Knowledge of the wifi password would not be sufficient to carry
+    out any significant surveillance if the devices implemented proper
+    security, including encryption. But many devices with proprietary
+    software lack this. Of course, they are also used by their
+    manufacturers for snooping.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201908310"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A series of vulnerabilities &lt;a
+    
href="https://www.forbes.com/sites/gordonkelly/2019/08/31/apple-iphone-ipad-security-ios-upgrade-iphone-xs-max-xr-update/"&gt;found
+    in iOS allowed attackers to gain access to sensitive information
+    including private messages, passwords, photos and contacts stored on
+    the user's iMonster&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The deep insecurity of iMonsters is even more pertinent given that
+    Apple's proprietary software makes users totally dependent on Apple
+    for even a modicum of security.  It also means that the devices do
+    not even try to offer security against Apple itself.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201908020"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Out of 21 gratis Android antivirus apps
+    that were tested by security researchers, eight &lt;a
+    
href="https://www.comparitech.com/antivirus/android-antivirus-vulnerabilities/"&gt;
+    failed to detect a test virus&lt;/a&gt;. All of them asked for dangerous
+    permissions or contained advertising trackers, with seven being more
+    risky than the average of the 100 most popular Android apps.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Note that the article refers to these proprietary 
apps as
+    &ldquo;free&rdquo;. It should have said &ldquo;gratis&rdquo;
+    instead.)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201907080"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Many Android apps can track
+    users' movements even when the user says &lt;a
+    
href="https://www.theverge.com/2019/7/8/20686514/android-covert-channel-permissions-data-collection-imei-ssid-location"&gt;
+    not to allow them access to locations&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;This involves an apparently unintentional weakness in Android,
+    exploited intentionally by malicious apps.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201905150"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as well.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201903210"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-03&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;The Medtronics Conexus Telemetry Protocol has &lt;a
+    
href="http://www.startribune.com/750-000-medtronic-defibrillators-vulnerable-to-hacking/507470932/"&gt;
+    two vulnerabilities that affect several models of implantable
+    defibrillators&lt;/a&gt; and the devices they connect to.&lt;/p&gt;
+
+    &lt;p&gt;This protocol has been around since 2006, and similar
+    vulnerabilities were discovered in an earlier Medtronics communication
+    protocol in 2008. Apparently, nothing was done by the company to
+    correct them. This means you can't rely on proprietary software
+    developers to fix bugs in their products.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201902270"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-02&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so that the
+    manufacturer (now Amazon) can watch all the time. Now it turns out
+    that &lt;a
+    
href="https://web.archive.org/web/20190918024432/https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
+    anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The third party vulnerability is presumably
+    unintentional and Amazon will probably fix it. However, we
+    do not expect Amazon to change the design that &lt;a
+    href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
+    Amazon to watch&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201809240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2018-09&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Researchers have discovered how to &lt;a
+    
href="http://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co"&gt;
+    hide voice commands in other audio&lt;/a&gt;, so that people cannot hear
+    them, but Alexa and Siri can.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201808130"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2018-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Since the beginning of 2017, &lt;a
+    
href="https://qz.com/1131515/google-collects-android-users-locations-even-when-location-services-are-disabled/"&gt;Android
+    phones have been collecting the addresses of nearby cellular
+    towers&lt;/a&gt;, even when location services are disabled, and sending
+    that data back to Google.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201808120"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2018-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Crackers found a way to break the security of an Amazon device,
+    and &lt;a href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
+    turn it into a listening device&lt;/a&gt; for them.&lt;/p&gt;
+
+    &lt;p&gt;It was very difficult for them to do this. The job would be much
+    easier for Amazon. And if some government such as China or the US
+    told Amazon to do this, or cease to sell the product in that country,
+    do you think Amazon would have the moral fiber to say no?&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(These crackers are probably hackers too, but please 
&lt;a
+    href="https://stallman.org/articles/on-hacking.html"&gt; don't use
+    &ldquo;hacking&rdquo; to mean &ldquo;breaking 
security&rdquo;&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201807100"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2018-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Siri, Alexa, and all the other voice-control systems can be &lt;a
+    
href="https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa"&gt;
+    hijacked by programs that play commands in ultrasound that humans
+    can't hear&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201807020"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2018-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Some Samsung phones randomly &lt;a
+    
href="https://www.theverge.com/circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"&gt;send
+    photos to people in the owner's contact list&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201712240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-12&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;One of the dangers of the &ldquo;internet of stings&rdquo;
+    is that, if you lose your internet service, you also &lt;a
+    
href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
+    lose control of your house and appliances&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;For your safety, don't use any appliance with a connection to the
+    real internet.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201711204"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-11&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Intel's intentional &ldquo;management engine&rdquo; back door has 
&lt;a
+    
href="https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/"&gt;
+    unintended back doors&lt;/a&gt; too.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201711200"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-11&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Amazon recently invited consumers to be suckers and &lt;a
+    
href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo"&gt;
+    allow delivery staff to open their front doors&lt;/a&gt;. Wouldn't you know
+    it, the system has a grave security flaw.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201709290"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-09&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Bad security in some cars makes it possible to &lt;a
+    href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14937"&gt;
+    remotely activate the airbags&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201709200"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-09&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A &ldquo;smart&rdquo; intravenous pump
+    designed for hospitals is connected to the internet. Naturally &lt;a
+    
href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml"&gt;
+    its security has been cracked&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Note that this article misuses the term &lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;
+    referring to crackers.)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201708280"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;The bad security in many Internet of Stings devices allows &lt;a
+    
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs
+    to snoop on the people that use them&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Don't be a sucker&mdash;reject all the stings.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(It is unfortunate that the article uses the term 
&lt;a
+    
href="/philosophy/words-to-avoid.html#Monetize"&gt;&ldquo;monetize&rdquo;&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201706200.1"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-06&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Many models of Internet-connected cameras &lt;a
+    href="/proprietary/proprietary-back-doors.html#InternetCameraBackDoor"&gt;
+    have backdoors&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;That is a malicious functionality, but in addition it
+    is a gross insecurity since anyone, including malicious crackers, &lt;a
+    
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
+    find those accounts and use them to get into users' 
cameras&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201706050"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-06&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p id="intel-me-10-year-vulnerability"&gt;Intel's
+    CPU backdoor&mdash;the Intel Management Engine&mdash;had a &lt;a
+    
href="https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/"&gt;major
+    security vulnerability for 10 years&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The vulnerability allowed a cracker to access
+    the computer's Intel Active Management Technology (AMT) &lt;a
+    
href="https://arstechnica.com/security/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/"&gt;
+    web interface with an empty password and gave administrative
+    access&lt;/a&gt; to access the computer's keyboard, mouse, monitor among
+    other privileges.&lt;/p&gt;
+
+    &lt;p&gt;It does not help that in newer Intel processors, it is impossible
+    to turn off the Intel Management Engine. Thus, even users who are
+    proactive about their security can do nothing to protect themselves
+    besides using machines that don't come with the backdoor.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201705250"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;The proprietary code that runs pacemakers,
+    insulin pumps, and other medical devices is &lt;a
+    href="http://www.bbc.co.uk/news/technology-40042584"&gt; full of gross
+    security faults&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201705160"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)
+    pre-installed on 28 models of HP laptops logged the user's keystroke
+    to a file in the filesystem. Any process with access to the filesystem
+    or the MapViewOfFile API could gain access to the log. Furthermore, &lt;a
+    
href="https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt"&gt;according
+    to modzero&lt;/a&gt; the &ldquo;information-leak via Covert Storage Channel
+    enables malware authors to capture keystrokes without taking the risk
+    of being classified as malicious task by AV heuristics&rdquo;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201705120"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Exploits of bugs in Windows, which were developed by the NSA
+    and then leaked by the Shadowbrokers group, are now being used to &lt;a
+    
href="https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/"&gt;attack
+    a great number of Windows computers with ransomware&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201704050"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-04&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Many Android devices &lt;a
+    
href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/"&gt;
+    can be hijacked through their Wi-Fi chips&lt;/a&gt; because of a bug in
+    Broadcom's non-free firmware.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201703270"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-03&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;When Miele's Internet of
+    Stings hospital disinfectant dishwasher is &lt;a
+    
href="https://www.vice.com/en/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;
+    connected to the Internet, its security is crap&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;For example, a cracker can gain access to the dishwasher's
+    filesystem, infect it with malware, and force the dishwasher to launch
+    attacks on other devices in the network. Since these dishwashers are
+    used in hospitals, such attacks could potentially put hundreds of
+    lives at risk.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201703070"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-03&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;The CIA exploited existing vulnerabilities
+    in &ldquo;smart&rdquo; TVs and phones to design a malware that &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html"&gt;
+    spies through their microphones and cameras while making them appear
+    to be turned off&lt;/a&gt;. Since the spyware sniffs signals, it bypasses
+    encryption.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201702200"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-02&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;If you buy a used &ldquo;smart&rdquo;
+    car, house, TV, refrigerator, etc., usually &lt;a
+    
href="http://boingboing.net/2017/02/20/the-previous-owners-of-used.html"&gt;the
+    previous owners can still remotely control it&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201702170"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-02&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;The mobile apps for communicating &lt;a
+    
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
+    a smart but foolish car have very bad security&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;This is in addition to the fact that the car contains a cellular
+    modem that tells big brother all the time where it is.  If you own
+    such a car, it would be wise to disconnect the modem so as to turn
+    off the tracking.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201701271"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-01&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A cracker would be able to &lt;a
+    href="https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/"&gt;
+    turn the Oculus Rift sensors into spy cameras&lt;/a&gt; after breaking into
+    the computer they are connected to.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Unfortunately, the article &lt;a
+    href="/philosophy/words-to-avoid.html#Hacker"&gt;improperly refers
+    to crackers as &ldquo;hackers&rdquo;&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201701270"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-01&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Samsung phones &lt;a
+    
href="https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"&gt;have
+    a security hole that allows an SMS message to install
+    ransomware&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201701130"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-01&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;WhatsApp has a feature that &lt;a
+    
href="https://techcrunch.com/2017/01/13/encrypted-messaging-platform-whatsapp-denies-backdoor-claim/"&gt;
+    has been described as a &ldquo;back door&rdquo;&lt;/a&gt; because it would
+    enable governments to nullify its encryption.&lt;/p&gt;
+
+    &lt;p&gt;The developers say that it wasn't intended as a back door, and 
that
+    may well be true. But that leaves the crucial question of whether it
+    functions as one. Because the program is nonfree, we cannot check by
+    studying it.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201612060.1"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-12&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be 
&lt;a
+    
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;remotely
+    controlled with a mobile phone&lt;/a&gt;; physical access is not
+    necessary. This would enable crackers to listen in on a child's
+    conversations, and even speak into the toys themselves.&lt;/p&gt;
+
+    &lt;p&gt;This means a burglar could speak into the toys and ask the child
+    to unlock the front door while Mommy's not looking.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201610230"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-10&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;4G LTE phone networks are drastically insecure. They can be &lt;a
+    
href="https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;
+    taken over by third parties and used for man-in-the-middle
+    attacks&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201608110"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Due to weak security, &lt;a
+    
href="http://jalopnik.com/almost-every-volkswagen-built-since-1995-is-vulnerable-1785159844"&gt;it
+    is easy to open the doors of 100 million cars built by
+    Volkswagen&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201608080"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Ransomware &lt;a
+    
href="https://www.pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;
+    has been developed for a thermostat that uses proprietary
+    software&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201608020"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A &lt;a
+    
href="http://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/"&gt;flaw
+    in Internet Explorer and Edge&lt;/a&gt; allows an attacker to retrieve
+    Microsoft account credentials, if the user is tricked into visiting
+    a malicious link.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201607290"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-messages-arent-actually-deleted/"&gt;&ldquo;Deleted&rdquo;
+    WhatsApp messages are not entirely deleted&lt;/a&gt;. They can be recovered
+    in various ways.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201607220"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A vulnerability in Apple's Image I/O API allowed an attacker to 
&lt;a
+    
href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
+    malicious code from any application which uses this API to render a
+    certain kind of image file&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201607190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A bug in a proprietary ASN.1 library, used
+    in cell phone towers as well as cell phones and routers, &lt;a
+    
href="http://arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover"&gt;allows
+    taking control of those systems&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201606290"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-06&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Antivirus programs have so many errors that &lt;a
+    
href="https://theconversation.com/as-more-vulnerabilities-are-discovered-is-it-time-to-uninstall-antivirus-software-61374"&gt;they
+    may make security worse&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;GNU/Linux does not need antivirus software.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201605020"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Samsung's &ldquo;Smart Home&rdquo; has a big security hole; &lt;a
+    
href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/"&gt;
+    unauthorized people can remotely control it&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Samsung claims that this is an &ldquo;open&rdquo; platform so the
+    problem is partly the fault of app developers. That is clearly true
+    if the apps are proprietary software.&lt;/p&gt;
+
+    &lt;p&gt;Anything whose name is &ldquo;Smart&rdquo; is most likely going
+    to screw you.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201604120"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-04&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A bug in the iThings Messages app &lt;a
+    
href="https://theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/"&gt;allowed
+    a malicious web site to extract all the user's messaging
+    history&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201604110"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-04&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Malware was found on &lt;a
+    
href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html"&gt;
+    security cameras available through Amazon&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;A camera that records locally on physical media, and has no 
network
+    connection, does not threaten people with surveillance&mdash;neither
+    by watching people through the camera, nor through malware in the
+    camera.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201603220"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-03&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Over 70 brands of network-connected surveillance cameras have 
&lt;a
+    
href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"&gt;
+    security bugs that allow anyone to watch through them&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201603100"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-03&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Many proprietary payment apps &lt;a
+    
href="http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data"&gt;transmit
+    personal data in an insecure way&lt;/a&gt;. However,
+    the worse aspect of these apps is that &lt;a
+    href="/philosophy/surveillance-vs-democracy.html"&gt;payment is not
+    anonymous&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201602240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-02&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p id="nissan-modem"&gt;The Nissan Leaf has a built-in
+    cell phone modem which allows effectively anyone to &lt;a
+    href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;
+    access its computers remotely and make changes in various
+    settings&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;That's easy to do because the system has no authentication
+    when accessed through the modem.  However, even if it asked
+    for authentication, you couldn't be confident that Nissan
+    has no access.  The software in the car is proprietary, &lt;a
+    href="/philosophy/free-software-even-more-important.html"&gt;which means
+    it demands blind faith from its users&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Even if no one connects to the car remotely, the cell phone modem
+    enables the phone company to track the car's movements all the time;
+    it is possible to physically remove the cell phone modem, though.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li <span class="inserted"><ins><em>id="M201602110"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-02&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A pacemaker running proprietary code &lt;a
+    
href="https://www.wired.com/2016/02/i-want-to-know-what-code-is-running-inside-my-body/"&gt;was
+    misconfigured and could have killed the implanted person&lt;/a&gt;. In 
order
+    to find out what was wrong and get it fixed, the person needed to break
+    into the remote device that sets parameters in the pacemaker (possibly
+    infringing upon manufacturer's rights under the DMCA). If this system
+    had run free software, it could have been fixed much sooner.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li</em></ins></span> id="M201510210"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-10&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;FitBit fitness trackers have a &lt;a
+    
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;
+    Bluetooth vulnerability&lt;/a&gt; that allows attackers to send malware
+    to the devices, which can subsequently spread to computers and other
+    FitBit trackers that interact with them.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201510200"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-10&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&ldquo;Self-encrypting&rdquo; disk drives
+    do the encryption with proprietary firmware so you
+    can't trust it.  Western Digital's &ldquo;My Passport&rdquo; drives &lt;a
+    
href="https://www.vice.com/en/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
+    have a back door&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201508120"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Security researchers discovered a &lt;a
+    
href="http://www.theguardian.com/technology/2015/aug/12/hack-car-brakes-sms-text"&gt;
+    vulnerability in diagnostic dongles used for vehicle tracking and
+    insurance&lt;/a&gt; that let them take remote control of a car or lorry
+    using an SMS.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201507214"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Crackers were able to &lt;a
+    
href="http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"&gt;
+    take remote control of the Jeep&lt;/a&gt; &ldquo;connected car&rdquo;. They
+    could track the car, start or stop the engine, and activate or
+    deactivate the brakes, and more.&lt;/p&gt;
+
+    &lt;p&gt;We expect that Chrysler and the NSA can do this too.&lt;/p&gt;
+
+    &lt;p&gt;If you own a car that contains a phone modem, it would be a good
+    idea to deactivate this.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201506080"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-06&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Due to bad security in a drug pump, crackers could use it to &lt;a
+    
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;
+    kill patients&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201505294"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html"&gt;
+    Many smartphone apps use insecure authentication methods when storing
+    your personal data on remote servers&lt;/a&gt;. This leaves personal
+    information like email addresses, passwords, and health information
+    vulnerable. Because many of these apps are proprietary it makes it
+    hard to impossible to know which apps are at risk.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201505050"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Hospira infusion pumps, which are used
+    to administer drugs to a patient, were rated &ldquo;&lt;a
+    
href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least
+    secure IP device I've ever seen&lt;/a&gt;&rdquo; by a security
+    researcher.&lt;/p&gt;
+
+    &lt;p&gt;Depending on what drug is being infused, the insecurity could open
+    the door to murder.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201504090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-04&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Mac OS X had an &lt;a
+    
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
+    intentional local back door for 4 years&lt;/a&gt;, which could be exploited
+    by attackers to gain root privileges.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201405190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;An app to prevent &ldquo;identity theft&rdquo;
+    (access to personal data) by storing users' data on a special server &lt;a
+    
href="http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/"&gt;was
+    deactivated by its developer&lt;/a&gt; which had discovered a security
+    flaw.&lt;/p&gt;
+
+    &lt;p&gt;That developer seems to be conscientious about protecting personal
+    data from third parties in general, but it can't protect that data
+    from the state.  Quite the contrary: confiding your data to someone
+    else's server, if not first encrypted by you with free software,
+    undermines your rights.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201404250"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-04&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Lots of &lt;a
+    href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201402210"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-02&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;The &lt;a
+    
href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity
+    of WhatsApp&lt;/a&gt; makes eavesdropping a snap.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201312290"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-12&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some 
flash
+    memories have modifiable software&lt;/a&gt;, which makes them vulnerable
+    to viruses.&lt;/p&gt;
+
+    &lt;p&gt;We don't call this a &ldquo;back door&rdquo; because it is normal
+    that you can install a new system in a computer, given physical access
+    to it.  However, memory sticks and cards should not be modifiable in
+    this way.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201312040"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-12&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/"&gt;
+    Point-of-sale terminals running Windows were taken over&lt;/a&gt; and
+    turned into a botnet for the purpose of collecting customers' credit
+    card numbers.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201311120"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-11&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
+    The NSA can tap data in smart phones, including iPhones,
+    Android, and BlackBerry&lt;/a&gt;.  While there is not much
+    detail here, it seems that this does not operate via
+    the universal back door that we know nearly all portable
+    phones have. It may involve exploiting various bugs.  There are &lt;a
+    
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
+    lots of bugs in the phones' radio software&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201309054"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-09&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security"&gt;The
+    NSA has put back doors into nonfree encryption software&lt;/a&gt;. We don't
+    know which ones they are, but we can be sure they include some widely
+    used systems.  This reinforces the point that you can never trust
+    the security of nonfree software.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201309050"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-09&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;The FTC punished a company for making webcams with &lt;a
+    
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
+    bad security so that it was easy for anyone to watch through
+    them&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201308060"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a href="http://spritesmods.com/?art=hddhack&amp;page=6"&gt;
+    Replaceable nonfree software in disk drives can be written by a
+    nonfree program&lt;/a&gt;. This makes any system vulnerable to persistent
+    attacks that normal forensics won't detect.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201307270"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt; It is possible to &lt;a
+    
href="http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/"&gt;
+    kill people by taking control of medical
+    implants by radio&lt;/a&gt;.  More information in &lt;a
+    href="http://www.bbc.co.uk/news/technology-17631838"&gt;BBC
+    News&lt;/a&gt; and &lt;a
+    
href="https://ioactive.com/broken-hearts-how-plausible-was-the-homeland-pacemaker-hack/"&gt;
+    IOActive Labs Research blog&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201307260"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/"&gt;
+    &ldquo;Smart homes&rdquo;&lt;/a&gt; turn out to be stupidly vulnerable to
+    intrusion.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201212170"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2012-12&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p id="break-security-smarttv"&gt;&lt;a
+    
href="http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html"&gt;
+    Crackers found a way to break security on a &ldquo;smart&rdquo; 
TV&lt;/a&gt;
+    and use its camera to watch the people who are watching TV.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201103110"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2011-03&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;It is possible to &lt;a
+    
href="http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/"&gt;
  
+    take control of some car computers through malware in music 
files&lt;/a&gt;. 
+    Also &lt;a
+    href="http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0"&gt;
+    by radio&lt;/a&gt;. More information in &lt;a
+    href="http://www.autosec.org/faq.html"&gt; Automotive Security And
+    Privacy Center&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+&lt;/div&gt;
+
+&lt;/div&gt;
+&lt;!--#include virtual="/proprietary/proprietary-menu.html" --&gt;
+&lt;!--#include virtual="/server/footer.html" --&gt;
+&lt;div id="footer" role="contentinfo"&gt;
+&lt;div class="unprintable"&gt;
+
+&lt;p&gt;Please send general FSF &amp; GNU inquiries to
+&lt;a href="mailto:gnu@gnu.org"&gt;&lt;gnu@gnu.org&gt;&lt;/a&gt;.
+There are also &lt;a href="/contact/"&gt;other ways to contact&lt;/a&gt;
+the FSF.  Broken links and other corrections or suggestions can be sent
+to &lt;a 
href="mailto:webmasters@gnu.org"&gt;&lt;webmasters@gnu.org&gt;&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;&lt;!-- TRANSLATORS: Ignore the original text in this paragraph,
+        replace it with the translation of these two:
+
+        We work hard and do our best to provide accurate, good quality
+        translations.  However, we are not exempt from imperfection.
+        Please send your comments and general suggestions in this regard
+        to &lt;a href="mailto:web-translators@gnu.org"&gt;
+        &lt;web-translators@gnu.org&gt;&lt;/a&gt;.&lt;/p&gt;
+
+        &lt;p&gt;For information on coordinating and contributing translations 
of
+        our web pages, see &lt;a
+        href="/server/standards/README.translations.html"&gt;Translations
+        README&lt;/a&gt;. --&gt;
+Please see the &lt;a
+href="/server/standards/README.translations.html"&gt;Translations
+README&lt;/a&gt; for information on coordinating and contributing translations
+of this article.&lt;/p&gt;
+&lt;/div&gt;
+
+&lt;!-- Regarding copyright, in general, standalone pages (as opposed to
+     files generated as part of manuals) on the GNU web server should
+     be under CC BY-ND 4.0.  Please do NOT change or remove this
+     without talking with the webmasters or licensing team first.
+     Please make sure the copyright date is consistent with the
+     document.  For web pages, it is ok to list just the latest year the
+     document was modified, or published.
+
+     If you wish to list earlier years, that is ok too.
+     Either "2001, 2002, 2003" or "2001-2003" are ok for specifying
+     years, as long as each year in the range is in fact a copyrightable
+     year, i.e., a year in which the document was published (including
+     being publicly visible on the web or in a revision control system).
+
+     There is more detail about copyright years in the GNU Maintainers
+     Information document, www.gnu.org/prep/maintain. --&gt;
+
+&lt;p&gt;Copyright &copy; 2013, 2015-2021 Free Software Foundation, 
Inc.&lt;/p&gt;
+
+&lt;p&gt;This page is licensed under a &lt;a rel="license"
+href="http://creativecommons.org/licenses/by/4.0/"&gt;Creative
+Commons Attribution 4.0 International License&lt;/a&gt;.&lt;/p&gt;
+
+&lt;!--#include virtual="/server/bottom-notes.html" --&gt;
+
+&lt;p class="unprintable"&gt;Updated:
+&lt;!-- timestamp start --&gt;
+$Date: 2021/11/14 06:44:34 $
+&lt;!-- timestamp end --&gt;
+&lt;/p&gt;
+&lt;/div&gt;
+&lt;/div&gt;&lt;!-- for class="inner", starts in the banner include --&gt;
+&lt;/body&gt;
+&lt;/html&gt;
+</pre></body></html>

Index: thankgnus/po/2021supporters.pt-br-diff.html
===================================================================
RCS file: thankgnus/po/2021supporters.pt-br-diff.html
diff -N thankgnus/po/2021supporters.pt-br-diff.html
--- /dev/null   1 Jan 1970 00:00:00 -0000
+++ thankgnus/po/2021supporters.pt-br-diff.html 14 Nov 2021 06:44:35 -0000      
1.1
@@ -0,0 +1,299 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
+    "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd";>
+<!-- Generated by GNUN -->
+<html xmlns="http://www.w3.org/1999/xhtml"; xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>/thankgnus/2021supporters.html-diff</title>
+<style type="text/css">
+span.removed { background-color: #f22; color: #000; }
+span.inserted { background-color: #2f2; color: #000; }
+</style></head>
+<body><pre>
+&lt;!--#include virtual="/server/header.html" --&gt;
+&lt;!-- Parent-Version: 1.90 --&gt;
+&lt;title&gt;Thank GNUs, 2021
+- GNU Project - Free Software Foundation&lt;/title&gt;
+ &lt;!--#include virtual="/thankgnus/po/2020supporters.translist" --&gt;
+&lt;!--#include virtual="/server/banner.html" --&gt;
+&lt;h2&gt;Thank GNUs, 2021&lt;/h2&gt;
+
+&lt;p&gt;You can earn your own Thank GNU by &lt;a
+href="https://crm.fsf.org/donate/"&gt;donating through the 
FSF&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;If your donation isn't listed properly, isn't listed at all, or is
+listed when you wanted to be anonymous, please write to us and we'll
+correct the problem. Write to &lt;a href="mailto:development@fsf.org"&gt;
+&lt;development@fsf.org&gt;&lt;/a&gt;.
+&lt;/p&gt;
+
+&lt;p&gt;Please note that &lt;a
+href="https://my.fsf.org/donate/patron"&gt;Corporate Patrons&lt;/a&gt; are
+listed on the &lt;a
+href="https://www.fsf.org/patrons"&gt;Corporate Patronage area&lt;/a&gt; of
+our website.
+&lt;/p&gt;
+
+
+&lt;h3&gt;2021 Supporters&lt;/h3&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;
+    &lt;a href="#equipmentservices"
+       id="TOCequipment"&gt;Equipment and Services&lt;/a&gt;
+  &lt;/li&gt;
+  &lt;li&gt;&lt;a href="#patrons"
+         id="TOCpatrons"&gt;Patrons&lt;/a&gt;&lt;/li&gt;
+  &lt;li&gt;&lt;a href="#sustaining"
+         id="TOCsustaining"&gt;Sustaining Contributors&lt;/a&gt;&lt;/li&gt;
+  &lt;li&gt;&lt;a href="#contributor"
+         id="TOCcontributor"&gt;Contributors&lt;/a&gt;&lt;/li&gt;
+  &lt;li&gt;&lt;a href="#other" id="TOCother"&gt;Other&lt;/a&gt;&lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;hr/&gt;
+
+&lt;h4&gt;
+&lt;a href="#TOCequipment"
+   id="equipmentservices"&gt;Equipment and Services&lt;/a&gt;
+&lt;/h4&gt;
+
+&lt;!-- Let's keep all lists in alphabetical order.  Thanks.  --&gt;
+
+
+&lt;h4&gt;
+&lt;a href= "#TOCpatrons"
+   id="patrons"&gt;Patrons&lt;/a&gt;
+($5000 or more)&lt;/h4&gt;
+
+&lt;!-- Let's keep all lists in alphabetical order.  Thanks.  --&gt;
+&lt;ul&gt;
+  <span class="inserted"><ins><em>&lt;li&gt;Adam 
Jung&lt;/li&gt;</em></ins></span>
+  &lt;li&gt;Anonymous Anonymous&lt;/li&gt;
+  &lt;li&gt;Aqua Hill Foundation&lt;/li&gt;
+  &lt;li&gt;Aram Rae Family&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li&gt;David Joseph Sworin 
Trust&lt;/li&gt;</em></ins></span>
+  &lt;li&gt;Robert Read&lt;/li&gt;
+  &lt;li&gt;The Bitcoin Liberty Fund&lt;/li&gt;
+&lt;/ul&gt;
+
+
+&lt;h4&gt;
+&lt;a href="#TOCsustaining"
+   id="sustaining"&gt;Sustaining Contributors&lt;/a&gt;
+($1000 to $4999)
+&lt;/h4&gt;
+
+&lt;!-- Let's keep all lists in alphabetical order.  Thanks.  --&gt;
+&lt;ul&gt;
+  &lt;li&gt;Adam Oberbeck&lt;/li&gt;
+  &lt;li&gt;AskApache, in honor of RMS and Bill Joy&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li&gt;Benjamin 
Smith&lt;/li&gt;</em></ins></span>
+  &lt;li&gt;Brett Sears&lt;/li&gt;
+  &lt;li&gt;Brewster Kahle&lt;/li&gt;
+  &lt;li&gt;Catalin Francu&lt;/li&gt;
+  &lt;li&gt;Charlie Ebert&lt;/li&gt;
+  &lt;li&gt;Chelsea Lientz&lt;/li&gt;
+  &lt;li&gt;Chica Burnett Foundation&lt;/li&gt;
+  &lt;li&gt;Daniel de Vries&lt;/li&gt;
+  &lt;li&gt;Daniel Lloyd-Miller&lt;/li&gt;
+  &lt;li&gt;Denis López&lt;/li&gt;
+  &lt;li&gt;Geoffrey Knauth&lt;/li&gt;
+  &lt;li&gt;Hideki IGARASHI&lt;/li&gt;
+  &lt;li&gt;Inouye Satoru&lt;/li&gt;
+  &lt;li&gt;James O'Hara&lt;/li&gt;
+  &lt;li&gt;James Wilson&lt;/li&gt;
+  &lt;li&gt;Jan Huwald&lt;/li&gt;
+  &lt;li&gt;Jason Compton&lt;/li&gt;
+  &lt;li&gt;Jason Self&lt;/li&gt;
+  &lt;li&gt;Jeff Moe&lt;/li&gt;
+  &lt;li&gt;John Gilmore&lt;/li&gt;
+  &lt;li&gt;Marco Graziano&lt;/li&gt;
+  &lt;li&gt;Michael <span class="inserted"><ins><em>Albert&lt;/li&gt;
+  &lt;li&gt;Michael</em></ins></span> and Amy Tiemann&lt;/li&gt;
+  &lt;li&gt;Michael Reed&lt;/li&gt;
+  &lt;li&gt;Mr. Pete Batard&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li&gt;Nikolay 
Ksenev&lt;/li&gt;</em></ins></span>
+  &lt;li&gt;Raffael Stocker&lt;/li&gt;
+  &lt;li&gt;René Genz&lt;/li&gt;
+  &lt;li&gt;Richard Haase&lt;/li&gt;
+  &lt;li&gt;Richard Harlow&lt;/li&gt;
+  &lt;li&gt;Sheila, Dave, and Sherry Gold Foundation&lt;/li&gt;
+  &lt;li&gt;Stéphane Bortzmeyer&lt;/li&gt;
+  &lt;li&gt;Takeshi Nishimatsu&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li&gt;The Huisking Foundation, 
Inc.&lt;/li&gt;</em></ins></span>
+  &lt;li&gt;Yuchen Pei, in honor of RMS&lt;/li&gt;
+  &lt;li&gt;Zane Hithchcox&lt;/li&gt;
+&lt;/ul&gt;
+
+
+&lt;h4&gt;
+&lt;a href="#TOCcontributor"
+   id="contributor"&gt;Contributors&lt;/a&gt;
+($500 to $999)
+&lt;/h4&gt;
+
+&lt;!-- Let's keep all lists in alphabetical order.  Thanks.  --&gt;
+&lt;ul&gt;
+  &lt;li&gt;Acorn Pooley&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li&gt;Adam Van 
Ymeren&lt;/li&gt;</em></ins></span>
+  &lt;li&gt;Alan Stein&lt;/li&gt;
+  &lt;li&gt;Alexander Shopov&lt;/li&gt;
+  &lt;li&gt;Amir Taaki&lt;/li&gt;
+  &lt;li&gt;Andrew Miller&lt;/li&gt;
+  &lt;li&gt;Andy Kopra&lt;/li&gt;
+  &lt;li&gt;Antoine&lt;/li&gt;
+  &lt;li&gt;Arnold Reinhold&lt;/li&gt;
+  &lt;li&gt;Arthur Gleckler&lt;/li&gt;
+  &lt;li&gt;Blue Systems&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li&gt;Bret Fisher&lt;/li&gt;
+  &lt;li&gt;Camille Akmut&lt;/li&gt;</em></ins></span>
+  &lt;li&gt;Carl Rosevear&lt;/li&gt;
+  &lt;li&gt;Casper Freksen&lt;/li&gt;
+  &lt;li&gt;Charles Shapiro&lt;/li&gt;
+  &lt;li&gt;Christian Sperr&lt;/li&gt;
+  &lt;li&gt;Conan Chiles&lt;/li&gt;
+  &lt;li&gt;Dario Armani&lt;/li&gt;
+  &lt;li&gt;David and Heather Willson&lt;/li&gt;
+  &lt;li&gt;David Bruce&lt;/li&gt;
+  &lt;li&gt;David Harding&lt;/li&gt;
+  &lt;li&gt;David Klann&lt;/li&gt;
+  &lt;li&gt;David Lecompte&lt;/li&gt;
+  &lt;li&gt;Dean Ujihara&lt;/li&gt;
+  &lt;li&gt;Dmitrii Kashin&lt;/li&gt;
+  &lt;li&gt;Dongjun Lee&lt;/li&gt;
+  &lt;li&gt;Edgar Dragon&lt;/li&gt;
+  &lt;li&gt;Edward Flick&lt;/li&gt;
+  &lt;li&gt;Emin Martinian and Esme Baker&lt;/li&gt;
+  &lt;li&gt;Eric West&lt;/li&gt;
+  &lt;li&gt;Evan Klitzke&lt;/li&gt;
+  &lt;li&gt;Federico Leva&lt;/li&gt;
+  &lt;li&gt;Guus Sliepen&lt;/li&gt;
+  &lt;li&gt;Harvey, Dan, Kyle, &amp; Hunter Weinstein Foundation&lt;/li&gt;
+  &lt;li&gt;Irene and Richard Van Slyke&lt;/li&gt;
+  &lt;li&gt;Johannes Truschnigg&lt;/li&gt;
+  &lt;li&gt;Jorge Arias&lt;/li&gt;
+  &lt;li&gt;Jose Antonio Vega Ruiz&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li&gt;Joseph 
Cox&lt;/li&gt;</em></ins></span>
+  &lt;li&gt;Judicaël Courant&lt;/li&gt;
+  &lt;li&gt;Ken Senoo&lt;/li&gt;
+  &lt;li&gt;Kenji Hosoda&lt;/li&gt;
+  &lt;li&gt;Lee &amp; Heidi Newberg Fund&lt;/li&gt;
+  &lt;li&gt;Manning Polan Charitable Fund&lt;/li&gt;
+  &lt;li&gt;Marius Feteanu&lt;/li&gt;
+  &lt;li&gt;Mark Harris&lt;/li&gt;
+  &lt;li&gt;Martin Jässing&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li&gt;Mathew 
Woodyard&lt;/li&gt;</em></ins></span>
+  &lt;li&gt;Matomo.org&lt;/li&gt;
+  &lt;li&gt;Michael <span class="removed"><del><strong>Albert&lt;/li&gt;
+  &lt;li&gt;Michael</strong></del></span> Henderson&lt;/li&gt;
+  &lt;li&gt;Michael Kaelbling&lt;/li&gt;
+  &lt;li&gt;Michael Taht&lt;/li&gt;
+  &lt;li&gt;Minoru Sekine&lt;/li&gt;
+  &lt;li&gt;Nathan Boy&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li&gt;NATHAN 
MAYNES&lt;/li&gt;</em></ins></span>
+  &lt;li&gt;Nicholas Smith&lt;/li&gt;
+  &lt;li&gt;Ole Tange&lt;/li&gt;
+  &lt;li&gt;Olivier Warin&lt;/li&gt;
+  &lt;li&gt;Orlando Wingbrant&lt;/li&gt;
+  &lt;li&gt;Paul Eggert&lt;/li&gt;
+  &lt;li&gt;Pean Lim&lt;/li&gt;
+  &lt;li&gt;Pete Batard&lt;/li&gt;
+  &lt;li&gt;Public Domain&lt;/li&gt;
+  &lt;li&gt;Raphael Celis&lt;/li&gt;
+  &lt;li&gt;René Genz&lt;/li&gt;
+  &lt;li&gt;Rob Teng&lt;/li&gt;
+  &lt;li&gt;Robek Dirstein&lt;/li&gt;
+  &lt;li&gt;Robert Read&lt;/li&gt;
+  &lt;li&gt;Roberto Martins&lt;/li&gt;
+  &lt;li&gt;Rogers-Tanner Family Fund&lt;/li&gt;
+  &lt;li&gt;Ron Hume&lt;/li&gt;
+  &lt;li&gt;Sam Ritchie&lt;/li&gt;
+  &lt;li&gt;Stanley Zisk&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li&gt;Steve 
Ayerhart&lt;/li&gt;</em></ins></span>
+  &lt;li&gt;Steven Hay&lt;/li&gt;
+  &lt;li&gt;Tegonal GmbH&lt;/li&gt;
+  &lt;li&gt;Theodore Bugnet, in honor of RMS&lt;/li&gt;
+  &lt;li&gt;Tobi Lehman&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li&gt;Trevor 
Spiteri&lt;/li&gt;</em></ins></span>
+  &lt;li&gt;Valerio Poggi&lt;/li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;WILLIAM</strong></del></span>
+  <span class="inserted"><ins><em>&lt;li&gt;William</em></ins></span> Hill 
Jr.&lt;/li&gt;
+  &lt;li&gt;Yuchen Pei, in memory of Robin L. Hudson&lt;/li&gt;
+&lt;/ul&gt;
+
+
+&lt;h4&gt;
+&lt;a href="#TOCother"
+   id="other"&gt;Other&lt;/a&gt;
+&lt;/h4&gt;
+
+&lt;!-- Let's keep all lists in alphabetical order.  Thanks.  --&gt;
+
+
+
+&lt;/div&gt;&lt;!-- for id="content", starts in the include above --&gt;
+&lt;!--#include virtual="/server/footer.html" --&gt;
+&lt;div id="footer"&gt;
+&lt;div class="unprintable"&gt;
+
+&lt;p&gt;Please send general FSF &amp; GNU inquiries to
+&lt;a href="mailto:gnu@gnu.org"&gt;&lt;gnu@gnu.org&gt;&lt;/a&gt;.
+There are also &lt;a href="/contact/"&gt;other ways to contact&lt;/a&gt;
+the FSF.  Broken links and other corrections or suggestions can be sent
+to &lt;a 
href="mailto:webmasters@gnu.org"&gt;&lt;webmasters@gnu.org&gt;&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;&lt;!-- TRANSLATORS: Ignore the original text in this paragraph,
+        replace it with the translation of these two:
+
+        We work hard and do our best to provide accurate, good quality
+        translations.  However, we are not exempt from imperfection.
+        Please send your comments and general suggestions in this regard
+        to &lt;a href="mailto:web-translators@gnu.org"&gt;
+        &lt;web-translators@gnu.org&gt;&lt;/a&gt;.&lt;/p&gt;
+
+        &lt;p&gt;For information on coordinating and submitting translations of
+        our web pages, see &lt;a
+        href="/server/standards/README.translations.html"&gt;Translations
+        README&lt;/a&gt;. --&gt;
+Please see the &lt;a
+href="/server/standards/README.translations.html"&gt;Translations
+README&lt;/a&gt; for information on coordinating and submitting translations
+of this article.&lt;/p&gt;
+&lt;/div&gt;
+
+&lt;!-- Regarding copyright, in general, standalone pages (as opposed to
+     files generated as part of manuals) on the GNU web server should
+     be under CC BY-ND 4.0.  Please do NOT change or remove this
+     without talking with the webmasters or licensing team first.
+     Please make sure the copyright date is consistent with the
+     document.  For web pages, it is ok to list just the latest year the
+     document was modified, or published.
+     
+     If you wish to list earlier years, that is ok too.
+     Either "2001, 2002, 2003" or "2001-2003" are ok for specifying
+     years, as long as each year in the range is in fact a copyrightable
+     year, i.e., a year in which the document was published (including
+     being publicly visible on the web or in a revision control system).
+     
+     There is more detail about copyright years in the GNU Maintainers
+     Information document, www.gnu.org/prep/maintain. --&gt;
+
+&lt;p&gt;Copyright &copy; 2019, 2020, 2021 Free Software Foundation, 
Inc.&lt;/p&gt;
+
+&lt;p&gt;This page is licensed under a &lt;a rel="license"
+href="http://creativecommons.org/licenses/by-nd/4.0/"&gt;Creative
+Commons Attribution-NoDerivatives 4.0 International 
License&lt;/a&gt;.&lt;/p&gt;
+
+&lt;!--#include virtual="/server/bottom-notes.html" --&gt;
+
+&lt;p class="unprintable"&gt;Updated:
+&lt;!-- timestamp start --&gt;
+$Date: 2021/11/14 06:44:35 $
+&lt;!-- timestamp end --&gt;
+&lt;/p&gt;
+&lt;/div&gt;
+&lt;/div&gt;&lt;!-- for class="inner", starts in the banner include --&gt;
+&lt;/body&gt;
+&lt;/html&gt;
+</pre></body></html>



reply via email to

[Prev in Thread] Current Thread [Next in Thread]