www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po all.fr.po all.pot all.pt-br-...


From: GNUN
Subject: www/proprietary/po all.fr.po all.pot all.pt-br-...
Date: Tue, 20 Sep 2022 06:41:01 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     22/09/20 06:41:00

Modified files:
        proprietary/po : all.fr.po all.pot all.pt-br-diff.html 
                         all.pt-br.po all.ru.po de.po es.po fr.po it.po 
                         ja.po malware-appliances.de-diff.html 
                         malware-appliances.pt-br-diff.html 
                         malware-mobiles.de-diff.html 
                         malware-mobiles.de.po malware-mobiles.es.po 
                         malware-mobiles.fr.po 
                         malware-mobiles.it-diff.html 
                         malware-mobiles.it.po 
                         malware-mobiles.ja-diff.html 
                         malware-mobiles.ja.po malware-mobiles.pot 
                         malware-mobiles.pt-br-diff.html 
                         malware-mobiles.pt-br.po malware-mobiles.ru.po 
                         nl.po pl.po pot 
                         proprietary-insecurity.de-diff.html 
                         proprietary-insecurity.de.po 
                         proprietary-insecurity.es.po 
                         proprietary-insecurity.fr.po 
                         proprietary-insecurity.it-diff.html 
                         proprietary-insecurity.it.po 
                         proprietary-insecurity.ja-diff.html 
                         proprietary-insecurity.ja.po 
                         proprietary-insecurity.pot 
                         proprietary-insecurity.pt-br-diff.html 
                         proprietary-insecurity.pt-br.po 
                         proprietary-insecurity.ru.po 
                         proprietary.de-diff.html proprietary.de.po 
                         proprietary.es.po proprietary.fr.po 
                         proprietary.it-diff.html proprietary.it.po 
                         proprietary.ja-diff.html proprietary.ja.po 
                         proprietary.nl-diff.html proprietary.nl.po 
                         proprietary.pl-diff.html proprietary.pl.po 
                         proprietary.pot proprietary.pt-br-diff.html 
                         proprietary.pt-br.po proprietary.ru.po 
                         proprietary.tr.po proprietary.zh-cn.po 
                         proprietary.zh-tw-diff.html 
                         proprietary.zh-tw.po pt-br.po ru.po tr.po 
                         zh-cn.po zh-tw.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.fr.po?cvsroot=www&r1=1.157&r2=1.158
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.pot?cvsroot=www&r1=1.84&r2=1.85
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.pt-br-diff.html?cvsroot=www&r1=1.37&r2=1.38
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.pt-br.po?cvsroot=www&r1=1.86&r2=1.87
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.ru.po?cvsroot=www&r1=1.146&r2=1.147
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/de.po?cvsroot=www&r1=1.415&r2=1.416
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/es.po?cvsroot=www&r1=1.624&r2=1.625
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/fr.po?cvsroot=www&r1=1.733&r2=1.734
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/it.po?cvsroot=www&r1=1.415&r2=1.416
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ja.po?cvsroot=www&r1=1.423&r2=1.424
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.de-diff.html?cvsroot=www&r1=1.86&r2=1.87
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.pt-br-diff.html?cvsroot=www&r1=1.4&r2=1.5
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.de-diff.html?cvsroot=www&r1=1.129&r2=1.130
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.de.po?cvsroot=www&r1=1.177&r2=1.178
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.es.po?cvsroot=www&r1=1.288&r2=1.289
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.fr.po?cvsroot=www&r1=1.287&r2=1.288
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.it-diff.html?cvsroot=www&r1=1.132&r2=1.133
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.it.po?cvsroot=www&r1=1.177&r2=1.178
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ja-diff.html?cvsroot=www&r1=1.150&r2=1.151
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ja.po?cvsroot=www&r1=1.167&r2=1.168
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.pot?cvsroot=www&r1=1.142&r2=1.143
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.pt-br-diff.html?cvsroot=www&r1=1.14&r2=1.15
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.pt-br.po?cvsroot=www&r1=1.21&r2=1.22
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ru.po?cvsroot=www&r1=1.316&r2=1.317
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/nl.po?cvsroot=www&r1=1.416&r2=1.417
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pl.po?cvsroot=www&r1=1.415&r2=1.416
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pot?cvsroot=www&r1=1.414&r2=1.415
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de-diff.html?cvsroot=www&r1=1.104&r2=1.105
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de.po?cvsroot=www&r1=1.202&r2=1.203
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.es.po?cvsroot=www&r1=1.165&r2=1.166
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.fr.po?cvsroot=www&r1=1.303&r2=1.304
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it-diff.html?cvsroot=www&r1=1.117&r2=1.118
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it.po?cvsroot=www&r1=1.219&r2=1.220
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja-diff.html?cvsroot=www&r1=1.138&r2=1.139
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja.po?cvsroot=www&r1=1.191&r2=1.192
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.pot?cvsroot=www&r1=1.157&r2=1.158
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.pt-br-diff.html?cvsroot=www&r1=1.8&r2=1.9
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.pt-br.po?cvsroot=www&r1=1.34&r2=1.35
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ru.po?cvsroot=www&r1=1.345&r2=1.346
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de-diff.html?cvsroot=www&r1=1.349&r2=1.350
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de.po?cvsroot=www&r1=1.365&r2=1.366
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.es.po?cvsroot=www&r1=1.633&r2=1.634
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.fr.po?cvsroot=www&r1=1.627&r2=1.628
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it-diff.html?cvsroot=www&r1=1.359&r2=1.360
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it.po?cvsroot=www&r1=1.374&r2=1.375
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja-diff.html?cvsroot=www&r1=1.364&r2=1.365
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja.po?cvsroot=www&r1=1.357&r2=1.358
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl-diff.html?cvsroot=www&r1=1.360&r2=1.361
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl.po?cvsroot=www&r1=1.348&r2=1.349
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl-diff.html?cvsroot=www&r1=1.377&r2=1.378
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl.po?cvsroot=www&r1=1.340&r2=1.341
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pot?cvsroot=www&r1=1.337&r2=1.338
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br-diff.html?cvsroot=www&r1=1.58&r2=1.59
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br.po?cvsroot=www&r1=1.509&r2=1.510
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ru.po?cvsroot=www&r1=1.639&r2=1.640
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.tr.po?cvsroot=www&r1=1.288&r2=1.289
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-cn.po?cvsroot=www&r1=1.362&r2=1.363
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw-diff.html?cvsroot=www&r1=1.339&r2=1.340
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw.po?cvsroot=www&r1=1.327&r2=1.328
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pt-br.po?cvsroot=www&r1=1.502&r2=1.503
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ru.po?cvsroot=www&r1=1.867&r2=1.868
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/tr.po?cvsroot=www&r1=1.314&r2=1.315
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-cn.po?cvsroot=www&r1=1.316&r2=1.317
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-tw.po?cvsroot=www&r1=1.415&r2=1.416

Patches:
Index: all.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/all.fr.po,v
retrieving revision 1.157
retrieving revision 1.158
diff -u -b -r1.157 -r1.158
--- all.fr.po   14 Sep 2022 15:38:41 -0000      1.157
+++ all.fr.po   20 Sep 2022 10:40:40 -0000      1.158
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2022-09-14 17:04+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2022-09-20 10:27+0000\n"
 
 #. type: Content of: <title>
 msgid ""
@@ -90,6 +91,55 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | <small>Please note that the article wrongly refers to crackers as
+# | [-&ldquo;<a
+# | 
href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>-]
+# | {+&ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
+"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "

Index: all.pot
===================================================================
RCS file: /web/www/www/proprietary/po/all.pot,v
retrieving revision 1.84
retrieving revision 1.85
diff -u -b -r1.84 -r1.85
--- all.pot     14 Sep 2022 14:03:37 -0000      1.84
+++ all.pot     20 Sep 2022 10:40:41 -0000      1.85
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -81,6 +81,43 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a "
+"href=\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\";>
 "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical "
+"functions. Some of the accessed data could well be saved to the company's "
+"servers, and even shared with third parties. This would open the door to "
+"extensive surveillance, including by the Chinese government (to which TikTok "
+"has indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a "
+"href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/\";>
 "
+"TikTok makes it nearly impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as "
+"&ldquo;hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a "
 
"href=\"https://hardware.slashdot.org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-claiming-danger-of-ink-spills\";>
 "
 "stop working after they have printed a predetermined number of pages</a>, on "

Index: all.pt-br-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/all.pt-br-diff.html,v
retrieving revision 1.37
retrieving revision 1.38
diff -u -b -r1.37 -r1.38
--- all.pt-br-diff.html 14 Sep 2022 14:03:38 -0000      1.37
+++ all.pt-br-diff.html 20 Sep 2022 10:40:43 -0000      1.38
@@ -62,7 +62,36 @@
   to detect once 
installed...&lt;/a&gt;&lt;/strong&gt;&lt;/p&gt;</em></ins></span>
 
 &lt;ul class="blurbs"&gt;
-&lt;!--#set var='ADD' <span class="inserted"><ins><em>value='2022-09-14' 
--&gt;&lt;!--#set var='PUB' value='2022-08-07' --&gt;&lt;li&gt;&lt;small 
class='date-tag'&gt;Added: &lt;span 
class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' var='ADD' 
--&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest reference: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='PUB' --&gt;&lt;/small&gt;
+&lt;!--#set var='ADD' <span class="inserted"><ins><em>value='2022-09-20' 
--&gt;&lt;!--#set var='PUB' value='2022-08-24' --&gt;&lt;li&gt;&lt;small 
class='date-tag'&gt;Added: &lt;span 
class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' var='ADD' 
--&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest reference: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='PUB' --&gt;&lt;/small&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the ability to track all users' activities, and to
+    retrieve any personal data that is entered on the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data would be stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+&lt;!--#set var='ADD' value='2022-09-14' --&gt;&lt;!--#set var='PUB' 
value='2022-08-07' --&gt;&lt;li&gt;&lt;small class='date-tag'&gt;Added: 
&lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo encoding='none' 
var='ADD' --&gt;&lt;span class="gnun-split"&gt;&lt;/span&gt; &mdash; Latest 
reference: &lt;span class="gnun-split"&gt;&lt;/span&gt;&lt;!--#echo 
encoding='none' var='PUB' --&gt;&lt;/small&gt;
     &lt;p&gt;Some Epson printers are programmed to &lt;a
     
href="https://hardware.slashdot.org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-claiming-danger-of-ink-spills"&gt;
     stop working after they have printed a predetermined number
@@ -2882,7 +2911,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/14 14:03:38 $
+$Date: 2022/09/20 10:40:43 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: all.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/all.pt-br.po,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- all.pt-br.po        14 Sep 2022 14:03:38 -0000      1.86
+++ all.pt-br.po        20 Sep 2022 10:40:43 -0000      1.87
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2021-06-26 09:39-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -88,6 +88,52 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
+"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
+"small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "

Index: all.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/all.ru.po,v
retrieving revision 1.146
retrieving revision 1.147
diff -u -b -r1.146 -r1.147
--- all.ru.po   15 Sep 2022 10:01:46 -0000      1.146
+++ all.ru.po   20 Sep 2022 10:40:43 -0000      1.147
@@ -9,7 +9,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2021-04-27 13:06+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -17,6 +17,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2022-09-20 10:27+0000\n"
 
 #. type: Content of: <title>
 msgid ""
@@ -95,6 +96,56 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | <small>Please note that the article wrongly refers to crackers as
+# | [-&ldquo;<a
+# | 
href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>-]
+# | {+&ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "

Index: de.po
===================================================================
RCS file: /web/www/www/proprietary/po/de.po,v
retrieving revision 1.415
retrieving revision 1.416
diff -u -b -r1.415 -r1.416
--- de.po       14 Sep 2022 14:03:38 -0000      1.415
+++ de.po       20 Sep 2022 10:40:45 -0000      1.416
@@ -791,6 +791,54 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | [-Note-]{+<small>Please note+} that [-this article misuses-] the [-term <a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">&ldquo;hackers&rdquo;</a>
+# | referring-] {+article wrongly refers+} to [-crackers.-] {+crackers as
+# | &ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "Note that this article misuses the term <a href=\"/philosophy/words-to-"
+#| "avoid.html#Hacker\">&ldquo;hackers&rdquo;</a> referring to crackers."
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"Hinweis: Dieser Artikel missbraucht den Begriff <em><a href=\"/philosophy/"
+"words-to-avoid#Hacker\">„Hacker“</a></em> mit Bezug auf <em>Cracker</em>."
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -14969,9 +15017,9 @@
 "übers Ohr gehauen zu werden&#160;…"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+August, 2022,+} the [-files-] {+pages+} in this
-# | directory list around [-300-] {+550+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 660 references to
+# | As of [-April, 2017,-] {+September, 2022,+} the [-files-] {+pages+} in
+# | this directory list around [-300-] {+550+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 670 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -14979,9 +15027,9 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "In den Dokumenten sind ungefähr 300 Fälle böswilliger Funktionalitäten "
 "aufgelistet, es gibt aber sicherlich Tausende, über die nichts bekannt sind "
@@ -17396,6 +17444,20 @@
 
 #, fuzzy
 #~| msgid ""
+#~| "As of April, 2017, the files in this directory list around 300 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
+#~ "As of August, 2022, the pages in this directory list around 550 instances "
+#~ "of malicious functionalities (with more than 660 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "In den Dokumenten sind ungefähr 300 Fälle böswilliger Funktionalitäten 
"
+#~ "aufgelistet, es gibt aber sicherlich Tausende, über die nichts bekannt "
+#~ "sind (Stand 2017-04)."
+
+#, fuzzy
+#~| msgid ""
 #~| "The phone network <a href=\"https://ssd.eff.org/en/module/problem-mobile-";
 #~| "phones\"> tracks the movements of each phone</a>."
 #~ msgid ""

Index: es.po
===================================================================
RCS file: /web/www/www/proprietary/po/es.po,v
retrieving revision 1.624
retrieving revision 1.625
diff -u -b -r1.624 -r1.625
--- es.po       16 Sep 2022 10:05:51 -0000      1.624
+++ es.po       20 Sep 2022 10:40:46 -0000      1.625
@@ -627,6 +627,54 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | [-<small>Note: this article uses the word &ldquo;free&rdquo;
+# | in-]{+<small>Please note that+} the [-sense of
+# | &ldquo;gratis.&rdquo;</small>-] {+article wrongly refers to crackers as
+# | &ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
+#| "of &ldquo;gratis.&rdquo;</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>(Nota: en este artículo se utiliza el término <cite>«free»</cite> 
en "
+"el sentido de «gratis».)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -13157,10 +13205,19 @@
 "de ser engañado."
 
 #. type: Content of: <div><p>
-msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+# | As of [-August,-] {+September,+} 2022, the pages in this directory list
+# | around 550 instances of malicious functionalities (with more than
+# | 6[-6-]{+7+}0 references to back them up), but there are surely thousands
+# | more we don't know about.
+#, fuzzy
+#| msgid ""
+#| "As of August, 2022, the pages in this directory list around 550 instances "
+#| "of malicious functionalities (with more than 660 references to back them "
+#| "up), but there are surely thousands more we don't know about."
+msgid ""
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "En agosto de 2022, las páginas de este directorio ofrecen una lista de "
 "alrededor de 550 ejemplos de funcionalidades maliciosas (con más de 660 "
@@ -14681,3 +14738,12 @@
 #. type: Content of: <div><div><dl><dd><ul><li>
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
+
+#~ msgid ""
+#~ "As of August, 2022, the pages in this directory list around 550 instances "
+#~ "of malicious functionalities (with more than 660 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "En agosto de 2022, las páginas de este directorio ofrecen una lista de "
+#~ "alrededor de 550 ejemplos de funcionalidades maliciosas (con más de 660 "
+#~ "referencias de apoyo), pero seguramente hay miles más que desconocemos."

Index: fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/fr.po,v
retrieving revision 1.733
retrieving revision 1.734
diff -u -b -r1.733 -r1.734
--- fr.po       16 Sep 2022 09:46:18 -0000      1.733
+++ fr.po       20 Sep 2022 10:40:50 -0000      1.734
@@ -614,6 +614,54 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | [-<small>Note: this article uses the word &ldquo;free&rdquo;
+# | in-]{+<small>Please note that+} the [-sense of
+# | &ldquo;gratis.&rdquo;</small>-] {+article wrongly refers to crackers as
+# | &ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
+#| "of &ldquo;gratis.&rdquo;</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>Note : cet article utilise le mot <i>free</i> dans le sens de "
+"« gratuit »</small>."
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -13178,10 +13226,19 @@
 "typiquement un moyen de mal se conduire."
 
 #. type: Content of: <div><p>
-msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+# | As of [-August,-] {+September,+} 2022, the pages in this directory list
+# | around 550 instances of malicious functionalities (with more than
+# | 6[-6-]{+7+}0 references to back them up), but there are surely thousands
+# | more we don't know about.
+#, fuzzy
+#| msgid ""
+#| "As of August, 2022, the pages in this directory list around 550 instances "
+#| "of malicious functionalities (with more than 660 references to back them "
+#| "up), but there are surely thousands more we don't know about."
+msgid ""
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "En août 2022, les pages de ce répertoire dénombraient à peu près 550 cas 
de "
 "fonctionnalités malveillante (appuyés par plus de 660 références), mais 
il y "
@@ -14700,3 +14757,12 @@
 #. type: Content of: <div><div><dl><dd><ul><li>
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
+
+#~ msgid ""
+#~ "As of August, 2022, the pages in this directory list around 550 instances "
+#~ "of malicious functionalities (with more than 660 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "En août 2022, les pages de ce répertoire dénombraient à peu près 550 
cas "
+#~ "de fonctionnalités malveillante (appuyés par plus de 660 références), "
+#~ "mais il y en a sûrement des milliers d'autres dont nous ne savons rien."

Index: it.po
===================================================================
RCS file: /web/www/www/proprietary/po/it.po,v
retrieving revision 1.415
retrieving revision 1.416
diff -u -b -r1.415 -r1.416
--- it.po       14 Sep 2022 14:03:40 -0000      1.415
+++ it.po       20 Sep 2022 10:40:50 -0000      1.416
@@ -744,6 +744,44 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -13716,9 +13754,9 @@
 "norma. Il software proprietario moderno è tipicamente una fregatura."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+August, 2022,+} the [-files-] {+pages+} in this
-# | directory list around [-300-] {+550+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 660 references to
+# | As of [-April, 2017,-] {+September, 2022,+} the [-files-] {+pages+} in
+# | this directory list around [-300-] {+550+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 670 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -13726,9 +13764,9 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "Nel 2017 questo elenco comprende circa 300 esempi di funzionalità malevole, "
 "ma sicuramente ce ne sono altre migliaia che ancora non conosciamo."
@@ -15939,6 +15977,20 @@
 #~| "of malicious functionalities, but there are surely thousands more we "
 #~| "don't know about."
 #~ msgid ""
+#~ "As of August, 2022, the pages in this directory list around 550 instances "
+#~ "of malicious functionalities (with more than 660 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Nel 2017 questo elenco comprende circa 300 esempi di funzionalità "
+#~ "malevole, ma sicuramente ce ne sono altre migliaia che ancora non "
+#~ "conosciamo."
+
+#, fuzzy
+#~| msgid ""
+#~| "As of April, 2017, the files in this directory list around 300 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
 #~ "As of April, 2022, the pages in this directory list around 550 instances "
 #~ "of malicious functionalities (with more than 650 references to back them "
 #~ "up), but there are surely thousands more we don't know about."

Index: ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/ja.po,v
retrieving revision 1.423
retrieving revision 1.424
diff -u -b -r1.423 -r1.424
--- ja.po       14 Sep 2022 14:03:41 -0000      1.423
+++ ja.po       20 Sep 2022 10:40:51 -0000      1.424
@@ -575,6 +575,44 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -11314,9 +11352,9 @@
 #| "instances of malicious functionalities, but there are surely thousands "
 #| "more we don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 
"2017年1月時点で、ここには、約260の異なる悪意のある機能の実例が掲載されていま"
 
"すが、確実にわたしたちが知らない何千もの例があるでしょう。"
@@ -12883,6 +12921,19 @@
 #~| "instances of malicious functionalities, but there are surely thousands "
 #~| "more we don't know about."
 #~ msgid ""
+#~ "As of August, 2022, the pages in this directory list around 550 instances "
+#~ "of malicious functionalities (with more than 660 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ 
"2017年1月時点で、ここには、約260の異なる悪意のある機能の実例が掲載されてい"
+#~ 
"ますが、確実にわたしたちが知らない何千もの例があるでしょう。"
+
+#, fuzzy
+#~| msgid ""
+#~| "As of January, 2017, the files in this directory list around 260 "
+#~| "instances of malicious functionalities, but there are surely thousands "
+#~| "more we don't know about."
+#~ msgid ""
 #~ "As of April, 2022, the pages in this directory list around 550 instances "
 #~ "of malicious functionalities (with more than 650 references to back them "
 #~ "up), but there are surely thousands more we don't know about."

Index: malware-appliances.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.de-diff.html,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- malware-appliances.de-diff.html     14 Sep 2022 14:03:41 -0000      1.86
+++ malware-appliances.de-diff.html     20 Sep 2022 10:40:51 -0000      1.87
@@ -1659,7 +1659,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/14 14:03:41 $
+$Date: 2022/09/20 10:40:51 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-appliances.pt-br-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.pt-br-diff.html,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -b -r1.4 -r1.5
--- malware-appliances.pt-br-diff.html  14 Sep 2022 14:03:41 -0000      1.4
+++ malware-appliances.pt-br-diff.html  20 Sep 2022 10:40:53 -0000      1.5
@@ -1389,7 +1389,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/14 14:03:41 $
+$Date: 2022/09/20 10:40:53 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.de-diff.html,v
retrieving revision 1.129
retrieving revision 1.130
diff -u -b -r1.129 -r1.130
--- malware-mobiles.de-diff.html        13 Sep 2022 16:03:24 -0000      1.129
+++ malware-mobiles.de-diff.html        20 Sep 2022 10:40:53 -0000      1.130
@@ -24,10 +24,10 @@
 - GNU Project - Free Software Foundation&lt;/title&gt;
 <span class="inserted"><ins><em>&lt;link rel="stylesheet" type="text/css" 
href="/side-menu.css" media="screen,print" /&gt;</em></ins></span>
 &lt;style type="text/css" <span 
class="removed"><del><strong>media="print,screen"&gt;&lt;!--
-li dl { margin-top: .3em; }
-li dl dt</strong></del></span> <span 
class="inserted"><ins><em>media="screen,print"&gt;&lt;!--
-.article .emph-box</em></ins></span> { <span 
class="removed"><del><strong>margin: .3em 0</strong></del></span>
-    <span class="inserted"><ins><em>padding:</em></ins></span> 0 <span 
class="removed"><del><strong>0; font-weight: normal; font-style: italic; }
+li dl</strong></del></span> <span 
class="inserted"><ins><em>media="screen,print"&gt;&lt;!--
+.article .emph-box</em></ins></span> { <span 
class="removed"><del><strong>margin-top: .3em; }
+li dl dt { margin: .3em</strong></del></span>
+    <span class="inserted"><ins><em>padding:</em></ins></span> 0 <span 
class="removed"><del><strong>0 0; font-weight: normal; font-style: italic; }
 li dl dd {</strong></del></span> <span class="inserted"><ins><em>2em 1.5em;
     border-radius: 1em;</em></ins></span>
     margin: <span class="removed"><del><strong>0 3%;</strong></del></span> 
<span class="inserted"><ins><em>2em 0;</em></ins></span>
@@ -458,6 +458,37 @@
 &lt;li&gt;</strong></del></span>
 
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+  &lt;li id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the ability to track all users' activities, and to
+    retrieve any personal data that is entered on the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data would be stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201908020"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -596,12 +627,10 @@
     the worse aspect of these apps is that &lt;a
     href="/philosophy/surveillance-vs-democracy.html"&gt;payment is not <span 
class="removed"><del><strong>anonymous&lt;/a&gt;.
 &lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>anonymous&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    <span class="inserted"><ins><em>anonymous&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201505294"&gt;
+  &lt;li id="M201505294"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a
@@ -610,10 +639,12 @@
     your personal data on remote servers&lt;/a&gt;. This leaves personal
     information like email addresses, passwords, and health information
     vulnerable. Because many of these apps are proprietary it makes it
-    hard to impossible to know which apps are at risk.&lt;/p&gt;
+    hard to impossible to know which apps are at 
risk.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201405190"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201405190"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;An app to prevent &ldquo;identity theft&rdquo;
@@ -1362,10 +1393,13 @@
     &lt;p&gt;Pairs of Android apps can collude
     to transmit users' personal data to servers. &lt;a
     
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
-    study found tens of thousands of pairs that collude&lt;/a&gt;.&lt;/p&gt;
+    study found tens of thousands of pairs that 
collude&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201703300"&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201703300"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Verizon &lt;a
@@ -1400,13 +1434,10 @@
 
     &lt;p&gt;This example illustrates how &ldquo;getting the user's
     consent&rdquo; for surveillance is inadequate as a protection against
-    massive surveillance.&lt;/p&gt;</em></ins></span>
+    massive surveillance.&lt;/p&gt;
   &lt;/li&gt;
 
-
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201611160"&gt;
+  &lt;li id="M201611160"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-11&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;</em></ins></span>
     &lt;p&gt;A &lt;a <span 
class="removed"><del><strong>href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;</strong></del></span>
@@ -1796,23 +1827,23 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a href="/proprietary/proprietary-back-doors.html#samsung"&gt;
     Samsung's back door&lt;/a&gt; provides access</em></ins></span> to
-<span class="removed"><del><strong>run</strong></del></span> <span 
class="inserted"><ins><em>any file</em></ins></span> on <span 
class="removed"><del><strong>them&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>the system.&lt;/p&gt;
+<span class="removed"><del><strong>run</strong></del></span> <span 
class="inserted"><ins><em>any file</em></ins></span> on <span 
class="removed"><del><strong>them&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>the system.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201401150.1"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201401150.1"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-01&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The Simeji keyboard is a smartphone version of Baidu's &lt;a
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;</em></ins></span>
+    &lt;p&gt;The <span class="removed"><del><strong>iPhone 7 contains DRM 
specifically designed</strong></del></span> <span 
class="inserted"><ins><em>Simeji keyboard is a smartphone version of Baidu's 
&lt;a
     href="/proprietary/proprietary-surveillance.html#baidu-ime"&gt;spying 
&lt;abbr
-    title="Input Method 
Editor"&gt;IME&lt;/abbr&gt;&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    title="Input Method Editor"&gt;IME&lt;/abbr&gt;&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201312270"&gt;
+  &lt;li id="M201312270"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-12&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;</em></ins></span>
-    &lt;p&gt;The <span class="removed"><del><strong>iPhone 7 contains DRM 
specifically designed</strong></del></span> <span 
class="inserted"><ins><em>nonfree Snapchat app's principal purpose 
is</em></ins></span> to <span class="inserted"><ins><em>restrict the
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;The nonfree Snapchat app's principal purpose is</em></ins></span> 
to <span class="inserted"><ins><em>restrict the
     use of data on the user's computer, but it does surveillance 
too:</em></ins></span> &lt;a
   <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/iphone-7-home-button-unreplaceable-repair-software-lock"&gt;
   brick</strong></del></span>
@@ -1970,7 +2001,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/13 16:03:24 $
+$Date: 2022/09/20 10:40:53 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.de.po,v
retrieving revision 1.177
retrieving revision 1.178
diff -u -b -r1.177 -r1.178
--- malware-mobiles.de.po       13 Sep 2022 16:03:25 -0000      1.177
+++ malware-mobiles.de.po       20 Sep 2022 10:40:53 -0000      1.178
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2022-09-13 15:56+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -688,6 +688,54 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | [-Note-]{+<small>Please note+} that [-this article misuses-] the [-term <a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">&ldquo;hackers&rdquo;</a>
+# | referring-] {+article wrongly refers+} to [-crackers.-] {+crackers as
+# | &ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "Note that this article misuses the term <a href=\"/philosophy/words-to-"
+#| "avoid.html#Hacker\">&ldquo;hackers&rdquo;</a> referring to crackers."
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"Hinweis: Dieser Artikel missbraucht den Begriff <em><a href=\"/philosophy/"
+"words-to-avoid#Hacker\">„Hacker“</a></em> mit Bezug auf <em>Cracker</em>."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Out of 21 gratis Android antivirus apps that were tested by security "
 "researchers, eight <a href=\"https://www.comparitech.com/antivirus/android-";
 "antivirus-vulnerabilities/\"> failed to detect a test virus</a>. All of them "

Index: malware-mobiles.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.es.po,v
retrieving revision 1.288
retrieving revision 1.289
diff -u -b -r1.288 -r1.289
--- malware-mobiles.es.po       14 Sep 2022 09:30:20 -0000      1.288
+++ malware-mobiles.es.po       20 Sep 2022 10:40:53 -0000      1.289
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2022-09-13 15:56+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2022-09-20 10:27+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 2.4.2\n"
 
@@ -619,6 +620,54 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | [-<small>Note: this article uses the word &ldquo;free&rdquo;
+# | in-]{+<small>Please note that+} the [-sense of
+# | &ldquo;gratis.&rdquo;</small>-] {+article wrongly refers to crackers as
+# | &ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
+#| "of &ldquo;gratis.&rdquo;</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>(Nota: en este artículo se utiliza el término <cite>«free»</cite> 
en "
+"el sentido de «gratis».)</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Out of 21 gratis Android antivirus apps that were tested by security "
 "researchers, eight <a href=\"https://www.comparitech.com/antivirus/android-";
 "antivirus-vulnerabilities/\"> failed to detect a test virus</a>. All of them "

Index: malware-mobiles.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.fr.po,v
retrieving revision 1.287
retrieving revision 1.288
diff -u -b -r1.287 -r1.288
--- malware-mobiles.fr.po       16 Sep 2022 09:46:20 -0000      1.287
+++ malware-mobiles.fr.po       20 Sep 2022 10:40:53 -0000      1.288
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2022-09-13 15:56+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2022-09-13 19:09+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2022-09-20 10:27+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Mobile Devices - GNU Project - Free Software Foundation"
@@ -616,6 +617,54 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | [-<small>Note: this article uses the word &ldquo;free&rdquo;
+# | in-]{+<small>Please note that+} the [-sense of
+# | &ldquo;gratis.&rdquo;</small>-] {+article wrongly refers to crackers as
+# | &ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
+#| "of &ldquo;gratis.&rdquo;</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>Note : cet article utilise le mot <i>free</i> dans le sens de "
+"« gratuit »</small>."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Out of 21 gratis Android antivirus apps that were tested by security "
 "researchers, eight <a href=\"https://www.comparitech.com/antivirus/android-";
 "antivirus-vulnerabilities/\"> failed to detect a test virus</a>. All of them "

Index: malware-mobiles.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.it-diff.html,v
retrieving revision 1.132
retrieving revision 1.133
diff -u -b -r1.132 -r1.133
--- malware-mobiles.it-diff.html        13 Sep 2022 16:03:25 -0000      1.132
+++ malware-mobiles.it-diff.html        20 Sep 2022 10:40:53 -0000      1.133
@@ -26,8 +26,8 @@
 &lt;style type="text/css" <span 
class="removed"><del><strong>media="print,screen"&gt;&lt;!--
 li dl</strong></del></span> <span 
class="inserted"><ins><em>media="screen,print"&gt;&lt;!--
 .article .emph-box</em></ins></span> { <span 
class="removed"><del><strong>margin-top: .3em; }
-li dl dt { margin: .3em</strong></del></span>
-    <span class="inserted"><ins><em>padding:</em></ins></span> 0 <span 
class="removed"><del><strong>0 0; font-weight: normal; font-style: italic; }
+li dl dt { margin: .3em 0</strong></del></span>
+    <span class="inserted"><ins><em>padding:</em></ins></span> 0 <span 
class="removed"><del><strong>0; font-weight: normal; font-style: italic; }
 li dl dd {</strong></del></span> <span class="inserted"><ins><em>2em 1.5em;
     border-radius: 1em;</em></ins></span>
     margin: <span class="removed"><del><strong>0 3%;</strong></del></span> 
<span class="inserted"><ins><em>2em 0;</em></ins></span>
@@ -437,6 +437,37 @@
 &lt;li&gt;</strong></del></span>
 
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+  &lt;li id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the ability to track all users' activities, and to
+    retrieve any personal data that is entered on the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data would be stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201908020"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -459,20 +490,20 @@
     <span 
class="inserted"><ins><em>href="https://www.fastcompany.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa"&gt;
     hijacked</em></ins></span> by programs that play commands in ultrasound 
that humans
     can't <span class="removed"><del><strong>hear&lt;/a&gt;.
-  &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>hear&lt;/a&gt;.&lt;/p&gt;
+  &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>hear&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201807020"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201807020"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2018-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Some Samsung phones randomly &lt;a
     
href="https://www.theverge.com/circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"&gt;send
-    photos to people in the owner's contact 
list&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    photos to people in the owner's contact list&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201704050"&gt;
+  &lt;li id="M201704050"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;</em></ins></span>
     &lt;p&gt;Many Android devices &lt;a <span 
class="removed"><del><strong>href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/"&gt;</strong></del></span>
@@ -575,10 +606,12 @@
     the worse aspect of these apps is that &lt;a
     href="/philosophy/surveillance-vs-democracy.html"&gt;payment is not <span 
class="removed"><del><strong>anonymous&lt;/a&gt;.
 &lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>anonymous&lt;/a&gt;.&lt;/p&gt;
+    <span 
class="inserted"><ins><em>anonymous&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201505294"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201505294"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a
@@ -587,12 +620,10 @@
     your personal data on remote servers&lt;/a&gt;. This leaves personal
     information like email addresses, passwords, and health information
     vulnerable. Because many of these apps are proprietary it makes it
-    hard to impossible to know which apps are at 
risk.&lt;/p&gt;</em></ins></span>
+    hard to impossible to know which apps are at risk.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201405190"&gt;
+  &lt;li id="M201405190"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;An app to prevent &ldquo;identity theft&rdquo;
@@ -1332,22 +1363,22 @@
     If the fine print of the app said that users gave consent for this,
     would that make it acceptable? No way! It should be flat out &lt;a
     href="/philosophy/surveillance-vs-democracy.html"&gt; illegal to design
-    the app to snoop at all&lt;/a&gt;.&lt;/p&gt;
+    the app to snoop at all&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201704074"&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201704074"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Pairs of Android apps can collude
     to transmit users' personal data to servers. &lt;a
     
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
-    study found tens of thousands of pairs that 
collude&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    study found tens of thousands of pairs that collude&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201703300"&gt;
+  &lt;li id="M201703300"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Verizon &lt;a
@@ -1948,7 +1979,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/13 16:03:25 $
+$Date: 2022/09/20 10:40:53 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.it.po,v
retrieving revision 1.177
retrieving revision 1.178
diff -u -b -r1.177 -r1.178
--- malware-mobiles.it.po       13 Sep 2022 16:03:25 -0000      1.177
+++ malware-mobiles.it.po       20 Sep 2022 10:40:53 -0000      1.178
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2022-09-13 15:56+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2017-12-31 13:12+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -649,6 +649,44 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Out of 21 gratis Android antivirus apps that were tested by security "
 "researchers, eight <a href=\"https://www.comparitech.com/antivirus/android-";
 "antivirus-vulnerabilities/\"> failed to detect a test virus</a>. All of them "

Index: malware-mobiles.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ja-diff.html,v
retrieving revision 1.150
retrieving revision 1.151
diff -u -b -r1.150 -r1.151
--- malware-mobiles.ja-diff.html        13 Sep 2022 16:03:25 -0000      1.150
+++ malware-mobiles.ja-diff.html        20 Sep 2022 10:40:54 -0000      1.151
@@ -84,12 +84,12 @@
 
 &lt;div class="article"&gt;
 &lt;p&gt;Nearly all mobile phones do two grievous wrongs to their users:
-tracking their movements, and listening to their conversations.  
This</em></ins></span>
-is <span class="inserted"><ins><em>why we call them &ldquo;Stalin's 
dream&rdquo;.&lt;/p&gt;
+tracking their movements, and listening to their conversations.  This
+is why we call them &ldquo;Stalin's dream&rdquo;.&lt;/p&gt;
 
 &lt;p&gt;Tracking users' location is a consequence of how the cellular
-network operates: it needs to know which cell towers the phone is
-near, so it can communicate with the phone via a nearby tower.  That
+network operates: it needs to know which cell towers the 
phone</em></ins></span> is
+<span class="inserted"><ins><em>near, so it can communicate with the phone via 
a nearby tower.  That
 gives the network location data which it saves for months or years.
 See &lt;a href="#phone-communications"&gt;below&lt;/a&gt;.&lt;/p&gt;
 
@@ -371,7 +371,7 @@
   &lt;/li&gt;
 
   <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="/proprietary/proprietary-back-doors.html#samsung"&gt;
-  Samsung's back door&lt;/a&gt; provides access</strong></del></span>
+  Samsung's back door&lt;/a&gt; provides</strong></del></span>
 <span class="inserted"><ins><em>&lt;/ul&gt;
 
 
@@ -382,48 +382,35 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Many Android apps fool their users by asking
-    them</em></ins></span> to <span class="removed"><del><strong>any file 
on</strong></del></span> <span class="inserted"><ins><em>decide what 
permissions to give</em></ins></span> the <span 
class="removed"><del><strong>system.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;
-  &lt;p&gt;In Android,</strong></del></span> <span 
class="inserted"><ins><em>program, and then</em></ins></span> &lt;a
-  <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/2506557/security0/google-throws--kill-switch--on-android-phones.html"&gt;
-  Google has a back door to remotely delete apps.&lt;/a&gt;  
(It</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-data/"&gt;
+    them to decide what permissions to give the program, and then &lt;a
+    
href="https://nakedsecurity.sophos.com/2019/07/10/android-apps-sidestepping-permissions-to-access-sensitive-data/"&gt;
     bypassing these permissions&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The Android system</em></ins></span> is <span 
class="inserted"><ins><em>supposed to prevent data leaks by running 
apps</em></ins></span>
-    in <span class="removed"><del><strong>a program
-  called GTalkService).
-  &lt;/p&gt;
-
-&lt;p&gt;Google can also &lt;a
-href="https://web.archive.org/web/20150520235257/https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/";
-title="at</strong></del></span> <span class="inserted"><ins><em>isolated 
sandboxes, but developers have found ways to access</em></ins></span> the <span 
class="removed"><del><strong>Wayback Machine (archived May 20, 
2015)"&gt;forcibly</strong></del></span>
-    <span class="inserted"><ins><em>data by other means,</em></ins></span> and 
<span class="removed"><del><strong>remotely
-install apps&lt;/a&gt; through GTalkService (which 
seems,</strong></del></span> <span class="inserted"><ins><em>there is nothing 
the user can do to stop
-    them from doing so,</em></ins></span> since <span 
class="removed"><del><strong>that article,</strong></del></span> <span 
class="inserted"><ins><em>both the system and the apps are nonfree.&lt;/p&gt;
+    &lt;p&gt;The Android system is supposed to prevent data leaks by running 
apps
+    in isolated sandboxes, but developers have found ways to</em></ins></span> 
access <span class="inserted"><ins><em>the
+    data by other means, and there is nothing the user can 
do</em></ins></span> to <span class="removed"><del><strong>any file 
on</strong></del></span> <span class="inserted"><ins><em>stop
+    them from doing so, since both</em></ins></span> the <span 
class="removed"><del><strong>system.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>system and the apps are 
nonfree.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;In Android,</strong></del></span>
+<span class="inserted"><ins><em>&lt;/ul&gt;
 
 
 &lt;h3 id="drm"&gt;DRM&lt;/h3&gt;
 
-&lt;p&gt;Digital restrictions management, or &ldquo;DRM,&rdquo; 
refers</em></ins></span> to <span class="removed"><del><strong>have
-been merged into</strong></del></span>
-<span class="inserted"><ins><em>functionalities designed to restrict what 
users can do with the data
+&lt;p&gt;Digital restrictions management, or &ldquo;DRM,&rdquo; refers to
+functionalities designed to restrict what users can do with the data
 in their computers.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201501030"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-01&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p id="netflix-app-geolocation-drm"&gt;The Netflix Android app &lt;a
-    
href="https://torrentfreak.com/netflix-cracks-down-on-vpn-and-proxy-pirates-150103/"&gt;
-    forces the use of</em></ins></span> Google <span 
class="removed"><del><strong>Play).</strong></del></span> <span 
class="inserted"><ins><em>DNS&lt;/a&gt;.</em></ins></span> This <span 
class="removed"><del><strong>adds up to a universal back door. &lt;/p&gt;
-
-  &lt;p&gt;
-  Although Google's &lt;em&gt;exercise&lt;/em&gt;</strong></del></span> <span 
class="inserted"><ins><em>is one</em></ins></span> of <span 
class="removed"><del><strong>this power has</strong></del></span> <span 
class="inserted"><ins><em>the methods that
+    &lt;p id="netflix-app-geolocation-drm"&gt;The Netflix Android 
app</em></ins></span> &lt;a
+  <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/2506557/security0/google-throws--kill-switch--on-android-phones.html"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://torrentfreak.com/netflix-cracks-down-on-vpn-and-proxy-pirates-150103/"&gt;
+    forces the use of</em></ins></span> Google <span 
class="inserted"><ins><em>DNS&lt;/a&gt;. This is one of the methods that
     Netflix uses to enforce the geolocation restrictions dictated by the
     movie studios.&lt;/p&gt;
   &lt;/li&gt;
@@ -432,24 +419,66 @@
 
 &lt;h3 id="insecurity"&gt;Insecurity&lt;/h3&gt;
 
-&lt;p&gt;These bugs are/were</em></ins></span> not <span 
class="removed"><del><strong>been
-  malicious</strong></del></span> <span 
class="inserted"><ins><em>intentional,</em></ins></span> so <span 
class="removed"><del><strong>far,</strong></del></span> <span 
class="inserted"><ins><em>unlike</em></ins></span> the <span 
class="removed"><del><strong>point is</strong></del></span> <span 
class="inserted"><ins><em>rest of the file
+&lt;p&gt;These bugs are/were not intentional, so unlike the rest of the file
   they do not count as malware. We mention them to refute the
   supposition that prestigious proprietary software doesn't have grave
   bugs.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code</em></ins></span> has <span class="removed"><del><strong>a 
back</strong></del></span> <span class="inserted"><ins><em>the ability to track 
all users' activities, and to
+    retrieve any personal data that is entered on the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the</em></ins></span> door to <span 
class="removed"><del><strong>remotely delete apps.&lt;/a&gt;  
(It</strong></del></span> <span class="inserted"><ins><em>extensive 
surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There</em></ins></span> is <span class="removed"><del><strong>in a 
program
+  called GTalkService).
+  &lt;/p&gt;
+
+&lt;p&gt;Google can</strong></del></span> also <span 
class="removed"><del><strong>&lt;a
+href="https://web.archive.org/web/20150520235257/https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/";
+title="at</strong></del></span> <span class="inserted"><ins><em>a risk 
that</em></ins></span> the <span class="removed"><del><strong>Wayback Machine 
(archived May 20, 2015)"&gt;forcibly</strong></del></span> <span 
class="inserted"><ins><em>data would be stolen by crackers,</em></ins></span>
+    and <span class="removed"><del><strong>remotely
+install apps&lt;/a&gt; through GTalkService (which seems, 
since</strong></del></span> <span class="inserted"><ins><em>used to launch 
malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is</em></ins></span> that <span 
class="removed"><del><strong>article,</strong></del></span> <span 
class="inserted"><ins><em>Instagram and Facebook allow users</em></ins></span>
+    to <span class="inserted"><ins><em>access third-party sites with their 
default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we</em></ins></span> have
+<span class="removed"><del><strong>been merged into Google Play).  This adds 
up</strong></del></span> <span class="inserted"><ins><em>no reason to assume 
they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201908020"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Out of 21 gratis Android antivirus apps</em></ins></span>
-    that <span class="removed"><del><strong>nobody</strong></del></span> <span 
class="inserted"><ins><em>were tested by security researchers, eight &lt;a
+    &lt;p&gt;Out of 21 gratis Android antivirus apps
+    that were tested by security researchers, eight &lt;a
     
href="https://www.comparitech.com/antivirus/android-antivirus-vulnerabilities/"&gt;
-    failed to detect a test virus&lt;/a&gt;. All of them asked for dangerous
+    failed</em></ins></span> to <span 
class="inserted"><ins><em>detect</em></ins></span> a <span 
class="removed"><del><strong>universal back door. &lt;/p&gt;
+
+  &lt;p&gt;
+  Although Google's &lt;em&gt;exercise&lt;/em&gt;</strong></del></span> <span 
class="inserted"><ins><em>test virus&lt;/a&gt;. All</em></ins></span> of <span 
class="removed"><del><strong>this power has not been
+  malicious so far,</strong></del></span> <span class="inserted"><ins><em>them 
asked for dangerous
     permissions or contained advertising trackers, with seven being more
-    risky than the average of the 100 most popular Android apps.&lt;/p&gt;
+    risky than</em></ins></span> the <span class="removed"><del><strong>point 
is</strong></del></span> <span class="inserted"><ins><em>average of the 100 
most popular Android apps.&lt;/p&gt;
 
-    &lt;p&gt;&lt;small&gt;(Note that the article refers to these proprietary 
apps as
+    &lt;p&gt;&lt;small&gt;(Note</em></ins></span> that <span 
class="removed"><del><strong>nobody</strong></del></span> <span 
class="inserted"><ins><em>the article refers to these proprietary apps as
     &ldquo;free&rdquo;. It</em></ins></span> should have <span 
class="inserted"><ins><em>said &ldquo;gratis&rdquo;
     instead.)&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
@@ -543,8 +572,8 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;A half-blind security critique of a tracking 
app:</em></ins></span> it <span class="inserted"><ins><em>found that &lt;a
     
href="https://www.consumerreports.org/mobile-security-software/glow-pregnancy-app-exposed-women-to-privacy-threats-a1100919965/"&gt;
-    blatant flaws allowed anyone</em></ins></span> to <span 
class="removed"><del><strong>&lt;em&gt;delete&lt;/em&gt;</strong></del></span> 
<span class="inserted"><ins><em>snoop on a user's personal data&lt;/a&gt;.
-    The critique fails entirely to express concern that</em></ins></span> the 
<span class="removed"><del><strong>programs, and you should 
have</strong></del></span> <span class="inserted"><ins><em>app 
sends</em></ins></span> the <span class="removed"><del><strong>right to
+    blatant flaws allowed anyone to snoop on a user's personal data&lt;/a&gt;.
+    The critique fails entirely</em></ins></span> to <span 
class="removed"><del><strong>&lt;em&gt;delete&lt;/em&gt;</strong></del></span> 
<span class="inserted"><ins><em>express concern that</em></ins></span> the 
<span class="removed"><del><strong>programs, and you should 
have</strong></del></span> <span class="inserted"><ins><em>app 
sends</em></ins></span> the <span class="removed"><del><strong>right to
   decide who (if anyone)</strong></del></span>
     <span class="inserted"><ins><em>personal data</em></ins></span> to <span 
class="removed"><del><strong>trust</strong></del></span> <span 
class="inserted"><ins><em>a server, where the &lt;em&gt;developer&lt;/em&gt; 
gets it all.
     This &ldquo;service&rdquo; is for suckers!&lt;/p&gt;
@@ -607,20 +636,20 @@
     data from third parties in general, but it can't protect that data
     from the state.  Quite the contrary: confiding your data to someone
     else's server, if not first encrypted by you with free software,
-    undermines your rights.&lt;/p&gt;</em></ins></span>
+    undermines your rights.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201402210"&gt;
+  &lt;li id="M201402210"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The &lt;a
     
href="https://arstechnica.com/information-technology/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity
-    of WhatsApp&lt;/a&gt; makes eavesdropping a snap.&lt;/p&gt;
+    of WhatsApp&lt;/a&gt; makes eavesdropping a 
snap.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201311120"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201311120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-11&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a
@@ -719,11 +748,11 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that used to be
     on Google Play had one or more malicious functionalities, such
-    as stealing users' photos instead</em></ins></span> of <span 
class="inserted"><ins><em>&ldquo;beautifying&rdquo; them, &lt;a
+    as stealing users' photos instead of &ldquo;beautifying&rdquo; them, &lt;a
     
href="https://www.teleanalysis.com/these-29-beauty-camera-apps-steal-private-photo/"&gt;
     pushing unwanted and often malicious ads on users, and redirecting them
     to phishing sites&lt;/a&gt; that stole their credentials. Furthermore, the
-    user interface of most of them was designed to make uninstallation
+    user interface of most</em></ins></span> of <span 
class="inserted"><ins><em>them was designed to make uninstallation
     difficult.&lt;/p&gt;
 
     &lt;p&gt;Users should of course uninstall these dangerous apps if they
@@ -816,7 +845,7 @@
     lifetime tracking of users, and putting them in danger. More than 1.4
     billion people worldwide are affected by these proprietary apps, and
     users' privacy is jeopardized by this surveillance tool. Data collected
-    by Baidu may be handed over</em></ins></span> to <span 
class="inserted"><ins><em>the Chinese government, possibly
+    by Baidu may be handed over to the Chinese government, possibly
     putting Chinese people in danger.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -832,7 +861,7 @@
     &lt;p&gt;The article says that Biden's app has a less manipulative overall
     approach, but that does not tell us whether it has functionalities we
     consider malicious, such as sending data the user has not explicitly
-    asked to send.&lt;/p&gt;
+    asked</em></ins></span> to <span class="inserted"><ins><em>send.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202004300"&gt;
@@ -920,14 +949,14 @@
   &lt;li id="M201909060"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-09&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Keeping track of who downloads</em></ins></span> a <span 
class="inserted"><ins><em>proprietary
+    &lt;p&gt;Keeping track of who downloads a proprietary
     program is a form of surveillance.  There is a
     proprietary program for adjusting a certain telescopic rifle sight. &lt;a
     
href="https://www.forbes.com/sites/thomasbrewster/2019/09/06/exclusive-feds-demand-apple-and-google-hand-over-names-of-10000-users-of-a-gun-scope-app/"&gt;
     A US prosecutor has demanded the list of all the 10,000 or more people
     who have installed it&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;With a free program there would not be a list of who has installed
+    &lt;p&gt;With a free program there would not be</em></ins></span> a <span 
class="inserted"><ins><em>list of who has installed
     it.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -1001,7 +1030,7 @@
     &lt;p&gt;This has harmful implications for women's rights to equal 
employment
     and freedom to make their own pregnancy choices. Don't use
     these apps, even if someone offers you a reward to do so. A
-    free-software</em></ins></span> app <span 
class="removed"><del><strong>sends</strong></del></span> <span 
class="inserted"><ins><em>that does more or less</em></ins></span> the <span 
class="inserted"><ins><em>same thing without
+    free-software</em></ins></span> app <span 
class="removed"><del><strong>sends</strong></del></span> <span 
class="inserted"><ins><em>that does more or less the same thing without
     spying on you is available from &lt;a
     href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;, and &lt;a
     
href="https://dcs.megaphone.fm/BLM6228935164.mp3?key=7e4b8f7018d13cdc2b5ea6e5772b6b8f"&gt;
@@ -1035,7 +1064,7 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;A study of 24 &ldquo;health&rdquo; apps found that 19 of them 
&lt;a
     
href="https://www.vice.com/en/article/pan9e8/health-apps-can-share-your-data-everywhere-new-study-shows"&gt;
-    send sensitive</em></ins></span> personal data to <span 
class="inserted"><ins><em>third parties&lt;/a&gt;, which can use it
+    send sensitive personal data to third parties&lt;/a&gt;, which can use it
     for invasive advertising or discriminating against people in poor
     medical condition.&lt;/p&gt;
 
@@ -1047,15 +1076,15 @@
   &lt;li id="M201902230"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Facebook offered</em></ins></span> a <span 
class="removed"><del><strong>server, where</strong></del></span> <span 
class="inserted"><ins><em>convenient proprietary
+    &lt;p&gt;Facebook offered a convenient proprietary
     library for building mobile apps, which also &lt;a
     href="https://boingboing.net/2019/02/23/surveillance-zucksterism.html"&gt;
     sent personal data to Facebook&lt;/a&gt;. Lots of companies built apps that
-    way and released them, apparently not realizing that all</em></ins></span> 
the <span class="removed"><del><strong>&lt;em&gt;developer&lt;/em&gt; 
gets</strong></del></span> <span class="inserted"><ins><em>personal
-    data they collected would go to Facebook as well.&lt;/p&gt;
+    way and released them, apparently not realizing that all</em></ins></span> 
the personal
+    data <span class="inserted"><ins><em>they collected would 
go</em></ins></span> to <span class="inserted"><ins><em>Facebook as 
well.&lt;/p&gt;
 
-    &lt;p&gt;It shows that no one can trust a nonfree program, not even the
-    developers of other nonfree programs.&lt;/p&gt;
+    &lt;p&gt;It shows that no one can trust</em></ins></span> a <span 
class="removed"><del><strong>server, where</strong></del></span> <span 
class="inserted"><ins><em>nonfree program, not even</em></ins></span> the <span 
class="removed"><del><strong>&lt;em&gt;developer&lt;/em&gt; 
gets</strong></del></span>
+    <span class="inserted"><ins><em>developers of other nonfree 
programs.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902140"&gt;
@@ -1839,7 +1868,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/13 16:03:25 $
+$Date: 2022/09/20 10:40:54 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ja.po,v
retrieving revision 1.167
retrieving revision 1.168
diff -u -b -r1.167 -r1.168
--- malware-mobiles.ja.po       13 Sep 2022 16:03:25 -0000      1.167
+++ malware-mobiles.ja.po       20 Sep 2022 10:40:54 -0000      1.168
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2022-09-13 15:56+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2016-12-20 14:59+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -551,6 +551,44 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Out of 21 gratis Android antivirus apps that were tested by security "
 "researchers, eight <a href=\"https://www.comparitech.com/antivirus/android-";
 "antivirus-vulnerabilities/\"> failed to detect a test virus</a>. All of them "

Index: malware-mobiles.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.pot,v
retrieving revision 1.142
retrieving revision 1.143
diff -u -b -r1.142 -r1.143
--- malware-mobiles.pot 13 Sep 2022 16:03:25 -0000      1.142
+++ malware-mobiles.pot 20 Sep 2022 10:40:55 -0000      1.143
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2022-09-13 15:56+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -436,6 +436,43 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a "
+"href=\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\";>
 "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical "
+"functions. Some of the accessed data could well be saved to the company's "
+"servers, and even shared with third parties. This would open the door to "
+"extensive surveillance, including by the Chinese government (to which TikTok "
+"has indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a "
+"href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/\";>
 "
+"TikTok makes it nearly impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as "
+"&ldquo;hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Out of 21 gratis Android antivirus apps that were tested by security "
 "researchers, eight <a "
 
"href=\"https://www.comparitech.com/antivirus/android-antivirus-vulnerabilities/\";>
 "

Index: malware-mobiles.pt-br-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.pt-br-diff.html,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -b -r1.14 -r1.15
--- malware-mobiles.pt-br-diff.html     13 Sep 2022 16:03:25 -0000      1.14
+++ malware-mobiles.pt-br-diff.html     20 Sep 2022 10:40:55 -0000      1.15
@@ -388,7 +388,38 @@
   bugs.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li id="M201908020"&gt;
+  &lt;li <span class="inserted"><ins><em>id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the ability to track all users' activities, and to
+    retrieve any personal data that is entered on the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data would be stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li</em></ins></span> id="M201908020"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Out of 21 gratis Android antivirus apps
@@ -1748,7 +1779,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/13 16:03:25 $
+$Date: 2022/09/20 10:40:55 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.pt-br.po,v
retrieving revision 1.21
retrieving revision 1.22
diff -u -b -r1.21 -r1.22
--- malware-mobiles.pt-br.po    13 Sep 2022 16:03:25 -0000      1.21
+++ malware-mobiles.pt-br.po    20 Sep 2022 10:40:55 -0000      1.22
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2022-09-13 15:56+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2021-06-26 09:39-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -597,6 +597,50 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
+#| "of &ldquo;gratis.&rdquo;</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>Note que o artigo usa a palavra <i lang=\"en\">“free”</i> no 
sentido "
+"de “grátis”.</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Out of 21 gratis Android antivirus apps that were tested by security "
 "researchers, eight <a href=\"https://www.comparitech.com/antivirus/android-";
 "antivirus-vulnerabilities/\"> failed to detect a test virus</a>. All of them "

Index: malware-mobiles.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ru.po,v
retrieving revision 1.316
retrieving revision 1.317
diff -u -b -r1.316 -r1.317
--- malware-mobiles.ru.po       13 Sep 2022 16:03:25 -0000      1.316
+++ malware-mobiles.ru.po       20 Sep 2022 10:40:55 -0000      1.317
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2022-09-13 15:56+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2022-09-20 10:27+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Mobile Devices - GNU Project - Free Software Foundation"
@@ -606,6 +607,54 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | [-<small>Note: this article uses the word &ldquo;free&rdquo;
+# | in-]{+<small>Please note that+} the [-sense of
+# | &ldquo;gratis.&rdquo;</small>-] {+article wrongly refers to crackers as
+# | &ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
+#| "of &ldquo;gratis.&rdquo;</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>Обратите внимание, что в статье слово 
&ldquo;свободный&rdquo; "
+"используется в смысле 
&ldquo;бесплатный&rdquo;.</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Out of 21 gratis Android antivirus apps that were tested by security "
 "researchers, eight <a href=\"https://www.comparitech.com/antivirus/android-";
 "antivirus-vulnerabilities/\"> failed to detect a test virus</a>. All of them "

Index: nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/nl.po,v
retrieving revision 1.416
retrieving revision 1.417
diff -u -b -r1.416 -r1.417
--- nl.po       14 Sep 2022 14:03:41 -0000      1.416
+++ nl.po       20 Sep 2022 10:40:55 -0000      1.417
@@ -547,6 +547,44 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -9986,9 +10024,9 @@
 "je meestal belazerd."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2019,-] {+August, 2022,+} the [-files-] {+pages+} in this
-# | directory list around [-400-] {+550+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 660 references to
+# | As of [-April, 2019,-] {+September, 2022,+} the [-files-] {+pages+} in
+# | this directory list around [-400-] {+550+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 670 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -9996,9 +10034,9 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "Anno april 2019 staan er in dit overzicht ongeveer 400 gevallen van "
 "kwaadaardige functionaliteit, maar er zijn zeker weten duizenden andere "
@@ -11544,6 +11582,20 @@
 #~| "of malicious functionalities, but there are surely thousands more we "
 #~| "don't know about."
 #~ msgid ""
+#~ "As of August, 2022, the pages in this directory list around 550 instances "
+#~ "of malicious functionalities (with more than 660 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Anno april 2019 staan er in dit overzicht ongeveer 400 gevallen van "
+#~ "kwaadaardige functionaliteit, maar er zijn zeker weten duizenden andere "
+#~ "gevallen waar we niks van weten."
+
+#, fuzzy
+#~| msgid ""
+#~| "As of April, 2019, the files in this directory list around 400 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
 #~ "As of April, 2022, the pages in this directory list around 550 instances "
 #~ "of malicious functionalities (with more than 650 references to back them "
 #~ "up), but there are surely thousands more we don't know about."

Index: pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/pl.po,v
retrieving revision 1.415
retrieving revision 1.416
diff -u -b -r1.415 -r1.416
--- pl.po       14 Sep 2022 14:03:42 -0000      1.415
+++ pl.po       20 Sep 2022 10:40:55 -0000      1.416
@@ -533,6 +533,44 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -9273,9 +9311,9 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 
 #. type: Content of: <div><p>

Index: pot
===================================================================
RCS file: /web/www/www/proprietary/po/pot,v
retrieving revision 1.414
retrieving revision 1.415
diff -u -b -r1.414 -r1.415
--- pot 14 Sep 2022 14:03:42 -0000      1.414
+++ pot 20 Sep 2022 10:40:55 -0000      1.415
@@ -446,6 +446,44 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -8759,9 +8797,9 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 
 #. type: Content of: <div><p>

Index: proprietary-insecurity.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de-diff.html,v
retrieving revision 1.104
retrieving revision 1.105
diff -u -b -r1.104 -r1.105
--- proprietary-insecurity.de-diff.html 22 Aug 2022 15:33:57 -0000      1.104
+++ proprietary-insecurity.de-diff.html 20 Sep 2022 10:40:56 -0000      1.105
@@ -87,7 +87,7 @@
 rely on the program's developer for fixes.&lt;/p&gt;
 
 
-&lt;p&gt;If the developer does not care to fix</em></ins></span> the <span 
class="removed"><del><strong>press</strong></del></span> <span 
class="inserted"><ins><em>problem &mdash;</em></ins></span> often <span 
class="removed"><del><strong>implicitly</strong></del></span> <span 
class="inserted"><ins><em>the case for
+&lt;p&gt;If</em></ins></span> the <span 
class="removed"><del><strong>press</strong></del></span> <span 
class="inserted"><ins><em>developer does not care to fix the problem 
&mdash;</em></ins></span> often <span 
class="removed"><del><strong>implicitly</strong></del></span> <span 
class="inserted"><ins><em>the case for
 embedded software and old releases &mdash; the users are sunk. But if the
 developer</em></ins></span> does <span class="inserted"><ins><em>send a 
corrected version, it may contain new malicious
 functionalities as well as bug fixes.&lt;/p&gt;
@@ -112,17 +112,17 @@
 technical details&lt;/a&gt;.&lt;/p&gt;
 
 &lt;p&gt;Kaspersky discovered this example by chance, but is unable to
-check</em></ins></span> in <span class="inserted"><ins><em>general for the 
presence of such rootkits in computers.&lt;/p&gt;
+check in general for the presence of such rootkits</em></ins></span> in <span 
class="inserted"><ins><em>computers.&lt;/p&gt;
 
 &lt;p&gt;Nonfree software does not make your computer secure&mdash;it does the
 opposite: it prevents you from trying to secure it. UEFI is</em></ins></span> 
a <span class="removed"><del><strong>free</strong></del></span> <span 
class="inserted"><ins><em>nonfree</em></ins></span>
 program <span class="inserted"><ins><em>required for booting 
which</em></ins></span> is <span class="removed"><del><strong>discovered.  The
 examples below show</strong></del></span> <span 
class="inserted"><ins><em>impossible to replace; in
-effect, a low-level rootkit. All the things that Intel has done to
+effect, a low-level rootkit. All the things</em></ins></span> that <span 
class="removed"><del><strong>proprietary software isn't 
perfect,</strong></del></span> <span class="inserted"><ins><em>Intel has done to
 make its power over you secure against you also protect UEFI-level
 rootkits against you.&lt;/p&gt;
 
-&lt;p&gt;Instead of allowing Intel, AMD, Apple and perhaps ARM to impose
+&lt;p&gt;Instead of allowing Intel, AMD, Apple</em></ins></span> and <span 
class="inserted"><ins><em>perhaps ARM to impose
 security through tyranny, we should legislate to require them to allow
 users to install their choice of startup software, and make available
 the information needed to develop such. Think of this as
@@ -132,6 +132,39 @@
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the ability to track all users' activities, and to
+    retrieve any personal data that</em></ins></span> is <span 
class="removed"><del><strong>often quite sloppy.&lt;/p&gt;
+
+&lt;p&gt;It</strong></del></span> <span class="inserted"><ins><em>entered on 
the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data</em></ins></span> would be <span 
class="removed"><del><strong>equally incorrect</strong></del></span> <span 
class="inserted"><ins><em>stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users</em></ins></span>
+    to <span class="removed"><del><strong>compare</strong></del></span> <span 
class="inserted"><ins><em>access third-party sites with their default browser, 
whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202202090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -147,7 +180,7 @@
     &lt;p&gt;A critical bug in Apple's iOS makes
     it possible for attackers to alter a shutdown event, &lt;a
     
href="https://blog.zecops.com/research/persistence-without-persistence-meet-the-ultimate-persistence-bug-noreboot/"&gt;tricking
-    the user into thinking</em></ins></span> that <span 
class="inserted"><ins><em>the phone has been powered
+    the user into thinking that the phone has been powered
     off&lt;/a&gt;. But in fact, it's still running, and the user can't feel
     any difference between a real shutdown and the fake shutdown.&lt;/p&gt;
   &lt;/li&gt;
@@ -179,9 +212,9 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Various models of security cameras, DVRs,
-    and baby monitors that run</em></ins></span> proprietary software <span 
class="removed"><del><strong>isn't perfect,</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    and baby monitors that run</em></ins></span> proprietary software <span 
class="removed"><del><strong>with</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     href="https://www.wired.com/story/kalay-iot-bug-video-feeds/"&gt;are
-    affected by a security vulnerability that could give attackers access
+    affected by</em></ins></span> a <span 
class="removed"><del><strong>fictitious idea</strong></del></span> <span 
class="inserted"><ins><em>security vulnerability that could give attackers 
access
     to live feeds&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -195,14 +228,15 @@
     people's calls, copy their messages, and secretly film them, using a
     security vulnerability. There's also &lt;a
     
href="https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"&gt;
-       a technical analysis of this spyware&lt;/a&gt; available in PDF 
format.&lt;/p&gt;
+       a technical analysis</em></ins></span> of <span 
class="inserted"><ins><em>this spyware&lt;/a&gt; available in PDF 
format.&lt;/p&gt;
 
-    &lt;p&gt;A free operating system would've let people to fix the bugs for
+    &lt;p&gt;A</em></ins></span> free <span 
class="removed"><del><strong>software</strong></del></span> <span 
class="inserted"><ins><em>operating system would've let people to fix the bugs 
for
     themselves but now infected people will be compelled to wait for 
corporations to
     fix the problems.&lt;/p&gt;
 
     &lt;p&gt;&lt;small&gt;Please note that the article
-    wrongly refers to crackers as &ldquo;&lt;a
+    wrongly refers to crackers</em></ins></span> as <span 
class="removed"><del><strong>perfect.  Every nontrivial
+program</strong></del></span> <span class="inserted"><ins><em>&ldquo;&lt;a
     
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
 
@@ -230,18 +264,16 @@
     &lt;p&gt;&lt;a
     
href="https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/"&gt;TikTok
     apps collect biometric identifiers and biometric information from
-    users' smartphones&lt;/a&gt;. The company behind it does whatever it 
wants</em></ins></span>
-    and <span class="inserted"><ins><em>collects whatever data it 
can.&lt;/p&gt;
+    users' smartphones&lt;/a&gt;. The company behind it does whatever it wants
+    and collects whatever data it can.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202105240"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a
-    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple</em></ins></span>
-    is <span class="removed"><del><strong>often quite sloppy.&lt;/p&gt;
-
-&lt;p&gt;It would</strong></del></span> <span class="inserted"><ins><em>moving 
its Chinese customers' iCloud data to a datacenter controlled
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
     by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
     keys on these servers, obeying Chinese authority, making all Chinese
     user data available to the government.&lt;/p&gt;
@@ -278,8 +310,8 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;A zero-day vulnerability in Zoom which &lt;a
-    
href="https://www.zdnet.com/article/critical-zoom-vulnerability-triggers-remote-code-execution-without-user-input/"&gt;can</em></ins></span>
-    be <span class="removed"><del><strong>equally 
incorrect</strong></del></span> <span 
class="inserted"><ins><em>used</em></ins></span> to <span 
class="removed"><del><strong>compare</strong></del></span> <span 
class="inserted"><ins><em>launch remote code execution (RCE) attacks&lt;/a&gt; 
has been
+    
href="https://www.zdnet.com/article/critical-zoom-vulnerability-triggers-remote-code-execution-without-user-input/"&gt;can
+    be used to launch remote code execution (RCE) 
attacks&lt;/a&gt;</em></ins></span> has <span 
class="removed"><del><strong>bugs,</strong></del></span> <span 
class="inserted"><ins><em>been
     disclosed by researchers. The researchers demonstrated a three-bug
     attack chain that caused an RCE on a target machine, all this without
     any form of user interaction.&lt;/p&gt;
@@ -289,18 +321,18 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a 
href="https://www.bloomberg.com/news/articles/2021-03-09/hackers-expose-tesla-jails-in-breach-of-150-000-security-cams"&gt;Over
 150 thousand security cameras that used Verkada
-    company's</em></ins></span> proprietary software <span 
class="removed"><del><strong>with</strong></del></span> <span 
class="inserted"><ins><em>are cracked&lt;/a&gt; by</em></ins></span> a <span 
class="removed"><del><strong>fictitious idea</strong></del></span> <span 
class="inserted"><ins><em>major security
-    breach. Crackers have had access to security archives</em></ins></span> of 
<span class="removed"><del><strong>free software</strong></del></span> <span 
class="inserted"><ins><em>various
+    company's proprietary software are cracked&lt;/a&gt; by a major security
+    breach. Crackers have had access to security archives of various
     gyms, hospitals, jails, schools, and police stations that have used
     Verkada's cameras.&lt;/p&gt;
 
     &lt;p&gt;&lt;a href="/philosophy/surveillance-vs-democracy.html"&gt;It is 
injustice
-    to the public&lt;/a&gt; for gyms, stores, hospitals, jails, and schools to
+    to the public&lt;/a&gt; for gyms, stores, hospitals, 
jails,</em></ins></span> and <span class="inserted"><ins><em>schools to
     hand &ldquo;security&rdquo; footage to a company from which the government 
can
-    collect it at any time, without even telling them.&lt;/p&gt;
+    collect it at</em></ins></span> any <span 
class="removed"><del><strong>system, free</strong></del></span> <span 
class="inserted"><ins><em>time, without even telling them.&lt;/p&gt;
 
     &lt;p&gt;&lt;small&gt;Please note that the article
-    wrongly refers to crackers</em></ins></span> as <span 
class="removed"><del><strong>perfect.  Every nontrivial</strong></del></span> 
<span class="inserted"><ins><em>&ldquo;&lt;a
+    wrongly refers to crackers as &ldquo;&lt;a
     
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
 
@@ -312,8 +344,8 @@
     href="/philosophy/words-to-avoid.html#Hacker"&gt;cracked&lt;/a&gt;&rdquo; 
via &lt;a
     
href="https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-newly-hacked-via-holes-in-microsofts-email-software/"&gt;holes
     in Microsoft's proprietary email software, named Microsoft 365&lt;/a&gt;. 
It
-    is unclear whether there are other holes and vulnerabilities in 
the</em></ins></span>
-    program <span class="removed"><del><strong>has bugs,</strong></del></span> 
<span class="inserted"><ins><em>or not but history</em></ins></span> and <span 
class="removed"><del><strong>any system,</strong></del></span> <span 
class="inserted"><ins><em>experience tells us it wouldn't be
+    is unclear whether there are other holes and vulnerabilities in the
+    program</em></ins></span> or <span 
class="removed"><del><strong>proprietary, may</strong></del></span> <span 
class="inserted"><ins><em>not but history and experience tells us it wouldn't be
     the last disaster with proprietary programs.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -323,7 +355,7 @@
     &lt;p&gt;Researchers at the security firm SentinelOne discovered a &lt;a
     
href="https://www.wired.com/story/windows-defender-vulnerability-twelve-years/"&gt;security
     flaw in proprietary program Microsoft Windows Defender that lurked
-    undetected for 12 years&lt;/a&gt;. If the program was</em></ins></span> 
free <span class="removed"><del><strong>or proprietary, 
may</strong></del></span> <span class="inserted"><ins><em>(as in freedom),
+    undetected for 12 years&lt;/a&gt;. If the program was free (as in freedom),
     more people would</em></ins></span> have <span 
class="inserted"><ins><em>had a chance to notice the problem, therefore,
     it could've been fixed a lot sooner.&lt;/p&gt;
   &lt;/li&gt;
@@ -602,21 +634,21 @@
 
     &lt;p&gt;It was very difficult for them to do this. The job would be much
     easier for Amazon. And if some government such as China</em></ins></span> 
or <span class="removed"><del><strong>two</strong></del></span> <span 
class="inserted"><ins><em>the US
-    told Amazon to do this, or cease to sell the product in that country,
+    told Amazon to do this, or cease</em></ins></span> to <span 
class="removed"><del><strong>present</strong></del></span> <span 
class="inserted"><ins><em>sell</em></ins></span> the <span 
class="removed"><del><strong>specifics.&lt;/p&gt;
+
+&lt;ul&gt;
+&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>product in 
that country,
     do you think Amazon would have the moral fiber to say no?&lt;/p&gt;
 
     &lt;p&gt;&lt;small&gt;(These crackers are probably hackers too, but please 
&lt;a
     href="https://stallman.org/articles/on-hacking.html"&gt; don't use
-    &ldquo;hacking&rdquo;</em></ins></span> to <span 
class="removed"><del><strong>present</strong></del></span> <span 
class="inserted"><ins><em>mean &ldquo;breaking 
security&rdquo;&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
+    &ldquo;hacking&rdquo; to mean &ldquo;breaking 
security&rdquo;&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201807100"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2018-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Siri, Alexa, and all</em></ins></span> the <span 
class="removed"><del><strong>specifics.&lt;/p&gt;
-
-&lt;ul&gt;
-&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>other 
voice-control systems can be &lt;a
+    &lt;p&gt;Siri, Alexa, and all the other voice-control systems can be &lt;a
     
href="https://www.fastcompany.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa"&gt;
     hijacked by programs that play commands in ultrasound that humans
     can't hear&lt;/a&gt;.&lt;/p&gt;
@@ -1204,19 +1236,19 @@
     can't trust it.  Western Digital's &ldquo;My Passport&rdquo; drives &lt;a 
<span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
     have</em></ins></span> a back <span 
class="removed"><del><strong>door&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Mac OS X had an
 &lt;a 
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
 intentional local back door for 4 years&lt;/a&gt;, which could be
 exploited by attackers to gain root privileges.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+&lt;li&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201508120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-08&lt;/small&gt;'
@@ -1294,17 +1326,17 @@
 
     &lt;p&gt;Depending</em></ins></span> on what drug is being infused, the 
insecurity could open
     the door to <span class="removed"><del><strong>murder.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Due to bad security in a drug pump, crackers could use it to
 &lt;a 
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201504090"&gt;
@@ -1396,20 +1428,20 @@
     from the state.  Quite the contrary: confiding your data to someone
     else's server, if not first encrypted by you with free software,
     undermines your <span class="removed"><del><strong>rights.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201404250"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201404250"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Lots of &lt;a
     href="https://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
-    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;</em></ins></span>
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201402210"&gt;
+  &lt;li id="M201402210"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The &lt;a
@@ -1601,7 +1633,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/08/22 15:33:57 $
+$Date: 2022/09/20 10:40:56 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de.po,v
retrieving revision 1.202
retrieving revision 1.203
diff -u -b -r1.202 -r1.203
--- proprietary-insecurity.de.po        22 Aug 2022 15:33:57 -0000      1.202
+++ proprietary-insecurity.de.po        20 Sep 2022 10:40:56 -0000      1.203
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2022-08-22 15:25+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2018-08-29 02:41+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -213,6 +213,54 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | [-Note-]{+<small>Please note+} that [-this article misuses-] the [-term <a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">&ldquo;hackers&rdquo;</a>
+# | referring-] {+article wrongly refers+} to [-crackers.-] {+crackers as
+# | &ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "Note that this article misuses the term <a href=\"/philosophy/words-to-"
+#| "avoid.html#Hacker\">&ldquo;hackers&rdquo;</a> referring to crackers."
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"Hinweis: Dieser Artikel missbraucht den Begriff <em><a href=\"/philosophy/"
+"words-to-avoid#Hacker\">„Hacker“</a></em> mit Bezug auf <em>Cracker</em>."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A security failure in Microsoft's Windows is <a href=\"https://www.";
 "bleepingcomputer.com/news/security/fake-windows-11-upgrade-installers-infect-"
 "you-with-redline-malware/\">infecting people's computers with RedLine "

Index: proprietary-insecurity.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.es.po,v
retrieving revision 1.165
retrieving revision 1.166
diff -u -b -r1.165 -r1.166
--- proprietary-insecurity.es.po        25 Aug 2022 09:30:47 -0000      1.165
+++ proprietary-insecurity.es.po        20 Sep 2022 10:40:56 -0000      1.166
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2022-08-22 15:25+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: \n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2022-09-20 10:27+0000\n"
 "X-Generator: Poedit 2.4.2\n"
 
 #. type: Content of: <title>
@@ -199,6 +200,56 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | <small>Please note that the article wrongly refers to crackers as
+# | [-&ldquo;<a
+# | 
href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>-]
+# | {+&ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>Advierta que en ese artículo se refieren erróneamente a los "
+"«<cite>crackers</cite>» como <a href=\"/philosophy/words-to-avoid.es."
+"html#Hacker\">«<cite>hackers</cite>»</a></small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A security failure in Microsoft's Windows is <a href=\"https://www.";
 "bleepingcomputer.com/news/security/fake-windows-11-upgrade-installers-infect-"
 "you-with-redline-malware/\">infecting people's computers with RedLine "

Index: proprietary-insecurity.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.fr.po,v
retrieving revision 1.303
retrieving revision 1.304
diff -u -b -r1.303 -r1.304
--- proprietary-insecurity.fr.po        22 Aug 2022 18:02:25 -0000      1.303
+++ proprietary-insecurity.fr.po        20 Sep 2022 10:40:56 -0000      1.304
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2022-08-22 15:25+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2022-08-22 20:01+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2022-09-20 10:27+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Insecurity - GNU Project - Free Software Foundation"
@@ -195,6 +196,55 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | <small>Please note that the article wrongly refers to crackers as
+# | [-&ldquo;<a
+# | 
href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>-]
+# | {+&ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
+"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A security failure in Microsoft's Windows is <a href=\"https://www.";
 "bleepingcomputer.com/news/security/fake-windows-11-upgrade-installers-infect-"
 "you-with-redline-malware/\">infecting people's computers with RedLine "

Index: proprietary-insecurity.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it-diff.html,v
retrieving revision 1.117
retrieving revision 1.118
diff -u -b -r1.117 -r1.118
--- proprietary-insecurity.it-diff.html 22 Aug 2022 15:33:57 -0000      1.117
+++ proprietary-insecurity.it-diff.html 20 Sep 2022 10:40:57 -0000      1.118
@@ -76,15 +76,15 @@
 &lt;p&gt;It</strong></del></span> <span class="inserted"><ins><em>noteworthy. 
Even
 though most of these security flaws are unintentional, thus are not
 malicious functionalities in a strict sense, we report them to show that
-proprietary software</em></ins></span> is <span 
class="removed"><del><strong>incorrect</strong></del></span> <span 
class="inserted"><ins><em>not as secure as mainstream media may say.&lt;/p&gt;
+proprietary software is not as secure as mainstream media may say.&lt;/p&gt;
 
-&lt;p&gt;This doesn't imply that free software is immune</em></ins></span> to 
<span class="removed"><del><strong>compare</strong></del></span> <span 
class="inserted"><ins><em>bugs or insecurities.
+&lt;p&gt;This doesn't imply that free software</em></ins></span> is <span 
class="removed"><del><strong>incorrect</strong></del></span> <span 
class="inserted"><ins><em>immune</em></ins></span> to <span 
class="removed"><del><strong>compare</strong></del></span> <span 
class="inserted"><ins><em>bugs or insecurities.
 The difference between</em></ins></span> free <span 
class="inserted"><ins><em>and proprietary</em></ins></span> software <span 
class="removed"><del><strong>with a fictitious idea</strong></del></span> <span 
class="inserted"><ins><em>in this respect is
 the handling</em></ins></span> of
 <span class="removed"><del><strong>proprietary</strong></del></span> <span 
class="inserted"><ins><em>the bugs: free</em></ins></span> software <span 
class="inserted"><ins><em>users are able to study the
 program and/or fix the bugs they find, often in communities</em></ins></span> 
as <span class="removed"><del><strong>perfect, but</strong></del></span> <span 
class="inserted"><ins><em>they are
-able to share</em></ins></span> the <span 
class="removed"><del><strong>press</strong></del></span> <span 
class="inserted"><ins><em>program, while proprietary program users are forced to
-rely on the program's developer for fixes.&lt;/p&gt;
+able to share the program, while proprietary program users are forced to
+rely on</em></ins></span> the <span 
class="removed"><del><strong>press</strong></del></span> <span 
class="inserted"><ins><em>program's developer for fixes.&lt;/p&gt;
 
 
 &lt;p&gt;If the developer does not care to fix the problem 
&mdash;</em></ins></span> often <span 
class="removed"><del><strong>implicitly</strong></del></span> <span 
class="inserted"><ins><em>the case for
@@ -112,19 +112,19 @@
 technical details&lt;/a&gt;.&lt;/p&gt;
 
 &lt;p&gt;Kaspersky discovered this example by chance, but is unable to
-check</em></ins></span> in <span class="inserted"><ins><em>general for the 
presence of such rootkits in computers.&lt;/p&gt;
+check in general for the presence of such rootkits</em></ins></span> in <span 
class="inserted"><ins><em>computers.&lt;/p&gt;
 
 &lt;p&gt;Nonfree software does not make your computer secure&mdash;it does the
 opposite: it prevents you from trying to secure it. UEFI is</em></ins></span> 
a <span class="removed"><del><strong>free</strong></del></span> <span 
class="inserted"><ins><em>nonfree</em></ins></span>
 program <span class="inserted"><ins><em>required for booting 
which</em></ins></span> is <span class="removed"><del><strong>discovered.  The
 examples below show</strong></del></span> <span 
class="inserted"><ins><em>impossible to replace; in
-effect, a low-level rootkit. All the things</em></ins></span> that <span 
class="inserted"><ins><em>Intel has done to
+effect, a low-level rootkit. All the things</em></ins></span> that <span 
class="removed"><del><strong>proprietary software isn't 
perfect,</strong></del></span> <span class="inserted"><ins><em>Intel has done to
 make its power over you secure against you also protect UEFI-level
 rootkits against you.&lt;/p&gt;
 
 &lt;p&gt;Instead of allowing Intel, AMD, Apple and perhaps ARM to impose
 security through tyranny, we should legislate to require them to allow
-users to install their choice of startup software, and make available
+users to install their choice of startup software,</em></ins></span> and <span 
class="inserted"><ins><em>make available
 the information needed to develop such. Think of this as
 right-to-repair at the initialization stage.&lt;/p&gt;
 &lt;/div&gt;
@@ -132,6 +132,39 @@
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the ability to track all users' activities, and to
+    retrieve any personal data that</em></ins></span> is <span 
class="removed"><del><strong>often quite sloppy.&lt;/p&gt;
+
+&lt;p&gt;It</strong></del></span> <span class="inserted"><ins><em>entered on 
the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data</em></ins></span> would be <span 
class="removed"><del><strong>equally incorrect</strong></del></span> <span 
class="inserted"><ins><em>stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202202090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -158,7 +191,7 @@
     &lt;p&gt;Hundreds of Tesla drivers &lt;a
     
href="https://www.theguardian.com/technology/2021/nov/20/tesla-app-outage-elon-musk-apologises"&gt;were
     locked out of their cars as a result of Tesla's app suffering from an
-    outage&lt;/a&gt;, which happened because the app is tethered to company's
+    outage&lt;/a&gt;, which happened because the app is 
tethered</em></ins></span> to <span 
class="removed"><del><strong>compare</strong></del></span> <span 
class="inserted"><ins><em>company's
     servers.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -179,9 +212,9 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Various models of security cameras, DVRs,
-    and baby monitors that run</em></ins></span> proprietary software <span 
class="removed"><del><strong>isn't perfect,</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    and baby monitors that run</em></ins></span> proprietary software <span 
class="removed"><del><strong>with</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     href="https://www.wired.com/story/kalay-iot-bug-video-feeds/"&gt;are
-    affected by a security vulnerability that could give attackers access
+    affected by</em></ins></span> a <span 
class="removed"><del><strong>fictitious idea</strong></del></span> <span 
class="inserted"><ins><em>security vulnerability that could give attackers 
access
     to live feeds&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -192,17 +225,18 @@
     
href="https://www.theguardian.com/news/2021/jul/18/what-is-pegasus-spyware-and-how-does-it-hack-phones"&gt;
     The pegasus spyware used vulnerabilities on proprietary smartphone
     operating systems&lt;/a&gt; to impose surveillance on people. It can record
-    people's calls, copy their messages,</em></ins></span> and <span 
class="inserted"><ins><em>secretly film them, using a
+    people's calls, copy their messages, and secretly film them, using a
     security vulnerability. There's also &lt;a
     
href="https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"&gt;
-       a technical analysis of this spyware&lt;/a&gt; available in PDF 
format.&lt;/p&gt;
+       a technical analysis</em></ins></span> of <span 
class="inserted"><ins><em>this spyware&lt;/a&gt; available in PDF 
format.&lt;/p&gt;
 
-    &lt;p&gt;A free operating system would've let people to fix the bugs for
+    &lt;p&gt;A</em></ins></span> free <span 
class="removed"><del><strong>software</strong></del></span> <span 
class="inserted"><ins><em>operating system would've let people to fix the bugs 
for
     themselves but now infected people will be compelled to wait for 
corporations to
     fix the problems.&lt;/p&gt;
 
     &lt;p&gt;&lt;small&gt;Please note that the article
-    wrongly refers to crackers as &ldquo;&lt;a
+    wrongly refers to crackers</em></ins></span> as <span 
class="removed"><del><strong>perfect.  Every nontrivial
+program</strong></del></span> <span class="inserted"><ins><em>&ldquo;&lt;a
     
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
 
@@ -238,10 +272,8 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a
-    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple</em></ins></span>
-    is <span class="removed"><del><strong>often quite sloppy.&lt;/p&gt;
-
-&lt;p&gt;It would</strong></del></span> <span class="inserted"><ins><em>moving 
its Chinese customers' iCloud data to a datacenter controlled
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
     by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
     keys on these servers, obeying Chinese authority, making all Chinese
     user data available to the government.&lt;/p&gt;
@@ -278,8 +310,8 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;A zero-day vulnerability in Zoom which &lt;a
-    
href="https://www.zdnet.com/article/critical-zoom-vulnerability-triggers-remote-code-execution-without-user-input/"&gt;can</em></ins></span>
-    be <span class="removed"><del><strong>equally 
incorrect</strong></del></span> <span 
class="inserted"><ins><em>used</em></ins></span> to <span 
class="removed"><del><strong>compare</strong></del></span> <span 
class="inserted"><ins><em>launch remote code execution (RCE) attacks&lt;/a&gt; 
has been
+    
href="https://www.zdnet.com/article/critical-zoom-vulnerability-triggers-remote-code-execution-without-user-input/"&gt;can
+    be used to launch remote code execution (RCE) 
attacks&lt;/a&gt;</em></ins></span> has <span 
class="removed"><del><strong>bugs,</strong></del></span> <span 
class="inserted"><ins><em>been
     disclosed by researchers. The researchers demonstrated a three-bug
     attack chain that caused an RCE on a target machine, all this without
     any form of user interaction.&lt;/p&gt;
@@ -289,18 +321,18 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a 
href="https://www.bloomberg.com/news/articles/2021-03-09/hackers-expose-tesla-jails-in-breach-of-150-000-security-cams"&gt;Over
 150 thousand security cameras that used Verkada
-    company's</em></ins></span> proprietary software <span 
class="removed"><del><strong>with</strong></del></span> <span 
class="inserted"><ins><em>are cracked&lt;/a&gt; by</em></ins></span> a <span 
class="removed"><del><strong>fictitious idea</strong></del></span> <span 
class="inserted"><ins><em>major security
-    breach. Crackers have had access to security archives</em></ins></span> of 
<span class="removed"><del><strong>free software</strong></del></span> <span 
class="inserted"><ins><em>various
+    company's proprietary software are cracked&lt;/a&gt; by a major security
+    breach. Crackers have had access to security archives of various
     gyms, hospitals, jails, schools, and police stations that have used
     Verkada's cameras.&lt;/p&gt;
 
     &lt;p&gt;&lt;a href="/philosophy/surveillance-vs-democracy.html"&gt;It is 
injustice
-    to the public&lt;/a&gt; for gyms, stores, hospitals, jails, and schools to
+    to the public&lt;/a&gt; for gyms, stores, hospitals, 
jails,</em></ins></span> and <span class="inserted"><ins><em>schools to
     hand &ldquo;security&rdquo; footage to a company from which the government 
can
-    collect it at any time, without even telling them.&lt;/p&gt;
+    collect it at</em></ins></span> any <span 
class="removed"><del><strong>system, free</strong></del></span> <span 
class="inserted"><ins><em>time, without even telling them.&lt;/p&gt;
 
     &lt;p&gt;&lt;small&gt;Please note that the article
-    wrongly refers to crackers</em></ins></span> as <span 
class="removed"><del><strong>perfect.  Every nontrivial</strong></del></span> 
<span class="inserted"><ins><em>&ldquo;&lt;a
+    wrongly refers to crackers as &ldquo;&lt;a
     
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
 
@@ -312,8 +344,8 @@
     href="/philosophy/words-to-avoid.html#Hacker"&gt;cracked&lt;/a&gt;&rdquo; 
via &lt;a
     
href="https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-newly-hacked-via-holes-in-microsofts-email-software/"&gt;holes
     in Microsoft's proprietary email software, named Microsoft 365&lt;/a&gt;. 
It
-    is unclear whether there are other holes and vulnerabilities in 
the</em></ins></span>
-    program <span class="removed"><del><strong>has bugs,</strong></del></span> 
<span class="inserted"><ins><em>or not but history</em></ins></span> and <span 
class="removed"><del><strong>any system,</strong></del></span> <span 
class="inserted"><ins><em>experience tells us it wouldn't be
+    is unclear whether there are other holes and vulnerabilities in the
+    program</em></ins></span> or <span 
class="removed"><del><strong>proprietary, may</strong></del></span> <span 
class="inserted"><ins><em>not but history and experience tells us it wouldn't be
     the last disaster with proprietary programs.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -323,7 +355,7 @@
     &lt;p&gt;Researchers at the security firm SentinelOne discovered a &lt;a
     
href="https://www.wired.com/story/windows-defender-vulnerability-twelve-years/"&gt;security
     flaw in proprietary program Microsoft Windows Defender that lurked
-    undetected for 12 years&lt;/a&gt;. If the program was</em></ins></span> 
free <span class="removed"><del><strong>or proprietary, 
may</strong></del></span> <span class="inserted"><ins><em>(as in freedom),
+    undetected for 12 years&lt;/a&gt;. If the program was free (as in freedom),
     more people would</em></ins></span> have <span 
class="inserted"><ins><em>had a chance to notice the problem, therefore,
     it could've been fixed a lot sooner.&lt;/p&gt;
   &lt;/li&gt;
@@ -615,7 +647,7 @@
   &lt;li id="M201807100"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2018-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Siri, Alexa, and all the other voice-control systems can be &lt;a
+    &lt;p&gt;Siri, Alexa,</em></ins></span> and <span 
class="inserted"><ins><em>all the other voice-control systems can be &lt;a
     
href="https://www.fastcompany.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa"&gt;
     hijacked by programs that play commands in ultrasound that humans
     can't hear&lt;/a&gt;.&lt;/p&gt;
@@ -635,7 +667,7 @@
     &lt;p&gt;One of the dangers of the &ldquo;internet of stings&rdquo;
     is that, if you lose your internet service, you also &lt;a
     
href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
-    lose control of your house</em></ins></span> and <span 
class="inserted"><ins><em>appliances&lt;/a&gt;.&lt;/p&gt;
+    lose control of your house and appliances&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;For your safety, don't</em></ins></span> use <span 
class="inserted"><ins><em>any appliance with a connection to the
     real internet.&lt;/p&gt;
@@ -752,16 +784,16 @@
     enables malware authors to capture keystrokes without taking the risk
     of being classified as malicious task by AV
     <span class="removed"><del><strong>heuristics&rdquo;.
-  &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>heuristics&rdquo;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-<span class="removed"><del><strong>&lt;li&gt;
+  &lt;/p&gt;
+&lt;/li&gt;
+&lt;li&gt;
 &lt;p&gt;The proprietary code that runs pacemakers, insulin pumps, and other
 medical devices is &lt;a 
href="http://www.bbc.co.uk/news/technology-40042584"&gt;
-full of gross security faults&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+full of gross security faults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>heuristics&rdquo;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
 
-&lt;li&gt;</strong></del></span>
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201705120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-05&lt;/small&gt;'
@@ -1308,8 +1340,8 @@
 
 &lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
-The FTC punished a company</strong></del></span> for <span 
class="removed"><del><strong>making webcams with bad security so
-that it was easy for anyone to watch them&lt;/a&gt;.
+The FTC punished a company for making webcams with bad security so
+that it was easy</strong></del></span> for <span 
class="removed"><del><strong>anyone to watch them&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -1366,20 +1398,20 @@
     from the state.  Quite the contrary: confiding your data to someone
     else's server, if not first encrypted by you with free software,
     undermines your <span class="removed"><del><strong>rights.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201404250"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201404250"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Lots of &lt;a
     href="https://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
-    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;</em></ins></span>
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201402210"&gt;
+  &lt;li id="M201402210"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The &lt;a
@@ -1572,7 +1604,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/08/22 15:33:57 $
+$Date: 2022/09/20 10:40:57 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it.po,v
retrieving revision 1.219
retrieving revision 1.220
diff -u -b -r1.219 -r1.220
--- proprietary-insecurity.it.po        22 Aug 2022 15:33:57 -0000      1.219
+++ proprietary-insecurity.it.po        20 Sep 2022 10:40:57 -0000      1.220
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2022-08-22 15:25+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2017-12-31 13:13+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -203,6 +203,44 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A security failure in Microsoft's Windows is <a href=\"https://www.";
 "bleepingcomputer.com/news/security/fake-windows-11-upgrade-installers-infect-"
 "you-with-redline-malware/\">infecting people's computers with RedLine "

Index: proprietary-insecurity.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja-diff.html,v
retrieving revision 1.138
retrieving revision 1.139
diff -u -b -r1.138 -r1.139
--- proprietary-insecurity.ja-diff.html 22 Aug 2022 15:33:57 -0000      1.138
+++ proprietary-insecurity.ja-diff.html 20 Sep 2022 10:40:57 -0000      1.139
@@ -131,6 +131,37 @@
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code</em></ins></span> has <span 
class="removed"><del><strong>bugs,</strong></del></span> <span 
class="inserted"><ins><em>the ability to track all users' 
activities,</em></ins></span> and <span class="inserted"><ins><em>to
+    retrieve</em></ins></span> any <span 
class="removed"><del><strong>system,</strong></del></span> <span 
class="inserted"><ins><em>personal data that is entered on the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data would be stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202202090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -146,9 +177,9 @@
     &lt;p&gt;A critical bug in Apple's iOS makes
     it possible for attackers to alter a shutdown event, &lt;a
     
href="https://blog.zecops.com/research/persistence-without-persistence-meet-the-ultimate-persistence-bug-noreboot/"&gt;tricking
-    the user into thinking that the phone</em></ins></span> has <span 
class="removed"><del><strong>bugs,</strong></del></span> <span 
class="inserted"><ins><em>been powered
-    off&lt;/a&gt;. But in fact, it's still running,</em></ins></span> and 
<span class="inserted"><ins><em>the user can't feel</em></ins></span>
-    any <span class="removed"><del><strong>system,</strong></del></span> <span 
class="inserted"><ins><em>difference between a real shutdown and the fake 
shutdown.&lt;/p&gt;
+    the user into thinking that the phone has been powered
+    off&lt;/a&gt;. But in fact, it's still running, and the user can't feel
+    any difference between a real shutdown and the fake shutdown.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202111200"&gt;
@@ -309,9 +340,9 @@
     in the United States are newly &ldquo;&lt;a
     href="/philosophy/words-to-avoid.html#Hacker"&gt;cracked&lt;/a&gt;&rdquo; 
via &lt;a
     
href="https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-newly-hacked-via-holes-in-microsofts-email-software/"&gt;holes
-    in Microsoft's proprietary email software, named Microsoft 365&lt;/a&gt;. 
It</em></ins></span>
-    is <span class="inserted"><ins><em>unclear whether there are other holes 
and vulnerabilities in the
-    program or</em></ins></span> not <span 
class="removed"><del><strong>culpable.</strong></del></span> <span 
class="inserted"><ins><em>but history and experience tells us it wouldn't be
+    in Microsoft's proprietary email software, named Microsoft 365&lt;/a&gt;. 
It
+    is unclear whether there are other holes and vulnerabilities in the
+    program or not but history and experience tells us it wouldn't be
     the last disaster with proprietary programs.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -358,7 +389,7 @@
     China&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This abuse of Zoom's power shows how dangerous that power is. The
-    root problem is not the surveillance and censorship, but rather the
+    root problem</em></ins></span> is not <span 
class="removed"><del><strong>culpable.</strong></del></span> <span 
class="inserted"><ins><em>the surveillance and censorship, but rather the
     power that Zoom has. It gets that power partly from the use of its
     server, but also partly from the nonfree client program.&lt;/p&gt;
   &lt;/li&gt;
@@ -533,7 +564,7 @@
     companies from figuring out how those attacks work.&lt;/p&gt;
 
     &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
-    inexcusable even if it didn't lead to security threats as well.&lt;/p&gt;
+    inexcusable</em></ins></span> even <span 
class="removed"><del><strong>introduce</strong></del></span> <span 
class="inserted"><ins><em>if it didn't lead to security threats as 
well.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201903210"&gt;
@@ -582,7 +613,7 @@
     &lt;p&gt;Since the beginning of 2017, &lt;a
     
href="https://qz.com/1131515/google-collects-android-users-locations-even-when-location-services-are-disabled/"&gt;Android
     phones have been collecting the addresses of nearby cellular
-    towers&lt;/a&gt;,</em></ins></span> even <span 
class="removed"><del><strong>introduce</strong></del></span> <span 
class="inserted"><ins><em>when location services are disabled, and sending
+    towers&lt;/a&gt;, even when location services are disabled, and sending
     that data back to Google.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -1103,19 +1134,19 @@
     can't trust it.  Western Digital's &ldquo;My Passport&rdquo; drives &lt;a 
<span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
     have</em></ins></span> a back <span 
class="removed"><del><strong>door&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;
 Mac OS X had an
 &lt;a 
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
 intentional local back door for 4 years&lt;/a&gt;, which could be
 exploited by attackers to gain root privileges.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;</strong></del></span>
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201508120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-08&lt;/small&gt;'
@@ -1236,8 +1267,8 @@
 
 &lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
-The FTC punished a company</strong></del></span> for <span 
class="removed"><del><strong>making webcams with bad security so
-that it was easy for anyone to watch them&lt;/a&gt;.
+The FTC punished a company for making webcams with bad security so
+that it was easy</strong></del></span> for <span 
class="removed"><del><strong>anyone to watch them&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -1294,10 +1325,12 @@
     from the state.  Quite the contrary: confiding your data to someone
     else's server, if not first encrypted by you with free software,
     undermines your <span class="removed"><del><strong>rights.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201404250"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201404250"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Lots of &lt;a
@@ -1310,12 +1343,10 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The &lt;a
     
href="https://arstechnica.com/information-technology/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity
-    of WhatsApp&lt;/a&gt; makes eavesdropping a 
snap.&lt;/p&gt;</em></ins></span>
+    of WhatsApp&lt;/a&gt; makes eavesdropping a snap.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201312290"&gt;
+  &lt;li id="M201312290"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-12&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;</em></ins></span>
     &lt;p&gt;&lt;a <span 
class="removed"><del><strong>href="http://www.bunniestudios.com/blog/?p=3554"&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="https://www.bunniestudios.com/blog/?p=3554"&gt;</em></ins></span>
 Some flash
@@ -1500,7 +1531,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/08/22 15:33:57 $
+$Date: 2022/09/20 10:40:57 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja.po,v
retrieving revision 1.191
retrieving revision 1.192
diff -u -b -r1.191 -r1.192
--- proprietary-insecurity.ja.po        22 Aug 2022 15:33:57 -0000      1.191
+++ proprietary-insecurity.ja.po        20 Sep 2022 10:40:57 -0000      1.192
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2022-08-22 15:25+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2016-10-31 12:56+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -179,6 +179,44 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A security failure in Microsoft's Windows is <a href=\"https://www.";
 "bleepingcomputer.com/news/security/fake-windows-11-upgrade-installers-infect-"
 "you-with-redline-malware/\">infecting people's computers with RedLine "

Index: proprietary-insecurity.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.pot,v
retrieving revision 1.157
retrieving revision 1.158
diff -u -b -r1.157 -r1.158
--- proprietary-insecurity.pot  22 Aug 2022 15:33:58 -0000      1.157
+++ proprietary-insecurity.pot  20 Sep 2022 10:40:57 -0000      1.158
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2022-08-22 15:25+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -144,6 +144,43 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a "
+"href=\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\";>
 "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical "
+"functions. Some of the accessed data could well be saved to the company's "
+"servers, and even shared with third parties. This would open the door to "
+"extensive surveillance, including by the Chinese government (to which TikTok "
+"has indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a "
+"href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/\";>
 "
+"TikTok makes it nearly impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as "
+"&ldquo;hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A security failure in Microsoft's Windows is <a "
 
"href=\"https://www.bleepingcomputer.com/news/security/fake-windows-11-upgrade-installers-infect-you-with-redline-malware/\";>infecting
 "
 "people's computers with RedLine stealer malware</a> using a fake Windows 11 "

Index: proprietary-insecurity.pt-br-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.pt-br-diff.html,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -b -r1.8 -r1.9
--- proprietary-insecurity.pt-br-diff.html      22 Aug 2022 15:33:58 -0000      
1.8
+++ proprietary-insecurity.pt-br-diff.html      20 Sep 2022 10:40:58 -0000      
1.9
@@ -125,7 +125,38 @@
 &lt;div</em></ins></span> class="column-limit" 
id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li <span class="inserted"><ins><em>id="M202202090"&gt;
+  &lt;li <span class="inserted"><ins><em>id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the ability to track all users' activities, and to
+    retrieve any personal data that is entered on the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data would be stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202202090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;A security failure in Microsoft's Windows is &lt;a
@@ -1338,7 +1369,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/08/22 15:33:58 $
+$Date: 2022/09/20 10:40:58 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.pt-br.po,v
retrieving revision 1.34
retrieving revision 1.35
diff -u -b -r1.34 -r1.35
--- proprietary-insecurity.pt-br.po     22 Aug 2022 15:33:58 -0000      1.34
+++ proprietary-insecurity.pt-br.po     20 Sep 2022 10:40:58 -0000      1.35
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2022-08-22 15:25+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2021-06-26 09:40-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -173,6 +173,52 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
+"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
+"small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A security failure in Microsoft's Windows is <a href=\"https://www.";
 "bleepingcomputer.com/news/security/fake-windows-11-upgrade-installers-infect-"
 "you-with-redline-malware/\">infecting people's computers with RedLine "

Index: proprietary-insecurity.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ru.po,v
retrieving revision 1.345
retrieving revision 1.346
diff -u -b -r1.345 -r1.346
--- proprietary-insecurity.ru.po        22 Aug 2022 19:07:12 -0000      1.345
+++ proprietary-insecurity.ru.po        20 Sep 2022 10:40:58 -0000      1.346
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2022-08-22 15:25+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2022-09-20 10:27+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Insecurity - GNU Project - Free Software Foundation"
@@ -195,6 +196,56 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | <small>Please note that the article wrongly refers to crackers as
+# | [-&ldquo;<a
+# | 
href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>-]
+# | {+&ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A security failure in Microsoft's Windows is <a href=\"https://www.";
 "bleepingcomputer.com/news/security/fake-windows-11-upgrade-installers-infect-"
 "you-with-redline-malware/\">infecting people's computers with RedLine "

Index: proprietary.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de-diff.html,v
retrieving revision 1.349
retrieving revision 1.350
diff -u -b -r1.349 -r1.350
--- proprietary.de-diff.html    14 Sep 2022 14:03:53 -0000      1.349
+++ proprietary.de-diff.html    20 Sep 2022 10:40:58 -0000      1.350
@@ -58,9 +58,10 @@
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>padding-bottom: .5em; margin: 0;</em></ins></span> 
list-style: none; <span class="removed"><del><strong>margin-bottom: 
1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%; }
-#TOC a, #TOC a:visited,
+<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>#TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
    color: #004caa;
    text-decoration: none;
@@ -70,9 +71,8 @@
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-  .reduced-width</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>width: 55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+  .reduced-width { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 <span class="inserted"><ins><em>&lt;div 
class="reduced-width"&gt;</em></ins></span>
 
@@ -116,8 +116,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>August, 
2022,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>550</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 660 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>September, 
2022,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>550</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 670 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -202,10 +202,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -234,6 +234,37 @@
   to detect once installed...&lt;/a&gt;&lt;/strong&gt;&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the ability to track all users' activities, and to
+    retrieve any personal data that is entered on the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data would be stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202208070"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -291,14 +322,6 @@
     &lt;p&gt;Those companies know that snoop-phone usage trains people to say
     yes to almost any snooping.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202006110"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Network location tracking is used, among other techniques, for 
&lt;a
-    
href="https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-coupon-finally-john-craig"&gt;
-    targeted advertising&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -362,7 +385,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/14 14:03:53 $
+$Date: 2022/09/20 10:40:58 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de.po,v
retrieving revision 1.365
retrieving revision 1.366
diff -u -b -r1.365 -r1.366
--- proprietary.de.po   14 Sep 2022 14:03:53 -0000      1.365
+++ proprietary.de.po   20 Sep 2022 10:40:58 -0000      1.366
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2018-04-12 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -106,9 +106,9 @@
 "übers Ohr gehauen zu werden&#160;…"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+August, 2022,+} the [-files-] {+pages+} in this
-# | directory list around [-300-] {+550+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 660 references to
+# | As of [-April, 2017,-] {+September, 2022,+} the [-files-] {+pages+} in
+# | this directory list around [-300-] {+550+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 670 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -116,9 +116,9 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "In den Dokumenten sind ungefähr 300 Fälle böswilliger Funktionalitäten "
 "aufgelistet, es gibt aber sicherlich Tausende, über die nichts bekannt sind "
@@ -503,6 +503,54 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | [-It is unfortunate-]{+<small>Please note+} that the article [-uses the
+# | term <a
+# | 
href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+wrongly refers to crackers as &ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
+"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -562,13 +610,6 @@
 "almost any snooping."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Network location tracking is used, among other techniques, for <a href="
-"\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
-"coupon-finally-john-craig\"> targeted advertising</a>."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}
@@ -683,18 +724,6 @@
 
 #, fuzzy
 #~| msgid ""
-#~| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
-#~| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
-#~ msgid ""
-#~ "<small>Please note that the article wrongly refers to crackers as &ldquo;"
-#~ "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
-#~ "small>"
-#~ msgstr ""
-#~ "Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/"
-#~ "words-to-avoid#Monetize\">„monetarisieren“</a> verwendet."
-
-#, fuzzy
-#~| msgid ""
 #~| "Copyright &copy; 2013, 2014, 2015, 2016, 2017, 2018 Free Software "
 #~| "Foundation, Inc."
 #~ msgid ""

Index: proprietary.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.es.po,v
retrieving revision 1.633
retrieving revision 1.634
diff -u -b -r1.633 -r1.634
--- proprietary.es.po   16 Sep 2022 09:38:08 -0000      1.633
+++ proprietary.es.po   20 Sep 2022 10:40:58 -0000      1.634
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Dora Scilipoti <dora AT gnu DOT org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2022-09-20 10:27+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 2.4.2\n"
 
@@ -100,10 +101,19 @@
 "de ser engañado."
 
 #. type: Content of: <div><p>
-msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+# | As of [-August,-] {+September,+} 2022, the pages in this directory list
+# | around 550 instances of malicious functionalities (with more than
+# | 6[-6-]{+7+}0 references to back them up), but there are surely thousands
+# | more we don't know about.
+#, fuzzy
+#| msgid ""
+#| "As of August, 2022, the pages in this directory list around 550 instances "
+#| "of malicious functionalities (with more than 660 references to back them "
+#| "up), but there are surely thousands more we don't know about."
+msgid ""
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "En agosto de 2022, las páginas de este directorio ofrecen una lista de "
 "alrededor de 550 ejemplos de funcionalidades maliciosas (con más de 660 "
@@ -361,6 +371,54 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | [-<small>Note: this article uses the word &ldquo;free&rdquo;
+# | in-]{+<small>Please note that+} the [-sense of
+# | &ldquo;gratis.&rdquo;</small>-] {+article wrongly refers to crackers as
+# | &ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
+#| "of &ldquo;gratis.&rdquo;</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>(Nota: en este artículo se utiliza el término <cite>«free»</cite> 
en "
+"el sentido de «gratis».)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -455,17 +513,6 @@
 "Estas compañías saben que el uso de teléfonos que espían habitúa a la 
gente "
 "a decir sí a casi cualquier tipo de espionaje."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Network location tracking is used, among other techniques, for <a href="
-"\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
-"coupon-finally-john-craig\"> targeted advertising</a>."
-msgstr ""
-"La geolocalización a través de la red de telefonía es una de las técnicas 
"
-"utilizadas para la <a href=\"https://www.linkedin.com/pulse/location-based-";
-"advertising-has-starbucks-coupon-finally-john-craig\">publicidad selectiva</"
-"a>."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Ver más&hellip;</a>"
@@ -541,6 +588,16 @@
 msgstr "Última actualización:"
 
 #~ msgid ""
+#~ "Network location tracking is used, among other techniques, for <a href="
+#~ "\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
+#~ "coupon-finally-john-craig\"> targeted advertising</a>."
+#~ msgstr ""
+#~ "La geolocalización a través de la red de telefonía es una de las 
técnicas "
+#~ "utilizadas para la <a href=\"https://www.linkedin.com/pulse/location-";
+#~ "based-advertising-has-starbucks-coupon-finally-john-craig\">publicidad "
+#~ "selectiva</a>."
+
+#~ msgid ""
 #~ "Tesla <a href=\"https://www.cnn.com/2022/08/22/business/tesla-fsd-price-";
 #~ "increase/index.html\"> sells an add-on software feature that drivers are "
 #~ "not allowed to use</a>."

Index: proprietary.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.fr.po,v
retrieving revision 1.627
retrieving revision 1.628
diff -u -b -r1.627 -r1.628
--- proprietary.fr.po   14 Sep 2022 15:38:42 -0000      1.627
+++ proprietary.fr.po   20 Sep 2022 10:40:58 -0000      1.628
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2022-09-14 17:04+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2022-09-20 10:27+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Software - GNU Project - Free Software Foundation"
@@ -97,10 +98,19 @@
 "typiquement un moyen de mal se conduire."
 
 #. type: Content of: <div><p>
-msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+# | As of [-August,-] {+September,+} 2022, the pages in this directory list
+# | around 550 instances of malicious functionalities (with more than
+# | 6[-6-]{+7+}0 references to back them up), but there are surely thousands
+# | more we don't know about.
+#, fuzzy
+#| msgid ""
+#| "As of August, 2022, the pages in this directory list around 550 instances "
+#| "of malicious functionalities (with more than 660 references to back them "
+#| "up), but there are surely thousands more we don't know about."
+msgid ""
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "En août 2022, les pages de ce répertoire dénombraient à peu près 550 cas 
de "
 "fonctionnalités malveillante (appuyés par plus de 660 références), mais 
il y "
@@ -355,6 +365,54 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | [-<small>Note: this article uses the word &ldquo;free&rdquo;
+# | in-]{+<small>Please note that+} the [-sense of
+# | &ldquo;gratis.&rdquo;</small>-] {+article wrongly refers to crackers as
+# | &ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
+#| "of &ldquo;gratis.&rdquo;</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>Note : cet article utilise le mot <i>free</i> dans le sens de "
+"« gratuit »</small>."
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -452,16 +510,6 @@
 "Ces sociétés savent que l'usage du téléphone-espion habitue les gens à 
dire "
 "oui à presque toutes les formes d'espionnage."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Network location tracking is used, among other techniques, for <a href="
-"\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
-"coupon-finally-john-craig\"> targeted advertising</a>."
-msgstr ""
-"Le traçage par le réseau est utilisé, entre autres techniques, pour la <a "
-"href=\"https://www.linkedin.com/pulse/location-based-advertising-has-";
-"starbucks-coupon-finally-john-craig\">publicité ciblée</a>."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Voir plus&hellip;</a>"
@@ -534,3 +582,12 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Dernière mise à jour :"
+
+#~ msgid ""
+#~ "Network location tracking is used, among other techniques, for <a href="
+#~ "\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
+#~ "coupon-finally-john-craig\"> targeted advertising</a>."
+#~ msgstr ""
+#~ "Le traçage par le réseau est utilisé, entre autres techniques, pour la 
<a "
+#~ "href=\"https://www.linkedin.com/pulse/location-based-advertising-has-";
+#~ "starbucks-coupon-finally-john-craig\">publicité ciblée</a>."

Index: proprietary.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it-diff.html,v
retrieving revision 1.359
retrieving revision 1.360
diff -u -b -r1.359 -r1.360
--- proprietary.it-diff.html    14 Sep 2022 14:03:57 -0000      1.359
+++ proprietary.it-diff.html    20 Sep 2022 10:40:58 -0000      1.360
@@ -58,9 +58,10 @@
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>padding-bottom: .5em; margin: 0;</em></ins></span> 
list-style: none; <span class="removed"><del><strong>margin-bottom: 
1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%; }
-#TOC a, #TOC a:visited,
+<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>#TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
    color: #004caa;
    text-decoration: none;
@@ -70,9 +71,8 @@
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-  .reduced-width</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>width: 55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+  .reduced-width { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 <span class="inserted"><ins><em>&lt;div 
class="reduced-width"&gt;</em></ins></span>
 
@@ -116,8 +116,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>August, 
2022,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>550</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 660 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>September, 
2022,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>550</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 670 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -179,9 +179,9 @@
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-tethers.html"&gt;Tethers&lt;/a&gt;
 to
-servers&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+servers&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -202,10 +202,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -234,6 +234,37 @@
   to detect once installed...&lt;/a&gt;&lt;/strong&gt;&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the ability to track all users' activities, and to
+    retrieve any personal data that is entered on the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data would be stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202208070"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -291,14 +322,6 @@
     &lt;p&gt;Those companies know that snoop-phone usage trains people to say
     yes to almost any snooping.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202006110"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Network location tracking is used, among other techniques, for 
&lt;a
-    
href="https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-coupon-finally-john-craig"&gt;
-    targeted advertising&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -362,7 +385,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/14 14:03:57 $
+$Date: 2022/09/20 10:40:58 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it.po,v
retrieving revision 1.374
retrieving revision 1.375
diff -u -b -r1.374 -r1.375
--- proprietary.it.po   14 Sep 2022 14:03:57 -0000      1.374
+++ proprietary.it.po   20 Sep 2022 10:40:58 -0000      1.375
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2018-02-01 21:32+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -102,9 +102,9 @@
 "norma. Il software proprietario moderno è tipicamente una fregatura."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+August, 2022,+} the [-files-] {+pages+} in this
-# | directory list around [-300-] {+550+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 660 references to
+# | As of [-April, 2017,-] {+September, 2022,+} the [-files-] {+pages+} in
+# | this directory list around [-300-] {+550+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 670 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -112,9 +112,9 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "Nel 2017 questo elenco comprende circa 300 esempi di funzionalità malevole, "
 "ma sicuramente ce ne sono altre migliaia che ancora non conosciamo."
@@ -508,6 +508,44 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -567,13 +605,6 @@
 "almost any snooping."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Network location tracking is used, among other techniques, for <a href="
-"\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
-"coupon-finally-john-craig\"> targeted advertising</a>."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja-diff.html,v
retrieving revision 1.364
retrieving revision 1.365
diff -u -b -r1.364 -r1.365
--- proprietary.ja-diff.html    14 Sep 2022 14:03:57 -0000      1.364
+++ proprietary.ja-diff.html    20 Sep 2022 10:40:58 -0000      1.365
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section { font-size: 1.1em; font-style: italic; }
-table#TOC</em></ins></span> {
-   <span class="inserted"><ins><em>display: block;</em></ins></span>
+#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
+table#TOC {
+   display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -113,8 +113,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>January, 
2017,</strong></del></span> <span class="inserted"><ins><em>August, 
2022,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>260</strong></del></span> <span 
class="inserted"><ins><em>550</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 660 references to
+&lt;p&gt;As of <span class="removed"><del><strong>January, 
2017,</strong></del></span> <span class="inserted"><ins><em>September, 
2022,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>260</strong></del></span> <span 
class="inserted"><ins><em>550</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 670 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -129,7 +129,8 @@
   &lt;li&gt;&lt;a href="/proprietary/malware-mobiles.html"&gt;Malware in 
mobile devices&lt;/a&gt;&lt;/li&gt;
   &lt;li&gt;&lt;a href="/proprietary/malware-kindle-swindle.html"&gt;Malware 
in</strong></del></span> <span class="inserted"><ins><em>make other changes,
 subscribe to</em></ins></span> the <span class="removed"><del><strong>Amazon
-      Swindle&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+      Swindle&lt;/a&gt;&lt;/li&gt;
+  &lt;li&gt;&lt;a href="/proprietary/malware-games.html"&gt;Malware in 
games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
 href="https://lists.gnu.org/mailman/listinfo/www-malware-commits"&gt;mailing 
list
 &lt;www-malware-commits@gnu.org&gt;&lt;/a&gt;.&lt;/p&gt;
 
@@ -141,8 +142,7 @@
  &lt;tr&gt;
   &lt;td&gt;
    &lt;ul class="columns"&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;
-  &lt;li&gt;&lt;a href="/proprietary/malware-appliances.html"&gt;Malware in 
appliances&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
 &lt;/div&gt;
 
@@ -177,8 +177,8 @@
     &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-edtech.html"&gt;EdTech&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
     
    &lt;/ul&gt;
@@ -186,8 +186,8 @@
     &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -239,6 +239,37 @@
   to detect once installed...&lt;/a&gt;&lt;/strong&gt;&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the ability to track all users' activities, and to
+    retrieve any personal data that is entered on the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data would be stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202208070"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -296,14 +327,6 @@
     &lt;p&gt;Those companies know that snoop-phone usage trains people to say
     yes to almost any snooping.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202006110"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Network location tracking is used, among other techniques, for 
&lt;a
-    
href="https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-coupon-finally-john-craig"&gt;
-    targeted advertising&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -367,7 +390,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/14 14:03:57 $
+$Date: 2022/09/20 10:40:58 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja.po,v
retrieving revision 1.357
retrieving revision 1.358
diff -u -b -r1.357 -r1.358
--- proprietary.ja.po   14 Sep 2022 14:04:00 -0000      1.357
+++ proprietary.ja.po   20 Sep 2022 10:40:58 -0000      1.358
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2017-01-11 11:25+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -100,9 +100,9 @@
 #| "instances of malicious functionalities, but there are surely thousands "
 #| "more we don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 
"2017年1月時点で、ここには、約260の異なる悪意のある機能の実例が掲載されていま"
 
"すが、確実にわたしたちが知らない何千もの例があるでしょう。"
@@ -362,6 +362,44 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -421,13 +459,6 @@
 "almost any snooping."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Network location tracking is used, among other techniques, for <a href="
-"\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
-"coupon-finally-john-craig\"> targeted advertising</a>."
-msgstr ""
-
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid "<a href=\"/proprietary/malware-mobiles.html\">Mobiles</a>"

Index: proprietary.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl-diff.html,v
retrieving revision 1.360
retrieving revision 1.361
diff -u -b -r1.360 -r1.361
--- proprietary.nl-diff.html    14 Sep 2022 14:04:01 -0000      1.360
+++ proprietary.nl-diff.html    20 Sep 2022 10:40:58 -0000      1.361
@@ -58,9 +58,10 @@
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>padding-bottom: .5em; margin: 0;</em></ins></span> 
list-style: none; <span class="removed"><del><strong>margin-bottom: 
1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%; }
-#TOC a, #TOC a:visited,
+<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>#TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
    color: #004caa;
    text-decoration: none;
@@ -70,9 +71,8 @@
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-  .reduced-width</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>width: 55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+  .reduced-width { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 <span class="inserted"><ins><em>&lt;div 
class="reduced-width"&gt;</em></ins></span>
 
@@ -116,8 +116,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>August, 
2022,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>550</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 660 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>September, 
2022,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>550</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 670 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -179,9 +179,9 @@
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-tethers.html"&gt;Tethers&lt;/a&gt;
 to
-servers&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+servers&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -202,10 +202,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -234,6 +234,37 @@
   to detect once installed...&lt;/a&gt;&lt;/strong&gt;&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the ability to track all users' activities, and to
+    retrieve any personal data that is entered on the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data would be stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202208070"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -291,14 +322,6 @@
     &lt;p&gt;Those companies know that snoop-phone usage trains people to say
     yes to almost any snooping.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202006110"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Network location tracking is used, among other techniques, for 
&lt;a
-    
href="https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-coupon-finally-john-craig"&gt;
-    targeted advertising&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -362,7 +385,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/14 14:04:01 $
+$Date: 2022/09/20 10:40:58 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl.po,v
retrieving revision 1.348
retrieving revision 1.349
diff -u -b -r1.348 -r1.349
--- proprietary.nl.po   14 Sep 2022 14:04:03 -0000      1.348
+++ proprietary.nl.po   20 Sep 2022 10:40:59 -0000      1.349
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2017-11-24 22:20+0100\n"
 "Last-Translator: Justin van Steijn <jvs@fsfe.org>\n"
 "Language-Team: Dutch <www-nl-translators@gnu.org>\n"
@@ -104,9 +104,9 @@
 "je meestal belazerd."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2019,-] {+August, 2022,+} the [-files-] {+pages+} in this
-# | directory list around [-400-] {+550+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 660 references to
+# | As of [-April, 2019,-] {+September, 2022,+} the [-files-] {+pages+} in
+# | this directory list around [-400-] {+550+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 670 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -114,9 +114,9 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "Anno april 2019 staan er in dit overzicht ongeveer 400 gevallen van "
 "kwaadaardige functionaliteit, maar er zijn zeker weten duizenden andere "
@@ -411,6 +411,44 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -470,13 +508,6 @@
 "almost any snooping."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Network location tracking is used, among other techniques, for <a href="
-"\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
-"coupon-finally-john-craig\"> targeted advertising</a>."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Mobiles</a>-]
 # | {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.pl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl-diff.html,v
retrieving revision 1.377
retrieving revision 1.378
diff -u -b -r1.377 -r1.378
--- proprietary.pl-diff.html    14 Sep 2022 14:04:06 -0000      1.377
+++ proprietary.pl-diff.html    20 Sep 2022 10:40:59 -0000      1.378
@@ -56,7 +56,7 @@
 #TOC ul { padding-top: .5em; margin: 0; }
 #TOC ul</em></ins></span> li { <span class="inserted"><ins><em>padding-bottom: 
.5em; margin: 0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>#content div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
 #TOC ol li { margin: .5em 5%; }
 #TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
@@ -64,7 +64,7 @@
    text-decoration: none;
 }
 #TOC a { text-decoration: none; }
-#TOC a:hover { text-decoration: underline;</em></ins></span> }
+#TOC a:hover</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-decoration: underline;</em></ins></span> }
 --&gt;
 &lt;/style&gt;
 <span class="inserted"><ins><em>&lt;style type="text/css" 
media="print,screen"&gt;
@@ -121,8 +121,8 @@
 &lt;hr class="thin" /&gt;
 &lt;/div&gt;
 
-&lt;p&gt;As</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>August, 2022, the pages in this directory list 
around 550
-instances of malicious functionalities (with more than 660 references to
+&lt;p&gt;As of September, 2022, the pages in this directory list around 550
+instances</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>malicious functionalities (with more than 670 
references to
 back them up), but there are surely thousands more we don't know 
about.&lt;/p&gt;
 
 &lt;p&gt;If you want to be notified when we add new items or make other 
changes,
@@ -168,9 +168,9 @@
    &lt;ul&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-edtech.html"&gt;EdTech&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-edtech.html"&gt;EdTech&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
@@ -202,10 +202,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/philosophy/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 &lt;/div&gt;
@@ -233,6 +233,37 @@
   to detect once installed...&lt;/a&gt;&lt;/strong&gt;&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the ability to track all users' activities, and to
+    retrieve any personal data that is entered on the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data would be stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202208070"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -290,14 +321,6 @@
     &lt;p&gt;Those companies know that snoop-phone usage trains people to say
     yes to almost any snooping.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202006110"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Network location tracking is used, among other techniques, for 
&lt;a
-    
href="https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-coupon-finally-john-craig"&gt;
-    targeted advertising&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -361,7 +384,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/14 14:04:06 $
+$Date: 2022/09/20 10:40:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl.po,v
retrieving revision 1.340
retrieving revision 1.341
diff -u -b -r1.340 -r1.341
--- proprietary.pl.po   14 Sep 2022 14:04:06 -0000      1.340
+++ proprietary.pl.po   20 Sep 2022 10:40:59 -0000      1.341
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2015-07-31 20:51-0600\n"
 "Last-Translator: Jan Owoc <jsowoc AT gmail.com>\n"
 "Language-Team: Polish <www-pl-trans@gnu.org>\n"
@@ -143,9 +143,9 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 
 #. type: Content of: <div><p>
@@ -593,6 +593,44 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -652,13 +690,6 @@
 "almost any snooping."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Network location tracking is used, among other techniques, for <a href="
-"\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
-"coupon-finally-john-craig\"> targeted advertising</a>."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/philosophy/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pot,v
retrieving revision 1.337
retrieving revision 1.338
diff -u -b -r1.337 -r1.338
--- proprietary.pot     14 Sep 2022 14:04:06 -0000      1.337
+++ proprietary.pot     20 Sep 2022 10:40:59 -0000      1.338
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -79,9 +79,9 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 
 #. type: Content of: <div><p>
@@ -295,6 +295,43 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a "
+"href=\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\";>
 "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical "
+"functions. Some of the accessed data could well be saved to the company's "
+"servers, and even shared with third parties. This would open the door to "
+"extensive surveillance, including by the Chinese government (to which TikTok "
+"has indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a "
+"href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/\";>
 "
+"TikTok makes it nearly impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as "
+"&ldquo;hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a "
 
"href=\"https://hardware.slashdot.org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-claiming-danger-of-ink-spills\";>
 "
 "stop working after they have printed a predetermined number of pages</a>, on "
@@ -354,13 +391,6 @@
 "almost any snooping."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Network location tracking is used, among other techniques, for <a "
-"href=\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-coupon-finally-john-craig\";>
 "
-"targeted advertising</a>."
-msgstr ""
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr ""

Index: proprietary.pt-br-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br-diff.html,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -b -r1.58 -r1.59
--- proprietary.pt-br-diff.html 14 Sep 2022 14:04:07 -0000      1.58
+++ proprietary.pt-br-diff.html 20 Sep 2022 10:40:59 -0000      1.59
@@ -108,8 +108,8 @@
 &lt;hr class="thin" /&gt;
 &lt;/div&gt;
 
-&lt;p&gt;As of <span class="removed"><del><strong>December, 
2021,</strong></del></span> <span class="inserted"><ins><em>August, 
2022,</em></ins></span> the pages in this directory list around 550
-instances of malicious functionalities (with more than <span 
class="removed"><del><strong>630</strong></del></span> <span 
class="inserted"><ins><em>660</em></ins></span> references to
+&lt;p&gt;As of <span class="removed"><del><strong>December, 
2021,</strong></del></span> <span class="inserted"><ins><em>September, 
2022,</em></ins></span> the pages in this directory list around 550
+instances of malicious functionalities (with more than <span 
class="removed"><del><strong>630</strong></del></span> <span 
class="inserted"><ins><em>670</em></ins></span> references to
 back them up), but there are surely thousands more we don't know 
about.&lt;/p&gt;
 
 &lt;p&gt;If you want to be notified when we add new items or make other 
changes,
@@ -200,25 +200,52 @@
 
 &lt;h3 id="latest"&gt;Latest additions&lt;/h3&gt;
 
-<span class="removed"><del><strong>&lt;ul class="blurbs"&gt;
-  &lt;li id="M202111201"&gt;</strong></del></span>
-
-<span class="inserted"><ins><em>&lt;p style="margin-bottom: 
.5em"&gt;</em></ins></span>
-  &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-11&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2022-07&lt;/small&gt;'</em></ins></span>
-  --&gt;&lt;!--#echo encoding="none" var="DATE" <span 
class="removed"><del><strong>--&gt;
-    &lt;p&gt;NordicTrack, a company that sells
-    exercise machines with ability</strong></del></span> <span 
class="inserted"><ins><em>--&gt;&lt;/p&gt;
+<span class="inserted"><ins><em>&lt;p style="margin-bottom: .5em"&gt;
+  &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-07&lt;/small&gt;'
+  --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;&lt;/p&gt;
 &lt;p id="uefi-rootkit" class="important" style="margin-top: 0"&gt;
   &lt;strong&gt;&lt;a 
href="/proprietary/proprietary-insecurity.html#uefi-rootkit"&gt;
-  UEFI makes computers vulnerable</em></ins></span> to <span 
class="removed"><del><strong>show videos &lt;a
+  UEFI makes computers vulnerable to advanced persistent threats that are 
almost impossible
+  to detect once 
installed...&lt;/a&gt;&lt;/strong&gt;&lt;/p&gt;</em></ins></span>
+
+&lt;ul class="blurbs"&gt;
+  &lt;li <span 
class="removed"><del><strong>id="M202111201"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202208240"&gt;</em></ins></span>
+    &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-11&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2022-08&lt;/small&gt;'</em></ins></span>
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    <span class="removed"><del><strong>&lt;p&gt;NordicTrack, a 
company</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;A security researcher 
found</em></ins></span> that <span class="removed"><del><strong>sells
+    exercise machines with</strong></del></span> <span 
class="inserted"><ins><em>the iOS in-app browser of TikTok &lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the</em></ins></span> ability to <span 
class="removed"><del><strong>show videos &lt;a
     
href="https://arstechnica.com/information-technology/2021/11/locked-out-of-god-mode-runners-are-hacking-their-treadmills/"&gt;limits
-    what people can watch, and recently disabled a 
feature&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>advanced persistent threats</em></ins></span> that 
<span class="removed"><del><strong>was
-    originally functional. This happened through automatic update and
-    probably involved a universal back door.&lt;/p&gt;
-  &lt;/li&gt;</strong></del></span> <span class="inserted"><ins><em>are almost 
impossible
-  to detect once installed...&lt;/a&gt;&lt;/strong&gt;&lt;/p&gt;
+    what people can watch,</strong></del></span> <span 
class="inserted"><ins><em>track all users' activities,</em></ins></span> and 
<span class="removed"><del><strong>recently disabled a 
feature&lt;/a&gt;</strong></del></span> <span class="inserted"><ins><em>to
+    retrieve any personal data</em></ins></span> that <span 
class="removed"><del><strong>was
+    originally functional. This happened through automatic 
update</strong></del></span> <span class="inserted"><ins><em>is entered on the 
pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers,</em></ins></span> and
+    <span class="removed"><del><strong>probably involved</strong></del></span> 
<span class="inserted"><ins><em>even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also</em></ins></span> a <span 
class="removed"><del><strong>universal back 
door.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>risk that 
the data would be stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as 
&ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;ul class="blurbs"&gt;</em></ins></span>
   &lt;li <span 
class="removed"><del><strong>id="M202111200"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202208070"&gt;</em></ins></span>
     &lt;!--#set var="DATE" value='&lt;small <span 
class="removed"><del><strong>class="date-tag"&gt;2021-11&lt;/small&gt;'</strong></del></span>
 <span 
class="inserted"><ins><em>class="date-tag"&gt;2022-08&lt;/small&gt;'</em></ins></span>
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -231,10 +258,10 @@
     of <span class="removed"><del><strong>Tesla's app suffering from an
     outage&lt;/a&gt;, which happened because</strong></del></span> <span 
class="inserted"><ins><em>pages&lt;/a&gt;, on</em></ins></span> the <span 
class="removed"><del><strong>app is tethered</strong></del></span> <span 
class="inserted"><ins><em>pretext that ink pads become saturated
     with ink. This constitutes an unacceptable infringement on
-    users' freedom to use their printers as they wish, and on their &lt;a
+    users' freedom</em></ins></span> to <span 
class="removed"><del><strong>company's
+    servers.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>use their printers as they wish, and on their &lt;a
     
href="https://fighttorepair.substack.com/p/citing-danger-of-ink-spills-epson"&gt;
-    right</em></ins></span> to <span class="removed"><del><strong>company's
-    servers.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>repair them&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    right to repair them&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   &lt;li <span 
class="removed"><del><strong>id="M202111110"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M202204140"&gt;</em></ins></span>
@@ -298,19 +325,11 @@
     lot&lt;/a&gt;, and accept pervasive surveillance. They also 
have</strong></del></span> <span class="inserted"><ins><em>&lt;a
     href="https://www.delish.com/kitchen-tools/a43252/how-food-apps-use 
data/"&gt;
     spy on</em></ins></span> the
-    <span class="removed"><del><strong>option of entering their license plate 
numbers in a kiosk. That</strong></del></span> <span 
class="inserted"><ins><em>user's own data&lt;/a&gt;&mdash;often many 
kinds.&lt;/p&gt;
+    <span class="removed"><del><strong>option of entering their license plate 
numbers in a kiosk. That is
+    an injustice, too.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>user's own data&lt;/a&gt;&mdash;often many 
kinds.&lt;/p&gt;
 
     &lt;p&gt;Those companies know that snoop-phone usage trains people to say
-    yes to almost any snooping.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202006110"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Network location tracking</em></ins></span> is
-    <span class="removed"><del><strong>an injustice, 
too.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>used, 
among other techniques, for &lt;a
-    
href="https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-coupon-finally-john-craig"&gt;
-    targeted advertising&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    yes to almost any snooping.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
@@ -374,7 +393,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/14 14:04:07 $
+$Date: 2022/09/20 10:40:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br.po,v
retrieving revision 1.509
retrieving revision 1.510
diff -u -b -r1.509 -r1.510
--- proprietary.pt-br.po        14 Sep 2022 14:04:08 -0000      1.509
+++ proprietary.pt-br.po        20 Sep 2022 10:40:59 -0000      1.510
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2021-06-13 12:11-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -104,9 +104,9 @@
 #| "instances of malicious functionalities (with more than 630 references to "
 #| "back them up), but there are surely thousands more we don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "Até dezembro de 2021, as páginas neste diretório listam quase 550 exemplos 
"
 "de funcionalidades maliciosas (com mais de 630 referências para confirmá-"
@@ -360,6 +360,52 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
+"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
+"small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -419,13 +465,6 @@
 "almost any snooping."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Network location tracking is used, among other techniques, for <a href="
-"\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
-"coupon-finally-john-craig\"> targeted advertising</a>."
-msgstr ""
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Mais itens…</a>"
@@ -544,15 +583,6 @@
 #~ "Hong Kong."
 
 #~ msgid ""
-#~ "<small>Please note that the article wrongly refers to crackers as &ldquo;"
-#~ "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
-#~ "small>"
-#~ msgstr ""
-#~ "<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</"
-#~ "em> como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</"
-#~ "a>”.)</small>"
-
-#~ msgid ""
 #~ "Ed Tech companies use their surveillance power to manipulate students, "
 #~ "and direct them into tracks towards various levels of knowledge, power "
 #~ "and prestige. The article argues that <a href=\"https://blogs.lse.ac.uk/";

Index: proprietary.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ru.po,v
retrieving revision 1.639
retrieving revision 1.640
diff -u -b -r1.639 -r1.640
--- proprietary.ru.po   15 Sep 2022 10:01:46 -0000      1.639
+++ proprietary.ru.po   20 Sep 2022 10:40:59 -0000      1.640
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2022-09-20 10:27+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Software - GNU Project - Free Software Foundation"
@@ -101,10 +102,19 @@
 "способ дать себя одурачить."
 
 #. type: Content of: <div><p>
+# | As of [-August,-] {+September,+} 2022, the pages in this directory list
+# | around 550 instances of malicious functionalities (with more than
+# | 6[-6-]{+7+}0 references to back them up), but there are surely thousands
+# | more we don't know about.
+#, fuzzy
+#| msgid ""
+#| "As of August, 2022, the pages in this directory list around 550 instances "
+#| "of malicious functionalities (with more than 660 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "На август 2022&nbsp;года на страницах этого 
каталога перечислено около 550 "
 "примеров вредоносных функций (и более 660 
ссылок, подкрепляющих их), но "
@@ -358,6 +368,56 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | <small>Please note that the article wrongly refers to crackers as
+# | [-&ldquo;<a
+# | 
href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>-]
+# | {+&ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -455,16 +515,6 @@
 "Эти компании знают, что пользование 
телефоном-шпионом вырабатывает у людей "
 "привычку соглашаться почти на любое 
подглядывание."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Network location tracking is used, among other techniques, for <a href="
-"\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
-"coupon-finally-john-craig\"> targeted advertising</a>."
-msgstr ""
-"Отслеживание местоположения в сети 
применяется, кроме прочих методов,  для "
-"<a href=\"https://www.linkedin.com/pulse/location-based-advertising-has-";
-"starbucks-coupon-finally-john-craig\"> направленной 
рекламы</a>."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Далее...</a>"
@@ -542,6 +592,15 @@
 msgstr "Обновлено:"
 
 #~ msgid ""
+#~ "Network location tracking is used, among other techniques, for <a href="
+#~ "\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
+#~ "coupon-finally-john-craig\"> targeted advertising</a>."
+#~ msgstr ""
+#~ "Отслеживание местоположения в сети 
применяется, кроме прочих методов,  "
+#~ "для <a 
href=\"https://www.linkedin.com/pulse/location-based-advertising-";
+#~ "has-starbucks-coupon-finally-john-craig\"> направленной 
рекламы</a>."
+
+#~ msgid ""
 #~ "Tesla <a href=\"https://www.cnn.com/2022/08/22/business/tesla-fsd-price-";
 #~ "increase/index.html\"> sells an add-on software feature that drivers are "
 #~ "not allowed to use</a>."
@@ -1026,15 +1085,6 @@
 #~ "демократически настроенной трудовой 
политической группы в Гонг-Конге."
 
 #~ msgid ""
-#~ "<small>Please note that the article wrongly refers to crackers as &ldquo;"
-#~ "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
-#~ "small>"
-#~ msgstr ""
-#~ "<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
-#~ "html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для "
-#~ "обозначения взломщиков.</small>"
-
-#~ msgid ""
 #~ "Ed Tech companies use their surveillance power to manipulate students, "
 #~ "and direct them into tracks towards various levels of knowledge, power "
 #~ "and prestige. The article argues that <a href=\"https://blogs.lse.ac.uk/";

Index: proprietary.tr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.tr.po,v
retrieving revision 1.288
retrieving revision 1.289
diff -u -b -r1.288 -r1.289
--- proprietary.tr.po   17 Sep 2022 06:38:32 -0000      1.288
+++ proprietary.tr.po   20 Sep 2022 10:40:59 -0000      1.289
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2022-09-17 07:43+0200\n"
 "Last-Translator: T. E. Kalayci <tekrei@member.fsf.org>\n"
 "Language-Team: Turkish <www-tr-comm@gnu.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2022-09-20 10:27+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 "X-Generator: Poedit 3.0.1\n"
 
@@ -98,10 +99,15 @@
 "Modern özel mülk yazılımın genellikle sahip olduğu bir yoldur."
 
 #. type: Content of: <div><p>
-msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+#, fuzzy
+#| msgid ""
+#| "As of August, 2022, the pages in this directory list around 550 instances "
+#| "of malicious functionalities (with more than 660 references to back them "
+#| "up), but there are surely thousands more we don't know about."
+msgid ""
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "Ağustos 2022 itibarıyla bu dizindeki sayfalar (destekleyen 660'tan fazla "
 "referansla birlikte) yaklaşık 550 kötücül işlevsellik örneğini 
listeliyor, "
@@ -354,6 +360,52 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>Bu yazı güvenlik kırıcılarını hatalı bir şekilde \"<a 
href=\"/"
+"philosophy/words-to-avoid.html#Hacker\">üstât (hacker)</a>\" olarak "
+"adlandırmaktır.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -446,16 +498,6 @@
 "Bu şirketler, gözetleyen telefon kullanımının insanları neredeyse tüm "
 "gözetlemeye evet diyecek şekilde eğittiğini biliyorlar."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Network location tracking is used, among other techniques, for <a href="
-"\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
-"coupon-finally-john-craig\"> targeted advertising</a>."
-msgstr ""
-"<a href=\"https://www.linkedin.com/pulse/location-based-advertising-has-";
-"starbucks-coupon-finally-john-craig\">Hedefli reklamcılık</a> için diğer "
-"bazı yöntemlerle birlikte ağ konum takibi kullanılıyor."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Daha fazlası&hellip;</a>"
@@ -537,6 +579,15 @@
 msgstr "Son Güncelleme:"
 
 #~ msgid ""
+#~ "Network location tracking is used, among other techniques, for <a href="
+#~ "\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
+#~ "coupon-finally-john-craig\"> targeted advertising</a>."
+#~ msgstr ""
+#~ "<a href=\"https://www.linkedin.com/pulse/location-based-advertising-has-";
+#~ "starbucks-coupon-finally-john-craig\">Hedefli reklamcılık</a> için 
diğer "
+#~ "bazı yöntemlerle birlikte ağ konum takibi kullanılıyor."
+
+#~ msgid ""
 #~ "Tesla <a href=\"https://www.cnn.com/2022/08/22/business/tesla-fsd-price-";
 #~ "increase/index.html\"> sells an add-on software feature that drivers are "
 #~ "not allowed to use</a>."
@@ -967,15 +1018,6 @@
 #~ "kullandılar."
 
 #~ msgid ""
-#~ "<small>Please note that the article wrongly refers to crackers as &ldquo;"
-#~ "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
-#~ "small>"
-#~ msgstr ""
-#~ "<small>Bu yazı güvenlik kırıcılarını hatalı bir şekilde \"<a 
href=\"/"
-#~ "philosophy/words-to-avoid.html#Hacker\">üstât (hacker)</a>\" olarak "
-#~ "adlandırmaktır.</small>"
-
-#~ msgid ""
 #~ "Ed Tech companies use their surveillance power to manipulate students, "
 #~ "and direct them into tracks towards various levels of knowledge, power "
 #~ "and prestige. The article argues that <a href=\"https://blogs.lse.ac.uk/";

Index: proprietary.zh-cn.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-cn.po,v
retrieving revision 1.362
retrieving revision 1.363
diff -u -b -r1.362 -r1.363
--- proprietary.zh-cn.po        14 Sep 2022 14:04:10 -0000      1.362
+++ proprietary.zh-cn.po        20 Sep 2022 10:40:59 -0000      1.363
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2022-09-12 11:42+0800\n"
 "Last-Translator: Wensheng Xie <wxie@member.fsf.org>\n"
 "Language-Team: CTT <www-zh-cn-translators@gnu.org>\n"
@@ -92,10 +92,15 @@
 "的存在。"
 
 #. type: Content of: <div><p>
-msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+#, fuzzy
+#| msgid ""
+#| "As of August, 2022, the pages in this directory list around 550 instances "
+#| "of malicious functionalities (with more than 660 references to back them "
+#| "up), but there are surely thousands more we don't know about."
+msgid ""
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "截至 2022 年 8 月,此目录的页面中列出了大约 550 
个恶意功能实例(有 660 多份证"
 "据支持),但是肯定还有数千个我们不知道情况。"
@@ -334,6 +339,51 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>请注意,本文错误地将&ldquo;<a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">黑客</a>&rdquo;一词当成骇客来用。</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -393,16 +443,6 @@
 "almost any snooping."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Network location tracking is used, among other techniques, for <a href="
-"\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
-"coupon-finally-john-craig\"> targeted advertising</a>."
-msgstr ""
-"网络位置跟踪技术以及其他技术被用于 <a 
href=\"https://www.linkedin.com/pulse/";
-"location-based-advertising-has-starbucks-coupon-finally-john-craig\">精准目æ
 ‡"
-"广告</a>。"
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">更多内容&hellip;</a>"
@@ -478,6 +518,15 @@
 msgstr "最后更新:"
 
 #~ msgid ""
+#~ "Network location tracking is used, among other techniques, for <a href="
+#~ "\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
+#~ "coupon-finally-john-craig\"> targeted advertising</a>."
+#~ msgstr ""
+#~ "网络位置跟踪技术以及其他技术被用于 <a 
href=\"https://www.linkedin.com/";
+#~ "pulse/location-based-advertising-has-starbucks-coupon-finally-john-craig"
+#~ "\">精准目标广告</a>。"
+
+#~ msgid ""
 #~ "Tesla <a href=\"https://www.cnn.com/2022/08/22/business/tesla-fsd-price-";
 #~ "increase/index.html\"> sells an add-on software feature that drivers are "
 #~ "not allowed to use</a>."
@@ -871,14 +920,6 @@
 #~ "营店的人、争取民主的劳动者和政治团体。"
 
 #~ msgid ""
-#~ "<small>Please note that the article wrongly refers to crackers as &ldquo;"
-#~ "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
-#~ "small>"
-#~ msgstr ""
-#~ "<small>请注意,本文错误地将&ldquo;<a 
href=\"/philosophy/words-to-avoid."
-#~ "html#Hacker\">黑客</a>&rdquo;一词当成骇客来用。</small>"
-
-#~ msgid ""
 #~ "Ed Tech companies use their surveillance power to manipulate students, "
 #~ "and direct them into tracks towards various levels of knowledge, power "
 #~ "and prestige. The article argues that <a href=\"https://blogs.lse.ac.uk/";

Index: proprietary.zh-tw-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw-diff.html,v
retrieving revision 1.339
retrieving revision 1.340
diff -u -b -r1.339 -r1.340
--- proprietary.zh-tw-diff.html 14 Sep 2022 14:04:11 -0000      1.339
+++ proprietary.zh-tw-diff.html 20 Sep 2022 10:40:59 -0000      1.340
@@ -58,9 +58,10 @@
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>padding-bottom: .5em; margin: 0;</em></ins></span> 
list-style: none; <span class="removed"><del><strong>margin-bottom: 
1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%; }
-#TOC a, #TOC a:visited,
+<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>#TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
    color: #004caa;
    text-decoration: none;
@@ -70,9 +71,8 @@
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-  .reduced-width</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>width: 55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+  .reduced-width { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 <span class="inserted"><ins><em>&lt;div 
class="reduced-width"&gt;</em></ins></span>
 
@@ -116,8 +116,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>August, 
2022,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>550</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 660 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>September, 
2022,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>550</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 670 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -202,10 +202,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -234,6 +234,37 @@
   to detect once installed...&lt;/a&gt;&lt;/strong&gt;&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202208240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A security researcher found that the iOS in-app browser of TikTok 
&lt;a
+    
href="https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows"&gt;
+    injects keylogger-like JavaScript code into outside web pages&lt;/a&gt;. 
This
+    code has the ability to track all users' activities, and to
+    retrieve any personal data that is entered on the pages. We have
+    no way of verifying TikTok's claim that the keylogger-like code
+    only serves purely technical functions. Some of the accessed data
+    could well be saved to the company's servers, and even shared with
+    third parties. This would open the door to extensive surveillance,
+    including by the Chinese government (to which TikTok has indirect
+    ties). There is also a risk that the data would be stolen by crackers,
+    and used to launch malware attacks.&lt;/p&gt;
+
+    &lt;p&gt;The iOS in-app browsers of Instagram and Facebook
+    behave essentially the same way as TikTok's. The main
+    difference is that Instagram and Facebook allow users
+    to access third-party sites with their default browser, whereas &lt;a
+    
href="https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/"&gt;
+    TikTok makes it nearly impossible&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The researcher didn't study the Android versions of in-app
+    browsers, but we have no reason to assume they are safer than the
+    iOS versions.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article wrongly refers
+    to crackers as &ldquo;hackers.&rdquo;&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202208070"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2022-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -291,14 +322,6 @@
     &lt;p&gt;Those companies know that snoop-phone usage trains people to say
     yes to almost any snooping.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202006110"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Network location tracking is used, among other techniques, for 
&lt;a
-    
href="https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-coupon-finally-john-craig"&gt;
-    targeted advertising&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -362,7 +385,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2022/09/14 14:04:11 $
+$Date: 2022/09/20 10:40:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw.po,v
retrieving revision 1.327
retrieving revision 1.328
diff -u -b -r1.327 -r1.328
--- proprietary.zh-tw.po        14 Sep 2022 14:04:11 -0000      1.327
+++ proprietary.zh-tw.po        20 Sep 2022 10:40:59 -0000      1.328
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2022-09-14 13:55+0000\n"
+"POT-Creation-Date: 2022-09-20 10:27+0000\n"
 "PO-Revision-Date: 2020-02-08 17:12+0800\n"
 "Last-Translator: Cheng-Chia Tseng <pswo10680@gmail.com>\n"
 "Language-Team: Traditional Chinese <www-zh-tw-translators@gnu.org>\n"
@@ -97,9 +97,9 @@
 "方式為專有軟體。"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+August, 2022,+} the [-files-] {+pages+} in this
-# | directory list around [-300-] {+550+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 660 references to
+# | As of [-April, 2017,-] {+September, 2022,+} the [-files-] {+pages+} in
+# | this directory list around [-300-] {+550+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 670 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -107,9 +107,9 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "到2017年4月為止,此目錄列出的檔案已整理出約 300 
種惡意功能的實例,但是絕對還"
 "有上千種我們不瞭解的利用方式。"
@@ -481,6 +481,44 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -540,13 +578,6 @@
 "almost any snooping."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Network location tracking is used, among other techniques, for <a href="
-"\"https://www.linkedin.com/pulse/location-based-advertising-has-starbucks-";
-"coupon-finally-john-craig\"> targeted advertising</a>."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/pt-br.po,v
retrieving revision 1.502
retrieving revision 1.503
diff -u -b -r1.502 -r1.503
--- pt-br.po    14 Sep 2022 14:04:11 -0000      1.502
+++ pt-br.po    20 Sep 2022 10:40:59 -0000      1.503
@@ -647,6 +647,50 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
+#| "of &ldquo;gratis.&rdquo;</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>Note que o artigo usa a palavra <i lang=\"en\">“free”</i> no 
sentido "
+"de “grátis”.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -13965,9 +14009,9 @@
 #| "instances of malicious functionalities (with more than 630 references to "
 #| "back them up), but there are surely thousands more we don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "Até dezembro de 2021, as páginas neste diretório listam quase 550 exemplos 
"
 "de funcionalidades maliciosas (com mais de 630 referências para confirmá-"
@@ -15674,6 +15718,21 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of December, 2021, the pages in this directory list around 550 "
+#~| "instances of malicious functionalities (with more than 630 references to "
+#~| "back them up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of August, 2022, the pages in this directory list around 550 instances "
+#~ "of malicious functionalities (with more than 660 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Até dezembro de 2021, as páginas neste diretório listam quase 550 "
+#~ "exemplos de funcionalidades maliciosas (com mais de 630 referências para "
+#~ "confirmá-las), mas com certeza há mais milhares das quais nós não 
temos "
+#~ "conhecimento."
+
 #~ msgid ""
 #~ "The malware we list here is present in every phone, or in software that "
 #~ "is not made by Apple or Google (including its subsidiaries).  Malicious "

Index: ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/ru.po,v
retrieving revision 1.867
retrieving revision 1.868
diff -u -b -r1.867 -r1.868
--- ru.po       15 Sep 2022 09:53:20 -0000      1.867
+++ ru.po       20 Sep 2022 10:40:59 -0000      1.868
@@ -626,6 +626,56 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | <small>Please note that the article wrongly refers to crackers as
+# | [-&ldquo;<a
+# | 
href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>-]
+# | {+&ldquo;hackers.&rdquo;</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -635,14 +685,14 @@
 "fighttorepair.substack.com/p/citing-danger-of-ink-spills-epson\"> right to "
 "repair them</a>."
 msgstr ""
-"Некоторые принтеры Epson запрограммированы, 
чтобы <a href=\"https://hardware.slashdot.";
-"org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
-"claiming-danger-of-ink-spills\"> прекращать работу после 
того, как напечатали "
-"заранее определенное число страниц</a>, на 
основании того, что чернильные "
-"площадки забиваются черниками. Это 
составляет недопустимое нарушение свободы 
"
-"пользователей пользоваться своими 
принтерами, как им угодно и их <a href=\"https://";
-"fighttorepair.substack.com/p/citing-danger-of-ink-spills-epson\"> права "
-"чинить их</a>."
+"Некоторые принтеры Epson запрограммированы, 
чтобы <a href=\"https://hardware.";
+"slashdot.org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-"
+"operating-claiming-danger-of-ink-spills\"> прекращать работу 
после того, как "
+"напечатали заранее определенное число 
страниц</a>, на основании того, что "
+"чернильные площадки забиваются 
черниками. Это составляет недопустимое "
+"нарушение свободы пользователей 
пользоваться своими принтерами, как им "
+"угодно и их <a 
href=\"https://fighttorepair.substack.com/p/citing-danger-of-";
+"ink-spills-epson\"> права чинить их</a>."
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
@@ -654,10 +704,10 @@
 msgstr ""
 "Современные &ldquo;умные&rdquo; телевизоры <a 
href=\"https://www.techdirt.";
 "com/2022/04/14/its-still-stupidly-ridiculously-difficult-to-buy-a-dumb-tv/"
-"\"> подталкивают людей к тому, чтобы 
согласиться на слежку через "
-"Интернет</a>. Некоторые из них не работают, 
если у них нет возможности "
-"получить по сети несвободные программы. 
Кроме того, они проектируются "
-"на запрограммированное старение."
+"\"> подталкивают людей к тому, чтобы 
согласиться на слежку через Интернет</"
+"a>. Некоторые из них не работают, если у них 
нет возможности получить по "
+"сети несвободные программы. Кроме того, 
они проектируются на "
+"запрограммированное старение."
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
@@ -13095,10 +13145,19 @@
 "способ дать себя одурачить."
 
 #. type: Content of: <div><p>
-msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+# | As of [-August,-] {+September,+} 2022, the pages in this directory list
+# | around 550 instances of malicious functionalities (with more than
+# | 6[-6-]{+7+}0 references to back them up), but there are surely thousands
+# | more we don't know about.
+#, fuzzy
+#| msgid ""
+#| "As of August, 2022, the pages in this directory list around 550 instances "
+#| "of malicious functionalities (with more than 660 references to back them "
+#| "up), but there are surely thousands more we don't know about."
+msgid ""
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "На август 2022&nbsp;года на страницах этого 
каталога перечислено около 550 "
 "примеров вредоносных функций (и более 660 
ссылок, подкрепляющих их), но "
@@ -14617,6 +14676,15 @@
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 
 #~ msgid ""
+#~ "As of August, 2022, the pages in this directory list around 550 instances "
+#~ "of malicious functionalities (with more than 660 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "На август 2022&nbsp;года на страницах этого 
каталога перечислено около "
+#~ "550 примеров вредоносных функций (и более 
660 ссылок, подкрепляющих их), "
+#~ "но есть, бесспорно, тысячи других, о 
которых мы не знаем."
+
+#~ msgid ""
 #~ "Strictly speaking, this tracking is not implemented by any specific "
 #~ "software code; it is inherent in the cellular network technology.  The "
 #~ "network needs to know which cell towers the phone is near, so it can "

Index: tr.po
===================================================================
RCS file: /web/www/www/proprietary/po/tr.po,v
retrieving revision 1.314
retrieving revision 1.315
diff -u -b -r1.314 -r1.315
--- tr.po       17 Sep 2022 06:38:32 -0000      1.314
+++ tr.po       20 Sep 2022 10:41:00 -0000      1.315
@@ -530,6 +530,52 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>Bu yazı güvenlik kırıcılarını hatalı bir şekilde \"<a 
href=\"/"
+"philosophy/words-to-avoid.html#Hacker\">üstât (hacker)</a>\" olarak "
+"adlandırmaktır.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -10425,15 +10471,15 @@
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid ""
-#| "As of April, 2022, the pages in this directory list around 550 instances "
-#| "of malicious functionalities (with more than 650 references to back them "
+#| "As of August, 2022, the pages in this directory list around 550 instances "
+#| "of malicious functionalities (with more than 660 references to back them "
 #| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
-"Şubat 2022 itibarıyla bu dizindeki sayfalar (destekleyen 650'den fazla "
+"Ağustos 2022 itibarıyla bu dizindeki sayfalar (destekleyen 660'tan fazla "
 "referansla birlikte) yaklaşık 550 kötücül işlevsellik örneğini 
listeliyor, "
 "ancak muhakkak henüz bilmediğimiz binlercesi vardır."
 
@@ -11661,6 +11707,20 @@
 
 #, fuzzy
 #~| msgid ""
+#~| "As of April, 2022, the pages in this directory list around 550 instances "
+#~| "of malicious functionalities (with more than 650 references to back them "
+#~| "up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of August, 2022, the pages in this directory list around 550 instances "
+#~ "of malicious functionalities (with more than 660 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Şubat 2022 itibarıyla bu dizindeki sayfalar (destekleyen 650'den fazla "
+#~ "referansla birlikte) yaklaşık 550 kötücül işlevsellik örneğini "
+#~ "listeliyor, ancak muhakkak henüz bilmediğimiz binlercesi vardır."
+
+#, fuzzy
+#~| msgid ""
 #~| "As of February, 2022, the pages in this directory list around 550 "
 #~| "instances of malicious functionalities (with more than 640 references to "
 #~| "back them up), but there are surely thousands more we don't know about."

Index: zh-cn.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-cn.po,v
retrieving revision 1.316
retrieving revision 1.317
diff -u -b -r1.316 -r1.317
--- zh-cn.po    14 Sep 2022 14:04:13 -0000      1.316
+++ zh-cn.po    20 Sep 2022 10:41:00 -0000      1.317
@@ -528,6 +528,51 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>Please note that the article wrongly refers to crackers as &ldquo;"
+#| "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
+#| "small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+"<small>请注意,本文错误地将&ldquo;<a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">黑客</a>&rdquo;一词当成骇客来用。</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -9981,15 +10026,15 @@
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid ""
-#| "As of April, 2022, the pages in this directory list around 550 instances "
-#| "of malicious functionalities (with more than 650 references to back them "
+#| "As of August, 2022, the pages in this directory list around 550 instances "
+#| "of malicious functionalities (with more than 660 references to back them "
 #| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
-"截至 2022 年 4 月,此目录的页面中列出了大约 550 
个恶意功能实例(有 650 多份证"
+"截至 2022 年 8 月,此目录的页面中列出了大约 550 
个恶意功能实例(有 660 多份证"
 "据支持),但是肯定还有数千个我们不知道情况。"
 
 #. type: Content of: <div><p>
@@ -11252,6 +11297,19 @@
 
 #, fuzzy
 #~| msgid ""
+#~| "As of April, 2022, the pages in this directory list around 550 instances "
+#~| "of malicious functionalities (with more than 650 references to back them "
+#~| "up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of August, 2022, the pages in this directory list around 550 instances "
+#~ "of malicious functionalities (with more than 660 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "截至 2022 年 4 月,此目录的页面中列出了大约 550 
个恶意功能实例(有 650 多"
+#~ "份证据支持),但是肯定还有数千个我们不知道情况。"
+
+#, fuzzy
+#~| msgid ""
 #~| "As of February, 2022, the pages in this directory list around 550 "
 #~| "instances of malicious functionalities (with more than 640 references to "
 #~| "back them up), but there are surely thousands more we don't know about."

Index: zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-tw.po,v
retrieving revision 1.415
retrieving revision 1.416
diff -u -b -r1.415 -r1.416
--- zh-tw.po    14 Sep 2022 14:04:13 -0000      1.415
+++ zh-tw.po    20 Sep 2022 10:41:00 -0000      1.416
@@ -539,6 +539,44 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A security researcher found that the iOS in-app browser of TikTok <a href="
+"\"https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-";
+"every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows\"> "
+"injects keylogger-like JavaScript code into outside web pages</a>. This code "
+"has the ability to track all users' activities, and to retrieve any personal "
+"data that is entered on the pages. We have no way of verifying TikTok's "
+"claim that the keylogger-like code only serves purely technical functions. "
+"Some of the accessed data could well be saved to the company's servers, and "
+"even shared with third parties. This would open the door to extensive "
+"surveillance, including by the Chinese government (to which TikTok has "
+"indirect ties). There is also a risk that the data would be stolen by "
+"crackers, and used to launch malware attacks."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The iOS in-app browsers of Instagram and Facebook behave essentially the "
+"same way as TikTok's. The main difference is that Instagram and Facebook "
+"allow users to access third-party sites with their default browser, whereas "
+"<a href=\"https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/";
+"how_do_i_make_urls_open_in_my_browser_instead_of/\"> TikTok makes it nearly "
+"impossible</a>."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The researcher didn't study the Android versions of in-app browsers, but we "
+"have no reason to assume they are safer than the iOS versions."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;"
+"hackers.&rdquo;</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Some Epson printers are programmed to <a href=\"https://hardware.slashdot.";
 "org/story/22/08/07/0350244/epson-programs-some-printers-to-stop-operating-"
 "claiming-danger-of-ink-spills\"> stop working after they have printed a "
@@ -9227,9 +9265,9 @@
 "方式為專有軟體。"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+August, 2022,+} the [-files-] {+pages+} in this
-# | directory list around [-300-] {+550+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 660 references to
+# | As of [-April, 2017,-] {+September, 2022,+} the [-files-] {+pages+} in
+# | this directory list around [-300-] {+550+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 670 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -9237,9 +9275,9 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of August, 2022, the pages in this directory list around 550 instances of "
-"malicious functionalities (with more than 660 references to back them up), "
-"but there are surely thousands more we don't know about."
+"As of September, 2022, the pages in this directory list around 550 instances "
+"of malicious functionalities (with more than 670 references to back them "
+"up), but there are surely thousands more we don't know about."
 msgstr ""
 "到2017年4月為止,此目錄列出的檔案已整理出約 300 
種惡意功能的實例,但是絕對還"
 "有上千種我們不瞭解的利用方式。"
@@ -10766,6 +10804,19 @@
 #~| "of malicious functionalities, but there are surely thousands more we "
 #~| "don't know about."
 #~ msgid ""
+#~ "As of August, 2022, the pages in this directory list around 550 instances "
+#~ "of malicious functionalities (with more than 660 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "到2017年4月為止,此目錄列出的檔案已整理出約 300 
種惡意功能的實例,但是絕對"
+#~ "還有上千種我們不瞭解的利用方式。"
+
+#, fuzzy
+#~| msgid ""
+#~| "As of April, 2017, the files in this directory list around 300 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
 #~ "As of April, 2022, the pages in this directory list around 550 instances "
 #~ "of malicious functionalities (with more than 650 references to back them "
 #~ "up), but there are surely thousands more we don't know about."



reply via email to

[Prev in Thread] Current Thread [Next in Thread]