advanced help
phrase:
attribute:
attribute:
attribute:
order:
per page:
clip:
action:
Results of 1 - 1 of about 725 for Android 12 (1.976 sec.)
android (2801), 12 (27799)
proprietary-insecurity.de.po
#score: 5143
@digest: 0c8532de90e282b4f9fa186779f72d8d
@id: 307858
@mdate: 2023-05-30T21:40:03Z
@size: 105003
@type: text/html
content-type: text/html; charset=utf-8
#keywords: arstechnica (67261), techdirt (33946), crackers (29176), cracker (28175), vulnerability (26417), hospital (23711), cameras (21921), vulnerable (18674), security (17080), theguardian (16884), https (13105), href (12661), hackers (12362), hacker (11916), ldquo (11394), technology (10797), researchers (10735), rdquo (10501), flaw (9824), unter (9748), smart (8359), hack (7947), malware (7490), samsung (7310), phones (7178), com (7008), internet (6808), mobile (6731), malicious (6323), intel (5395), encryption (4902), philosophy (4709)
proprietary-insecurity.de.po Mismatched links: 179. Mismatched ids: 1. # text 8 | {+</a>&nbsp;/+} <a [-href="/proprietary/proprietary.html">Other examples | of proprietary malware</a>-] | {+href="/proprietary/proprietary.html">Malware</a>&nbsp;/ By | type&nbsp;/+} </a>&nbsp;/ <a href=" /proprietary/proprietary.html ">Malware</a>&nbsp;/ By type&nbsp;/ <a href=" /proprietary/ ">Weitere Beispiele proprietärer Schadsoftware</a> 10 | Nonfree (proprietary) software is very often malware (designed to mistreat | the user). Nonfree software is controlled by its developers, which puts | them in a position of power over the users; <a | href="/philosophy/free-software-even-more-important.html">that is the | basic injustice</a>. The developers {+and manufacturers+} often exercise | that power to the detriment of the users they ought to serve. Nonfree (proprietary) software is very often malware (designed to mistreat the user). Nonfree software is controlled by its developers, which puts them in a position of power over the users; <a href=" /philosophy/free-software-even-more-important.html ">that is the basic injustice</a>. The developers and manufacturers often exercise that power to the detriment of the users they ought to serve. Unfreie (proprietäre) Software entspricht sehr häufig einem Schadprogramm (entworfen, um <ins>unerwünschte und gegebenenfalls schädliche Funktionen auszuführen,</ins> Nutzer also schlecht behandeln). Unfreie Software wird von seinen Entwicklern kontrolliert, welches sie in eine Position der Macht gegenüber Nutzer versetzt. Das ist die <a href=" /philosophy/free-software-even-more-important ">grundlegende Ungerechtigkeit</a>. Häufig üben Entwickler diese Macht zum Schaden derer aus, denen sie eigentlich dienen sollte. 17 UEFI makes computers <a href=" https://arstechnica.com/information-technology/2022/07/researchers-unpack-unkillable-uefi-rootkit-that-survives-os-reinstalls/ "> vulnerable to advanced persistent threats</a> that are almost impossible to detect once installed. Here are <a href=" https://securelist.com/cosmicstrand-uefi-firmware-rootkit/106973/ "> technical details</a>. 21 Hackers discovered <a href=" https://samcurry.net/web-hackers-vs-the-auto-industry/ "> dozens of flaws in the security (in the usual narrow sense) of many brands of automobiles</a>. 23 <a href=" https://www.bleepingcomputer.com/news/security/microsoft-office-365-email-encryption-could-expose-message-content/ "> The Microsoft Office encryption is weak</a>, and susceptible to attack. 25 A security researcher found that the iOS in-app browser of TikTok <a href=" https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows "> injects keylogger-like JavaScript code into outside web pages</a>. This code has the ability to track all users' activities, and to retrieve any personal data that is entered on the pages. We have no way of verifying TikTok's claim that the keylogger-like code only serves purely technical functions. Some of the accessed data could well be saved to the company's servers, and even sent to third parties. This would open the door to extensive surveillance, including by the Chinese government (to which TikTok has indirect ties). There is also a risk that the data would be stolen by crackers, and used to launch malware attacks. 26 The iOS in-app browsers of Instagram and Facebook behave essentially the same way as TikTok's. The main difference is that Instagram and Facebook allow users to access third-party sites with their default browser, whereas <a href=" https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/ "> TikTok makes it nearly impossible</a>. 28 | [-Note-]{+<small>Please note+} that [-this article misuses-] the [-term <a | href="/philosophy/words-to-avoid.html#Hacker">&ldquo;hackers&rdquo;</a> | referring-] {+article wrongly refers+} to [-crackers.-] {+crackers as | &ldquo;hackers.&rdquo;</small>+} <small>Please note that the article wrongly refers to crackers as &ldquo;hackers.&rdquo;</small> Hinweis: Dieser Artikel missbraucht den Begriff <em><a href=" /philosophy/words-to-avoid#Hacker ">„Hacker“</a></em> mit Bezug auf <em>Cracker</em>. 29 A bug in Tesla cars software <a href=" https://www.tweaktown.com/news/86780/new-app-allows-hackers-to-steal-teslas-by-making-their-own-keys/index.html "> lets crackers install new car keys</a>, unlock cars, start engines, and even prevent real owners from accessing their cars. 30 A cracker even reported that he was able to <a href=" https://fortune.com/2022/01/12/teen-hacker-david-colombo-took-control-25-tesla-ev/ "> disable security systems and take control of 25 cars</a>. 31 | [-Note-]{+<small>Please note+} that [-this article misuses-] {+these | articles wrongly use+} the [-term <a | href="/philosophy/words-to-avoid.html#Hacker">&ldquo;hackers&rdquo;</a> | referring to crackers.-] {+word &ldquo;<a | href="https://www.gnu.org/philosophy/words-to-avoid.html#Hacker">hacker</a>&rdquo; | instead of cracker.</small>+} <small>Please note that these articles wrongly use the word &ldquo;<a href=" https://www.gnu.org/philosophy/words-to-avoid.html#Hacker ">hacker</a>&rdquo; instead of cracker.</small> Hinweis: Dieser Artikel missbraucht den Begriff <em><a href=" /philosophy/words-to-avoid#Hacker ">„Hacker“</a></em> mit Bezug auf <em>Cracker</em>. 32 A security failure in Microsoft's Windows is <a href=" https://www.bleepingcomputer.com/news/security/fake-windows-11-upgrade-installers-infect-you-with-redline-malware/ ">infecting people's computers with RedLine stealer malware</a> using a fake Windows 11 upgrade installer. 33 A critical bug in Apple's iOS makes it possible for attackers to alter a shutdown event, <a href=" https://blog.zecops.com/research/persistence-without-persistence-meet-the-ultimate-persistence-bug-noreboot/ ">tricking the user into thinking that the phone has been powered off</a>. But in fact, it's still running, and the user can't feel any difference between a real shutdown and the fake shutdown. 34 Hundreds of Tesla drivers <a href=" https://www.theguardian.com/technology/2021/nov/20/tesla-app-outage-elon-musk-apologises ">were locked out of their cars as a result of Tesla's app suffering from an outage</a>, which happened because the app is tethered to the company's servers. 35 Some researchers at Google <a href=" https://www.vice.com/en/article/93bw8y/google-caught-hackers-using-a-mac-zero-day-against-hong-kong-users ">found a zero-day vulnerability on MacOS, which crackers used to target people visiting the websites</a> of a media outlet and a pro-democracy labor and political group in Hong Kong. 36 | [-Note-]{+<small>Please note+} that [-this article misuses-] the [-term <a | href="/philosophy/words-to-avoid.html#Hacker">&ldquo;hackers&rdquo;</a> | referring-] {+article wrongly refers+} to [-crackers.-] {+crackers as | &ldquo;<a | href="/philosophy/words-to-avoid.html#Hacker">hackers</a>&rdquo;.</small> | +} <small>Please note that the article wrongly refers to crackers as &ldquo;<a href=" /philosophy/words-to-avoid.html#Hacker ">hackers</a>&rdquo;.</small> Hinweis: Dieser Artikel missbraucht den Begriff <em><a href=" /philosophy/words-to-avoid#Hacker ">„Hacker“</a></em> mit Bezug auf <em>Cracker</em>. 37 Various models of security cameras, DVRs, and baby monitors that run proprietary software <a href=" https://www.wired.com/story/kalay-iot-bug-video-feeds/ ">are affected by a security vulnerability that could give attackers access to live feeds</a>. 38 <a href=" https://www.theguardian.com/news/2021/jul/18/what-is-pegasus-spyware-and-how-does-it-hack-phones "> The pegasus spyware used vulnerabilities on proprietary smartphone operating systems</a> to impose surveillance on people. It can record people's calls, copy their messages, and secretly film them, using a security vulnerability. There's also <a href=" https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf "> a technical analysis of this spyware</a> available in PDF format. 40 A newly found Microsoft Windows vulnerability <a href=" https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/ "> can allow crackers to remotely gain access to the operating system</a> and install programs, view and delete data, or even create new user accounts with full user rights. 42 <a href=" https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/ ">TikTok apps collect biometric identifiers and biometric information from users' smartphones</a>. The company behind it does whatever it wants and collects whatever data it can. 43 <a href=" https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/ ">Apple is moving its Chinese customers' iCloud data to a datacenter controlled by the Chinese government</a>. Apple is already storing the encryption keys on these servers, obeying Chinese authority, making all Chinese user data available to the government. 44 A motorcycle company named Klim is selling airbag vests with different payment methods, one of them is through a <a href=" https://www.vice.com/en/article/93yyyd/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-a-payment ">proprietary subscription-based option that will block the vest from inflating if the payments don't go through</a>. 46 The United States' government is reportedly considering <a href=" https://www.infosecurity-magazine.com/news/private-companies-may-spy-on/ ">teaming up with private companies to monitor American citizens' private online activity and digital communications</a>. 48 A zero-day vulnerability in Zoom which <a href=" https://www.zdnet.com/article/critical-zoom-vulnerability-triggers-remote-code-execution-without-user-input/ ">can be used to launch remote code execution (RCE) attacks</a> has been disclosed by researchers. The researchers demonstrated a three-bug attack chain that caused an RCE on a target machine, all this without any form of user interaction. 49 <a href=" https://www.bloomberg.com/news/articles/2021-03-09/hackers-expose-tesla-jails-in-breach-of-150-000-security-cams ">Over 150 thousand security cameras that used Verkada company's proprietary software are cracked</a> by a major security breach. Crackers have had access to security archives of various gyms, hospitals, jails, schools, and police stations that have used Verkada's cameras. 50 <a href=" /philosophy/surveillance-vs-democracy.html ">It is injustice to the public</a> for gyms, stores, hospitals, jails, and schools to hand &ldquo;security&rdquo; footage to a company from which the government can collect it at any time, without even telling them. 51 At least 30 thousand organizations in the United States are newly &ldquo;<a href=" /philosophy/words-to-avoid.html#Hacker ">cracked</a>&rdquo; via <a href=" https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-newly-hacked-via-holes-in-microsofts-email-software/ ">holes in Microsoft's proprietary email software, named Microsoft 365</a>. It is unclear whether there are other holes and vulnerabilities in the program or not but history and experience tells us it wouldn't be the last disaster with proprietary programs. 52 Researchers at the security firm SentinelOne discovered a <a href=" https://www.wired.com/story/windows-defender-vulnerability-twelve-years/ ">security flaw in proprietary program Microsoft Windows Defender that lurked undetected for 12 years</a>. If the program was free (as in freedom), more people would have had a chance to notice the problem, therefore, it could've been fixed a lot sooner. 53 A cracker <a href=" https://www.vice.com/en/article/m7apnn/your-cock-is-mine-now-hacker-locks-internet-connected-chastity-cage-demands-ransom ">took control of people's internet-connected chastity cages and demanded ransom</a>. The chastity cages are being controlled by a proprietary app (mobile program). 54 | [-Note-]{+<small>(Please note+} that [-this article misuses-] the [-term | <a | href="/philosophy/words-to-avoid.html#Hacker">&ldquo;hackers&rdquo;</a> | referring-] {+article wrongly refers+} to [-crackers.-] {+crackers as "<a | href="/philosophy/words-to-avoid.html#Hacker">hackers</a>".)</small>+} <small>(Please note that the article wrongly refers to crackers as "<a href=" /philosophy/words-to-avoid.html#Hacker ">hackers</a>".)</small> Hinweis: Dieser Artikel missbraucht den Begriff <em><a href=" /philosophy/words-to-avoid#Hacker ">„Hacker“</a></em> mit Bezug auf <em>Cracker</em>. 55 Commercial crackware can <a href=" https://www.theguardian.com/technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-researchers-say "> get passwords out of an iMonster</a>, use the microphone and camera, and other things. 56 <a href=" https://www.washingtonpost.com/technology/2020/12/18/zoom-helped-china-surveillance/ "> A Zoom executive carried out snooping and censorship for China</a>. 58 United States officials are facing one of biggest crackings against them in years, when <a href=" https://www.theguardian.com/technology/2020/dec/15/orion-hack-solar-winds-explained-us-treasury-commerce-department ">malicious code was sneaked into SolarWinds' proprietary software named Orion</a>. Crackers got access to networks when users downloaded a tainted software update. Crackers were able to monitor internal emails at some of the top agencies in the US. 59 Baidu apps were <a href=" https://www.zdnet.com/article/baidus-android-apps-caught-collecting-sensitive-user-details/ "> caught collecting sensitive personal data</a> that can be used for lifetime tracking of users, and putting them in danger. More than 1.4 billion people worldwide are affected by these proprietary apps, and users' privacy is jeopardized by this surveillance tool. Data collected by Baidu may be handed over to the Chinese government, possibly putting Chinese people in danger. 60 Some Wavelink and JetStream wifi routers have universal back doors that enable unauthenticated users to remotely control not only the routers, but also any devices connected to the network. There is evidence that <a href=" https://cybernews.com/security/walmart-exclusive-routers-others-made-in-china-contain-backdoors-to-control-devices/ "> this vulnerability is actively exploited</a>. 61 If you consider buying a router, we encourage you to get one that <a href=" https://ryf.fsf.org/categories/routers ">runs on free software</a>. Any attempts at introducing malicious functionalities in it (e.g., through a firmware update) will be detected by the community, and soon corrected. 62 If unfortunately you own a router that runs on proprietary software, don't panic! You may be able to replace its firmware with a free operating system such as <a href=" https://librecmc.org ">libreCMC</a>. If you don't know how, you can get help from a nearby GNU/Linux user group. 63 Apple has <a href=" https://sneak.berlin/20201112/your-computer-isnt-yours/ ">implemented a malware in its computers that imposes surveillance</a> on users and reports users' computing to Apple. 65 Samsung is forcing its smartphone users in Hong Kong (and Macau) <a href=" https://blog.headuck.com/2020/10/12/samsung-phones-force-mainland-china-dns-service-upon-hong-kong-wifi-users/ ">to use a public DNS in Mainland China</a>, using software update released in September 2020, which causes many unease and privacy concerns. 66 TikTok <a href=" https://boingboing.net/2020/08/11/tiktok-exploited-android-secur.html "> exploited an Android vulnerability</a> to obtain user MAC addresses. 67 <a href=" https://www.wired.com/story/ripple20-iot-vulnerabilities/ "> A disasterous security bug</a> touches millions of products in the Internet of Stings. 69 The proprietary program Microsoft Teams' insecurity <a href=" https://www.forbes.com/sites/thomasbrewster/2020/04/27/your-whole-companys-microsoft-teams-data-couldve-been-stolen-with-an-evil-gif/ ">could have let a malicious GIF steal user data from Microsoft Teams accounts</a>, possibly across an entire company, and taken control of &ldquo;an organization's entire roster of Teams accounts.&rdquo; 70 Riot Games' new anti-cheat is malware; <a href=" https://www.extremetech.com/gaming/309320-riot-games-new-anti-cheat-system-runs-at-system-boot-uses-kernel-driver ">runs on system boot at kernel level</a> on Windows. It is insecure software that increases the attack surface of the operating system. 71 Internet-tethered Amazon Ring had a security vulnerability that enabled attackers to <a href=" https://www.commondreams.org/newswire/2019/11/07/amazons-ring-doorbells-leaks-customers-wi-fi-username-and-password "> access the user's wifi password</a>, and snoop on the household through connected surveillance devices. 73 A series of vulnerabilities <a href=" https://www.forbes.com/sites/gordonkelly/2019/08/31/apple-iphone-ipad-security-ios-upgrade-iphone-xs-max-xr-update/ ">found in iOS allowed attackers to gain access to sensitive information including private messages, passwords, photos and contacts stored on the user's iMonster</a>. 75 Out of 21 gratis Android antivirus apps that were tested by security researchers, eight <a href=" https://www.comparitech.com/antivirus/android-antivirus-vulnerabilities/ "> failed to detect a test virus</a>. All of them asked for dangerous permissions or contained advertising trackers, with seven being more risky than the average of the 100 most popular Android apps. 77 Many Android apps can track users' movements even when the user says <a href=" https://www.theverge.com/2019/7/8/20686514/android-covert-channel-permissions-data-collection-imei-ssid-location "> not to allow them access to locations</a>. 79 Users caught in the jail of an iMonster are <a href=" https://boingboing.net/2019/05/15/brittle-security.html "> sitting ducks for other attackers</a>, and the app censorship prevents security companies from figuring out how those attacks work. 81 The Medtronics Conexus Telemetry Protocol has <a href=" https://www.startribune.com/750-000-medtronic-defibrillators-vulnerable-to-hacking/507470932/ "> two vulnerabilities that affect several models of implantable defibrillators</a> and the devices they connect to. 83 The Ring doorbell camera is designed so that the manufacturer (now Amazon) can watch all the time. Now it turns out that <a href=" https://web.archive.org/web/20190918024432/https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/ "> anyone else can also watch, and fake videos too</a>. 84 The third party vulnerability is presumably unintentional and Amazon will probably fix it. However, we do not expect Amazon to change the design that <a href=" /proprietary/proprietary-surveillance.html#M201901100 ">allows Amazon to watch</a>. 85 Researchers have discovered how to <a href=" https://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co "> hide voice commands in other audio</a>, so that people cannot hear them, but Alexa and Siri can. 86 Since the beginning of 2017, <a href=" https://qz.com/1131515/google-collects-android-users-locations-even-when-location-services-are-disabled ">Android phones have been collecting the addresses of nearby cellular towers</a>, even when location services are disabled, and sending that data back to Google. 87 Crackers found a way to break the security of an Amazon device, and <a href=" https://boingboing.net/2018/08/12/alexa-bob-carol.html "> turn it into a listening device</a> for them. 89 <small>(These crackers are probably hackers too, but please <a href=" https://stallman.org/articles/on-hacking.html "> don't use &ldquo;hacking&rdquo; to mean &ldquo;breaking security&rdquo;</a>.)</small> 90 | Siri, Alexa, and all the other voice-control systems can be <a | [-href="https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa">-] | {+href="https://www.fastcompany.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa">+} | hijacked by programs that play commands in ultrasound that humans can't | hear</a>. Siri, Alexa, and all the other voice-control systems can be <a href=" https://www.fastcompany.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa "> hijacked by programs that play commands in ultrasound that humans can't hear</a>. <b>Siri</b>, <b>Alexa</b> und all die anderen Sprachsteuerungssysteme können <a href=" https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa ">durch Programme gekapert werden, die Befehle&#160;&#8209;&#160;für Menschen unhörbar&#160;&#8209;&#160;im Ultraschallbereich wiedergeben</a>. 94 | Intel's intentional &ldquo;management engine&rdquo; back door has <a | [-href="https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/">-] | {+href="https://www.theregister.com/2017/11/20/intel_flags_firmware_flaws/">+} | unintended back doors</a> too. Intel's intentional &ldquo;management engine&rdquo; back door has <a href=" https://www.theregister.com/2017/11/20/intel_flags_firmware_flaws/ "> unintended back doors</a> too. Intels vorsätzliche „Management Engine“-Hintertür hat <a href=" https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/ " title="Intel finds critical holes in secret Management Engine hidden in tons of desktop, server chipsets, unter: https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/ The Register 2017.">auch unbeabsichtigte Hintertüren</a>. 95 | Amazon recently invited consumers to be suckers and <a | [-href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo">-] | {+href="https://www.techdirt.com/2017/11/22/vulnerability-found-amazon-key-again-showing-how-dumber-tech-is-often-smarter-option/">+} | allow delivery staff to open their front doors</a>. Wouldn't you know it, | the system has a grave security flaw. Amazon recently invited consumers to be suckers and <a href=" https://www.techdirt.com/2017/11/22/vulnerability-found-amazon-key-again-showing-how-dumber-tech-is-often-smarter-option/ "> allow delivery staff to open their front doors</a>. Wouldn't you know it, the system has a grave security flaw. Amazon […] <a href=" https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo " title="Vulnerability Found In Amazon Key, Again Showing How Dumber Tech Is Often The Smarter Option, unter: https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo Techdirt 2017.">öffnet Paketboten und anderen Dienstleistern die Haustür zum privaten „Smart“-Heim</a>. Würde man es nicht (besser) wissen, hat das System eine gravierende Sicherheitslücke!? 97 | A &ldquo;smart&rdquo; intravenous pump designed for hospitals is connected | to the internet. Naturally <a | [-href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml">-] | {+href="https://www.techdirt.com/2017/09/22/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack/">+} | its security has been cracked</a>. A &ldquo;smart&rdquo; intravenous pump designed for hospitals is connected to the internet. Naturally <a href=" https://www.techdirt.com/2017/09/22/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack/ "> its security has been cracked</a>. Eine „kluge“ für Krankenhäuser entworfene intravenöse Pumpe ist mit dem Internet verbunden. Selbstredend ist deren <a href=" https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml " title="'Smart' Hospital IV Pump Vulnerable To Remote Hack Attack, unter: https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml 2017.">Sicherheit bereits geknackt</a>. 98 | [-Note-]{+<small>(Note+} that this article misuses the term <a | href="/philosophy/words-to-avoid.html#Hacker">&ldquo;hackers&rdquo;</a> | referring to [-crackers.-] {+crackers.)</small>+} <small>(Note that this article misuses the term <a href=" /philosophy/words-to-avoid.html#Hacker ">&ldquo;hackers&rdquo;</a> referring to crackers.)</small> Hinweis: Dieser Artikel missbraucht den Begriff <em><a href=" /philosophy/words-to-avoid#Hacker ">„Hacker“</a></em> mit Bezug auf <em>Cracker</em>. 99 | The bad security in many Internet of Stings devices allows <a | [-href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml">ISPs-] | {+href="https://www.techdirt.com/2017/08/28/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you/">ISPs+} | to snoop on the people that use them</a>. The bad security in many Internet of Stings devices allows <a href=" https://www.techdirt.com/2017/08/28/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you/ ">ISPs to snoop on the people that use them</a>. Die schlechte Sicherheit vieler Internet-der-Dinge-Geräte ermöglicht <a href=" https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml " title="IOT Devices Provide Comcast A Wonderful New Opportunity To Spy On You. unter: https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml 2017.">Internetdienstanbietern (IDA) diejenigen auszuschnüffeln, die diese benutzen</a>. 101 | [-It-]{+<small>(It+} is unfortunate that the article uses the term <a | [-href="/philosophy/words-to-avoid.html#Monetize">&ldquo;monetize&rdquo;</a>.-] | {+href="/philosophy/words-to-avoid.html#Monetize">&ldquo;monetize&rdquo;< | /a>.)</small>+} <small>(It is unfortunate that the article uses the term <a href=" /philosophy/words-to-avoid.html#Monetize ">&ldquo;monetize&rdquo;</a>.)</small> Es ist bedauerlich, dass der Artikel den Begriff <a href=" /philosophy/words-to-avoid#Monetize ">„monetarisieren“</a> verwendet. 103 | That is a malicious functionality, but in addition it is a gross | insecurity since anyone, including malicious crackers, <a | [-href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/">can-] | {+href="https://arstechnica.com/information-technology/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/">can+} | find those accounts and use them to get into users' cameras</a>. That is a malicious functionality, but in addition it is a gross insecurity since anyone, including malicious crackers, <a href=" https://arstechnica.com/information-technology/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/ ">can find those accounts and use them to get into users' cameras</a>. Das ist eine böswillige Funktionalität, aber darüber hinaus bedeutet es grobe Unsicherheit, da jedermann, einschließlich böswilliger Cracker, <a href=" https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/ " title="Internet cameras have hard-coded password that can't be changed, unter: arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/ 2017.">diese Konten finden und sie nutzen können, um in die Kameras der Nutzer zu gelangen</a>. 104 | [-That is a malicious functionality, but in addition it is a gross | insecurity since anyone, including malicious crackers, <a | href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/">can | find those-]{+Many models of Internet-connected cameras are tremendously | insecure. They have login+} accounts {+with hard-coded passwords, which | can't be changed,+} and [-use them-] {+<a | href="https://arstechnica.com/information-technology/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/">there | is no way+} to [-get into users' cameras</a>.-] {+delete these accounts | either</a>.+} Many models of Internet-connected cameras are tremendously insecure. They have login accounts with hard-coded passwords, which can't be changed, and <a href=" https://arstechnica.com/information-technology/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/ ">there is no way to delete these accounts either</a>. Das ist eine böswillige Funktionalität, aber darüber hinaus bedeutet es grobe Unsicherheit, da jedermann, einschließlich böswilliger Cracker, <a href=" https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/ " title="Internet cameras have hard-coded password that can't be changed, unter: arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/ 2017.">diese Konten finden und sie nutzen können, um in die Kameras der Nutzer zu gelangen</a>. 105 Notizen: https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00075&languageid=en-fr (IME) "An Informal collaborator / IM (or unofficial collaborator[1] or, in German, "inoffizieller Mitarbeiter" or, more colloquially, "informeller Mitarbeiter"') was a person in the German Democratic Republic who delivered private information to the Ministry for State Security (MfS / Staatssicherheitsdienstes, abbr. Stasi)." // _I_noffizieller _M_itarbeiter des Staatssicherheitsdienstes im besonderen _E_insatz ;) (Bearbeiten) Kommentarauszug: | Intel's CPU backdoor&mdash;the Intel Management Engine&mdash;had a <a | [-href="https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/">major-] | {+href="https://arstechnica.com/information-technology/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/">major+} | security vulnerability for 10 years</a>. Intel's CPU backdoor&mdash;the Intel Management Engine&mdash;had a <a href=" https://arstechnica.com/information-technology/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/ ">major security vulnerability for 10 years</a>. Intels CPU-Hintertür: <a href=" https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/ " title="Intel patches remote hijacking vulnerability that lurked in chips for 7 years, unter: arsTEXHNICA.com 2017"><ins>Intel bestätigt 10-jährig bestehende</ins> schwerwiegende Sicherheitslücke</a> in <i>Intel Management Engine</i> (IME)-Chipsatz. 106 | The vulnerability allowed a cracker to access the computer's Intel Active | Management Technology (AMT) <a | [-href="https://arstechnica.com/security/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/">-] | {+href="https://arstechnica.com/information-technology/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/">+} | web interface with an empty password and gave administrative access</a> to | access the computer's keyboard, mouse, monitor among other privileges. The vulnerability allowed a cracker to access the computer's Intel Active Management Technology (AMT) <a href=" https://arstechnica.com/information-technology/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/ "> web interface with an empty password and gave administrative access</a> to access the computer's keyboard, mouse, monitor among other privileges. Die Verwundbarkeit ermöglichte einem Cracker <ins>bei Geräten der vPro-Plattform </ins>auf das <i>Intel Active Management Technology</i> (AMT) <a href=" https://arstechnica.com/security/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/ ">Internet-Interface mit einem leeren Passwort zuzugreifen </a> um neben anderen Privilegien Zugriff auf Tastatur, Maus, Monitor zuzugreifen. 108 | The proprietary code that runs pacemakers, insulin pumps, and other | medical devices is <a | [-href="http://www.bbc.co.uk/news/technology-40042584">-] | {+href="https://www.bbc.com/news/technology-40042584">+} full of gross | security faults</a>. The proprietary code that runs pacemakers, insulin pumps, and other medical devices is <a href=" https://www.bbc.com/news/technology-40042584 "> full of gross security faults</a>. Der proprietäre Code, der Herzschrittmacher, Insulinpumpen und andere medizinische Geräte betreibt, ist <a href=" //www.bbc.co.uk/news/technology-40042584 " title="'Thousands' of known bugs found in pacemaker code, unter: bbc.com/news/technology-40042584 2017.">voller grober Sicherheitsfehler</a>. 109 HP-Notebooks der Serien EliteBook, ProBook, Elite x2 und ZBook | Conexant HD Audio Driver Package (version 1.0.0.46 and earlier) | pre-installed on 28 models of HP laptops logged the user's keystroke to a | file in the filesystem. Any process with access to the filesystem or the | MapViewOfFile API could gain access to the log. Furthermore, <a | [-href="https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt">according-] | {+href="https://modzero.com/modlog/archives/2017/05/11/en_keylogger_in_hewlett-packard_audio_driver/index.html">according+} | to modzero</a> the &ldquo;information-leak via Covert Storage Channel | enables malware authors to capture keystrokes without taking the risk of | being classified as malicious task by AV heuristics&rdquo;. Conexant HD Audio Driver Package (version 1.0.0.46 and earlier) pre-installed on 28 models of HP laptops logged the user's keystroke to a file in the filesystem. Any process with access to the filesystem or the MapViewOfFile API could gain access to the log. Furthermore, <a href=" https://modzero.com/modlog/archives/2017/05/11/en_keylogger_in_hewlett-packard_audio_driver/index.html ">according to modzero</a> the &ldquo;information-leak via Covert Storage Channel enables malware authors to capture keystrokes without taking the risk of being classified as malicious task by AV heuristics&rdquo;. Das Treiberpaket <b>Conexant HD Audio Driver</b> (Version 1.0.0.46 und vorherige), vorinstalliert auf 28 HP-Notebook-Modellen, schreibt alle Tastatureingaben (einschließlich der Passwörter) des Anwenders in eine lesbare Datei im Dateisystem. Jeder Prozess mit Zugriff auf das Dateisystem oder der MapViewOfFile-API könnte auf das Protokoll zugreifen. Laut <a href=" https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt ">Modzero darüber hinaus</a> <cite title="https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt">ermöglicht das Informationsleck via <i>Covert Storage Channel</i> Schadsoftware-Autoren, Tastatureingaben zu erfassen, ohne das Risiko als schädliche Aufgabe von AV-Heuristiken eingestuft zu werden zu riskieren</cite>. 111 | Many Android devices <a | [-href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/">-] | {+href="https://arstechnica.com/information-technology/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/">+} | can be hijacked through their Wi-Fi chips</a> because of a bug in | Broadcom's non[---]free firmware. Many Android devices <a href=" https://arstechnica.com/information-technology/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/ "> can be hijacked through their Wi-Fi chips</a> because of a bug in Broadcom's nonfree firmware. Android-Geräte durch <a href=" https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/ " title="Android devices can be fatally hacked by malicious Wi-Fi networks, unter: arstechnica.com 2017.">WLAN-Chips übernehmbar</a>&#160;&#8209;&#160;aufgrund schadhafter Software in Broadcoms unfreier Firmware.<a href="#malicious-wifi" id="malicious-wifi-ref" class="tnote">[4]</a> 112 | When Miele's Internet of Stings hospital disinfectant dishwasher is <a | [-href="https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit">-] | {+href="https://www.vice.com/en/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit">+} | connected to the Internet, its security is crap</a>. When Miele's Internet of Stings hospital disinfectant dishwasher is <a href=" https://www.vice.com/en/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit "> connected to the Internet, its security is crap</a>. Mieles „Internet der [knackbaren] Dinge“-Gerät zur Desinfektion medizinischer Geräte und Laborbedarf <a href=" https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit " title="A Hackable Dishwasher [sic] Is Connecting Hospitals to the Internet of Shit, unter: motherboard.vice.com 2017.">enthält Sicherheitslücke</a>.<a href=" #tn-iot01 " id=" tn-iot01-ref " class="tnote">[1]</a> 114 The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and phones to design a malware that <a href=" https://www.independent.co.uk/tech/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html "> spies through their microphones and cameras while making them appear to be turned off</a>. Since the spyware sniffs signals, it bypasses encryption. 115 | &ldquo;CloudPets&rdquo; toys with microphones <a | href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"> | leak childrens' conversations to the manufacturer</a>. Guess what? <a | [-href="https://motherboard.vice.com/en_us/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings">-] | {+href="https://www.vice.com/en/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings">+} | Crackers found a way to access the data</a> collected by the | manufacturer's snooping. &ldquo;CloudPets&rdquo; toys with microphones <a href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"> leak childrens' conversations to the manufacturer</a>. Guess what? <a href=" https://www.vice.com/en/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings "> Crackers found a way to access the data</a> collected by the manufacturer's snooping. CloudPets-Spielzeuge mit Mikrofonen <a href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults" title="CloudPets stuffed toys leak details of half a million users, unter: theguardian.com 2017.">lassen Plauderei von Kindern an Hersteller durchsickern</a>. Und, man ahnt es: <a href=" https://motherboard.vice.com/en_us/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings " title="Internet of Things Teddy Bear Leaked 2 Million Parent and Kids Message Recordings, unter: motherboard.vice.com 2017.">Cracker fanden einen Weg um auf die Daten zuzugreifen</a>, die durch das Ausschnüffeln des Herstellers gesammelt wurden. 120 A cracker would be able to <a href=" https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/ "> turn the Oculus Rift sensors into spy cameras</a> after breaking into the computer they are connected to. 121 | [-It is unfortunate that-]{+<small>(Unfortunately,+} the article [-uses | the term-] <a | [-href="/philosophy/words-to-avoid.html#Monetize">&ldquo;monetize&rdquo;</a>.-] | {+href="/philosophy/words-to-avoid.html#Hacker">improperly refers to | crackers as &ldquo;hackers&rdquo;</a>.)</small>+} <small>(Unfortunately, the article <a href=" /philosophy/words-to-avoid.html#Hacker ">improperly refers to crackers as &ldquo;hackers&rdquo;</a>.)</small> Es ist bedauerlich, dass der Artikel den Begriff <a href=" /philosophy/words-to-avoid#Monetize ">„monetarisieren“</a> verwendet. 125 | The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be <a | href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws{+/+}">remotely | controlled with a mobile phone</a>; physical access is not necessary. This | would enable crackers to listen in on a child's conversations, and even | speak into the toys themselves. The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be <a href=" https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws/ ">remotely controlled with a mobile phone</a>; physical access is not necessary. This would enable crackers to listen in on a child's conversations, and even speak into the toys themselves. Die „smarten“ Spielzeuge <b>My Friend Cayla</b> und <b>i-Que</b> können <a href=" https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws " title="Connected toys violate European consumer law, unter: forbrukerradet.no 2016.">mit einem Mobiltelefon aus der Ferne kontrolliert werden</a>. Physischer Zugang ist nicht erforderlich. Cracker können das Spielzeug mit dem Handy fernsteuern. Dadurch könnten Cracker alles hören was gesagt wird und sogar durch das Spielzeug selbst sprechen. 127 | 4G LTE phone networks are drastically insecure. They can be <a | [-href="https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/">-] | {+href="https://www.theregister.com/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/">+} | taken over by third parties and used for man-in-the-middle attacks</a>. 4G LTE phone networks are drastically insecure. They can be <a href=" https://www.theregister.com/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/ "> taken over by third parties and used for man-in-the-middle attacks</a>. LTE-Telefonnetze der vierten Generation (4G), auch als NGMN (Next Generation Mobile Networks) bezeichnet, sind extrem unsicher. Sie können <a href=" https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/ " title="Every LTE call, text, can be intercepted, blacked out, hacker finds, unter: The Register 2016 (Internet Archive).">von Dritten übernommen und für Man-in-the-Middle-Angriffe verwendet</a> werden. 130 | A <a | href="http{+s+}://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/">flaw | in Internet Explorer and Edge</a> allows an attacker to retrieve Microsoft | account credentials, if the user is tricked into visiting a malicious link. A <a href=" https://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/ ">flaw in Internet Explorer and Edge</a> allows an attacker to retrieve Microsoft account credentials, if the user is tricked into visiting a malicious link. Ein <a href=" //www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/ " title=" Zack Whittaker, Microsoft won't fix Windows flaw that lets hackers steal your username and password, unter: ZDNet.com 2016.">Fehler in Internet Explorer und Edge</a> ermöglicht Angreifer Microsoft Anmeldeinformationen abzurufen, wenn der Benutzer darin getäuscht wird einen böswilligen Verweis zu besuchen. 132 | A half-blind security critique of a tracking app: it found that <a | [-href="http://www.consumerreports.org/mobile-security-software/glow-pregnancy-app-exposed-women-to-privacy-threats/">-] | {+href="https://www.consumerreports.org/mobile-security-software/glow-pregnancy-app-exposed-women-to-privacy-threats-a1100919965/">+} | blatant flaws allowed anyone to snoop on a user's personal data</a>. The | critique fails entirely to express concern that the app sends the personal | data to a server, where the <em>developer</em> gets it all. This | &ldquo;service&rdquo; is for suckers! A half-blind security critique of a tracking app: it found that <a href=" https://www.consumerreports.org/mobile-security-software/glow-pregnancy-app-exposed-women-to-privacy-threats-a1100919965/ "> blatant flaws allowed anyone to snoop on a user's personal data</a>. The critique fails entirely to express concern that the app sends the personal data to a server, where the <em>developer</em> gets it all. This &ldquo;service&rdquo; is for suckers! Eine halbblinde Sicherheitsrezension einer Verfolger-App stellte fest: <a href=" //www.consumerreports.org/mobile-security-software/glow-pregnancy-app-exposed-women-to-privacy-threats/ ">eklatante Fehler erlaubten jedermann in den persönlichen Benutzerdaten herumzuschnüffeln</a>. Die Rezension versäumt jedoch die Besorgnis zum Ausdruck bringen, dass die App die personenbezogenen Daten selbst an einen Server sendet, wo der <em>Entwickler</em> sämtliche Daten abgreift. Dieser „Dienst“ ist für Dumme! 135 | A bug in a proprietary ASN.1 library, used in cell phone towers as well as | cell phones and routers, <a | [-href="http://arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover">allows-] | {+href="https://arstechnica.com/information-technology/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover/">allows+} | taking control of those systems</a>. A bug in a proprietary ASN.1 library, used in cell phone towers as well as cell phones and routers, <a href=" https://arstechnica.com/information-technology/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover/ ">allows taking control of those systems</a>. Ein Fehler in einer bei Sendemasten sowie Mobiltelefonen und Routern genutzten proprietären ASN.1-Bibliothek <a href=" //arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover " title="Dan Goodin, Software flaw puts mobile phones and networks at risk of complete takeover, unter: arstechnica.com 2016.">ermöglicht die Kontrolle über jene Systeme</a>. 138 | Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a | [-href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/">-] | {+href="https://arstechnica.com/information-technology/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/">+} | unauthorized people can remotely control it</a>. Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href=" https://arstechnica.com/information-technology/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/ "> unauthorized people can remotely control it</a>. Erhebliche Sicherheitslücke in Samsung <em>„Smart Home“</em>: <a href=" //arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/ " title="Dan Goodin, Samsung Smart Home flaws let hackers make keys to front door, unter: Ars Technica, arstechnica.com 2016">Unautorisierte können aus der Ferne Steuerung übernehmen</a>. 142 | Malware {+was+} found on <a | href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html">{+ | +}security cameras available through Amazon</a>. Malware was found on <a href=" http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html "> security cameras available through Amazon</a>. <a href=" //www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html " title="Jacob Brogan, Malware Found on Security Cameras Available Through Amazon, unter: The Slate, slate.com 2016.">Schadsoftware auf über Amazon<ins>-Händler</ins> erhältliche Überwachungskameras gefunden</a>. 144 Over 70 brands of network-connected surveillance cameras have <a href=" http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html "> security bugs that allow anyone to watch through them</a>. Überwachungskameras mit Verbindung ins Internet von mehr als <a href=" //www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html " title="Remote Code Execution in CCTV-DVR affecting over 70 different vendors, unter: Kerneron Security, kerneronsec.com 2016.">70 Markenartikel haben Sicherheitslücken, die jedermann zugucken lassen</a>. 145 | Many proprietary payment apps <a | [-href="http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data"> | transmit-] | {+href="https://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data">transmit+} | personal data in an insecure way</a>. However, the worse aspect of these | apps is that <a | href="/philosophy/surveillance-vs-democracy.html">payment is not | anonymous</a>. Many proprietary payment apps <a href=" https://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data ">transmit personal data in an insecure way</a>. However, the worse aspect of these apps is that <a href=" /philosophy/surveillance-vs-democracy.html ">payment is not anonymous</a>. Viele proprietäre Zahlungs-Apps <a href=" //www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data ">senden persönliche Daten auf unsichere Art und Weise</a>. Unerfreulichster Aspekt dieser Apps ist jedoch: die <a href=" /philosophy/surveillance-vs-democracy ">Zahlung ist nicht anonym</a>. 147 That's easy to do because the system has no authentication when accessed through the modem. However, even if it asked for authentication, you couldn't be confident that Nissan has no access. The software in the car is proprietary, <a href=" /philosophy/free-software-even-more-important.html ">which means it demands blind faith from its users</a>. Da das System keine Authentifizierung beim Zugriff auf das Mobilfunkmodem durchführt, ist das recht einfach. Doch selbst wenn diese angefordert würde, könnte man nicht mit Gewissheit sagen, ob Nissan nicht auch Zugang hätte. Die Software im Auto ist proprietär, was bedeutet, sie <a href=" /philosophy/free-software-even-more-important ">erfordert blindes Vertrauen von seinen Benutzern</a>. 149 A pacemaker running proprietary code <a href=" https://www.wired.com/2016/02/i-want-to-know-what-code-is-running-inside-my-body/ ">was misconfigured and could have killed the implanted person</a>. In order to find out what was wrong and get it fixed, the person needed to break into the remote device that sets parameters in the pacemaker (possibly infringing upon manufacturer's rights under the DMCA). If this system had run free software, it could have been fixed much sooner. 150 | FitBit fitness trackers [-<a | href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/">-] | have a {+<a | href="https://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/">+} | Bluetooth vulnerability</a> that allows attackers to send malware to the | devices, which can subsequently spread to computers and other FitBit | trackers that interact with them. FitBit fitness trackers have a <a href=" https://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/ "> Bluetooth vulnerability</a> that allows attackers to send malware to the devices, which can subsequently spread to computers and other FitBit trackers that interact with them. FitBit Fitness-Überwacher haben <a href=" //www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/ " title="Hack Delivers First Ever Malware to Fitness Trackers, unter: tripwire.com 2015.">Bluetooth-Sicherheitslücke</a>, die Angreifern erlaubt Schadsoftware auf die Geräte zu übertragen, die sich anschließend mit damit interagierenden Rechnern und anderen FitBit-Überwachungsgeräten austauscht. 151 | &ldquo;Self-encrypting&rdquo; disk drives do the encryption with | proprietary firmware so you can't trust it. Western Digital's &ldquo;My | Passport&rdquo; drives <a | [-href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption">have-] | {+href="https://www.vice.com/en/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"> | have+} a back door</a>. &ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary firmware so you can't trust it. Western Digital's &ldquo;My Passport&rdquo; drives <a href=" https://www.vice.com/en/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption "> have a back door</a>. „Selbstverschlüsselnde“ Plattenlaufwerke führen die Verschlüsselung mittels proprietärer Firmware durch, der man daher nicht uneingeschränkt vertrauen kann. Western Digitals „My Passport“-Festplatten <a href=" https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption " title="Some Popular 'Self Encrypting' Hard Drives Have Really Bad Encryption, unter: motherboard.vice.com 2015.">haben eine Hintertür</a>. 152 | Security researchers discovered a <a | href="http{+s+}://www.theguardian.com/technology/2015/aug/12/hack-car-brakes-sms-text"> | vulnerability in diagnostic dongles used for vehicle tracking and | insurance</a> that let them take remote control of a car or lorry using an | SMS. Security researchers discovered a <a href=" https://www.theguardian.com/technology/2015/aug/12/hack-car-brakes-sms-text "> vulnerability in diagnostic dongles used for vehicle tracking and insurance</a> that let them take remote control of a car or lorry using an SMS. Sicherheitsforscher entdeckten eine <a href=" //www.theguardian.com/technology/2015/aug/12/hack-car-brakes-sms-text " title="Security researchers hack a car and apply the brakes via text, unter: theguardian.com 2015.">Schwachstelle in Diagnose-Dongles für Kraftfahrzeugortung und -versicherung</a>, über die mittels einer SMS die Fernsteuerung eines Autos oder Lastwagens möglich ist. 153 | Crackers were able to <a | [-href="http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/">take-] | {+href="https://arstechnica.com/information-technology/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/"> | take+} remote control of the Jeep</a> &ldquo;connected car&rdquo;. {+They | could track the car, start or stop the engine, and activate or deactivate | the brakes, and more.+} Crackers were able to <a href=" https://arstechnica.com/information-technology/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/ "> take remote control of the Jeep</a> &ldquo;connected car&rdquo;. They could track the car, start or stop the engine, and activate or deactivate the brakes, and more. Cracker konnten „Vernetzte Fahrzeug“-Technologie <a href=" //arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/ ">eines Jeep fernsteuern und manipulieren</a>.<a href="#tn01" id="tn01-ref" class="transnote">[1]</a> 156 | Due to bad security in a drug pump, crackers could use it to <a | href="http{+s+}://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"> | kill patients</a>. Due to bad security in a drug pump, crackers could use it to <a href=" https://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/ "> kill patients</a>. Aufgrund der schlechten Sicherheit in einer Medikamentenpumpe könnten Cracker <a href=" //www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/ " title="Hacker Can Send Fatal Dose to Hospital Drug Pumps, unter: wired.com 2015.">Patienten töten</a>. 157 | <a | href="http{+s+}://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html"> | Many smartphone apps use insecure authentication methods when storing your | personal data on remote [-servers.</a>-] {+servers</a>.+} This leaves | personal information like email addresses, passwords, and health | information vulnerable. Because many of these apps are proprietary it | makes it hard to impossible to know which apps are at risk. <a href=" https://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html "> Many smartphone apps use insecure authentication methods when storing your personal data on remote servers</a>. This leaves personal information like email addresses, passwords, and health information vulnerable. Because many of these apps are proprietary it makes it hard to impossible to know which apps are at risk. <a href=" //phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html " title="App data vulnerability threatens millions of users, unter: phys.org 2015.">Viele Smartphone-Applikationen verwenden unsichere Authentifizierungsmethoden bei der Speicherung IHRER persönlichen Daten auf (irgendwelchen) Internetservern</a>. Dies macht persönliche Daten wie E-Mail-Adressen, Passwörter und Gesundheitsinformationen angreifbar. Da viele dieser Apps proprietär sind, macht es schwierig&#160;&#8209;&#160;wenn nicht gar unmöglich&#160;&#8209;&#160;zu wissen, welche Apps eine Gefahr darstellen. 161 | An app to prevent &ldquo;identity theft&rdquo; (access to personal data) | by storing users' data on a special server <a | href="http{+s+}://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/">was | deactivated by its developer</a> which had discovered a security flaw. An app to prevent &ldquo;identity theft&rdquo; (access to personal data) by storing users' data on a special server <a href=" https://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/ ">was deactivated by its developer</a> which had discovered a security flaw. Eine Applikation, die „Identitätsdiebstahl“ (Zugriff auf persönliche Daten) durch Speichern von Nutzerdaten auf einem speziellen Server verhindern soll, <a href=" //arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/ " title="ID theft protector LifeLock deletes user data over concerns that app isn't safe, unter: arstechnica.com 2014.">wurde vom Entwickler deaktiviert</a>, als dieser eine Sicherheitslücke entdeckte. 163 | Lots of <a | href="http{+s+}://www.wired.com/2014/04/hospital-equipment-vulnerable/"> | hospital equipment has lousy security</a>, and it can be fatal. Lots of <a href=" https://www.wired.com/2014/04/hospital-equipment-vulnerable/ "> hospital equipment has lousy security</a>, and it can be fatal. Eine Menge <a href=" //www.wired.com/2014/04/hospital-equipment-vulnerable/ " title="It's Insanely Easy to Hack Hospital Equipment, unter: wired.com 2014.">Geräte in Krankenhäusern haben eine lausige Sicherheit</a>, und das kann tödlich sein.<a href="#tn03" class="transnote">[3]</a> 164 | The <a | [-href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/">insecurity-] | {+href="https://arstechnica.com/information-technology/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/">insecurity+} | of WhatsApp</a> makes eavesdropping a snap. The <a href=" https://arstechnica.com/information-technology/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/ ">insecurity of WhatsApp</a> makes eavesdropping a snap. Die <a href=" //arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/ " title="Crypto weaknesses in WhatsApp “the kind of stuff the NSA would love”, unter: arstechnica.com 2014.">Unsicherheit von WhatsApp [engl.]</a> macht Abhören zum Kinderspiel. 165 | <a href="http{+s+}://www.bunniestudios.com/blog/?p=3554"> Some flash | memories have modifiable software</a>, which makes them vulnerable to | viruses. <a href=" https://www.bunniestudios.com/blog/?p=3554 "> Some flash memories have modifiable software</a>, which makes them vulnerable to viruses. <a href=" //www.bunniestudios.com/blog/?p=3554 " title="On Hacking MicroSD Cards, unter: bunniestudios.com 2013.">Einige Flash-Speicher enthalten modifizierbare Software</a>, die sie anfällig für Viren macht. 167 | <a | [-href="http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/">-] | {+href="https://arstechnica.com/information-technology/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/">+} | Point-of-sale terminals running Windows were taken over</a> and turned | into a botnet for the purpose of collecting customers' credit card numbers. <a href=" https://arstechnica.com/information-technology/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/ "> Point-of-sale terminals running Windows were taken over</a> and turned into a botnet for the purpose of collecting customers' credit card numbers. <ins>Geräte bzw. Terminals zum bargeldlosen Zahlen an elektronischen Kassen (eigentlich <i>Verkaufsort</i>), sogenannte </ins><a href=" //arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/ " title="Credit card fraud comes of age with advances in point-of-sale botnets, unter: arstechnica.com 2013."><i>Point-of-Sale</i> (POS)-Terminals wurden&#160;&#8209;&#160;unter Windows&#160;&#8209;&#160;übernommen und zu einem Botnetz</a> gemacht, um Kreditkartendaten von Kunden zu sammeln. 168 (German translation more exactly regarding devices.) | <a | [-href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html">-] | {+href="https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html">+} | The NSA can tap data in smart phones, including iPhones, Android, and | BlackBerry</a>. While there is not much detail here, it seems that this | does not operate via the universal back door that we know nearly all | portable phones have. It may involve exploiting various bugs. There are | <a | [-href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone">-] | {+href="https://www.osnews.com/story/27416/the-second-operating-system-hiding-in-every-mobile-phone/">+} | lots of bugs in the phones' radio software</a>. <a href=" https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html "> The NSA can tap data in smart phones, including iPhones, Android, and BlackBerry</a>. While there is not much detail here, it seems that this does not operate via the universal back door that we know nearly all portable phones have. It may involve exploiting various bugs. There are <a href=" https://www.osnews.com/story/27416/the-second-operating-system-hiding-in-every-mobile-phone/ "> lots of bugs in the phones' radio software</a>. <a href=" //www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html ">Der US-Geheimdienst NSA kann sich Zugang zu iPhone- und BlackBerry-Geräten sowie zu Geräten mit Android-Betriebssystem verschaffen</a>. Es gibt zwar kaum Details, es scheint aber, dass dies nicht über die universelle Hintertür funktioniert, von der wir wissen, dass sie nahezu alle tragbaren Telefone haben. Dies kann verschiedene ausnutzbare Programmfehler einschließen. Es gibt viele <a href=" //www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone ">Programmfehler in der Mobilfunksoftware von Mobiltelefonen</a>. 169 | <a | href="http{+s+}://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security">The | NSA has put back doors into nonfree encryption [-software.</a>-] | {+software</a>.+} We don't know which ones they are, but we can be sure | they include some widely used systems. This reinforces the point that you | can never trust the security of nonfree software. <a href=" https://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security ">The NSA has put back doors into nonfree encryption software</a>. We don't know which ones they are, but we can be sure they include some widely used systems. This reinforces the point that you can never trust the security of nonfree software. <a href=" //www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security " title="Revealed: how US and UK spy agencies defeat internet privacy and security, unter: theguardian.com 2013.">NSA hat Hintertüren in unfreie Verschlüsselungssoftware eingebaut</a>. Wir wissen nicht welche es sind, aber wir können sicher sein, dass es einige weit verbreitete Systeme sind. Dies verstärkt den Punkt, dass man der Sicherheit unfreier Software niemals vertrauen kann. 170 | [-<a | href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html">-]The | FTC punished a company for making webcams with {+<a | href="https://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html">+} | bad security so that it was easy for anyone to watch {+through+} them</a>. The FTC punished a company for making webcams with <a href=" https://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html "> bad security so that it was easy for anyone to watch through them</a>. Die US-Bundeshandelskommission <a href=" //www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html " title="Eeward Wyatt, F.T.C. Says Webcam's Flaw Put Users' Lives on Display, unter: The New York Times, nytimes.com 2013.">FTC straft Unternehmen wegen Herstellung von Webcams mit schlechten Sicherheitsstandards ab</a>, so dass es für jedermann leicht war zuzugucken.<a href="#tn02" id="tn02-ref" class="transnote">[2]</a> 171 | <a href="http://spritesmods.com/?art=hddhack&amp;page=6"> Replaceable | nonfree software in disk drives can be written by a nonfree | [-program.</a>-] {+program</a>.+} This makes any system vulnerable to | persistent attacks that normal forensics won't detect. <a href=" http://spritesmods.com/?art=hddhack&amp;page=6 "> Replaceable nonfree software in disk drives can be written by a nonfree program</a>. This makes any system vulnerable to persistent attacks that normal forensics won't detect. <a href=" //spritesmods.com/?art=hddhack&amp;page=6 " title="Hard disk hacking, unter: spritesmods.com 2013.">Austauschbare unfreie Software in Festplatten kann von einem unfreien Programm geschrieben werden</a>. Dies macht ein System anfällig für dauerhafte Angriffe, die übliche Forensik nicht erkennt. 172 | [-<a | href="http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/">-]It | is possible to {+<a | href="https://siliconangle.com/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/">+} | kill people by taking control of medical implants by radio</a>. [-Here | is-] {+More information in+} <a | [-href="http://www.bbc.co.uk/news/technology-17631838">more | information</a>. And-] | {+href="https://www.bbc.com/news/technology-17631838">BBC News</a> and+} | <a | [-href="http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html">here</a>.-] | {+href="https://ioactive.com/broken-hearts-how-plausible-was-the-homeland-pacemaker-hack/"> | IOActive Labs Research blog</a>.+} It is possible to <a href=" https://siliconangle.com/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/ "> kill people by taking control of medical implants by radio</a>. More information in <a href=" https://www.bbc.com/news/technology-17631838 ">BBC News</a> and <a href=" https://ioactive.com/broken-hearts-how-plausible-was-the-homeland-pacemaker-hack/ "> IOActive Labs Research blog</a>. Es ist möglich, Menschen durch <a href=" //siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/ " title="SiliconANGLE, Famed Hacker Barnaby Jack Dies Days Before Scheduled Black Hat Appearance, unter: siliconangle.com 2013.">Kontrolle medizinischer Implantate per Funk</a> zu töten. Weitere Informationen unter <a href=" //www.bbc.co.uk/news/technology-17631838 " xml:lang="en" lang="en" title="BBC News, Medical device hack attacks may kill, researchers warn, unter: bbc.co.uk 2012.">Medical device hack attacks may kill, researchers warn</a> und <a href=" //blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html " xml:lang="en" lang="en" title="IOActive, “Broken Hearts”: How plausible was the Homeland pacemaker hack?, unter: ioactive.com 2013.">&ldquo;Broken Hearts&rdquo;: How plausible was the Homeland pacemaker hack?</a><a href="#tn03" id="tn03-ref" class="transnote">[3]</a> 173 | <a | href="http{+s+}://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/"> | &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to | intrusion. <a href=" https://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/ "> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to intrusion. <a href=" //www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/ " title="When 'Smart Homes' Get Hacked: I Haunted A Complete Stranger's House Via The Internet, unter: forbes.com 2013."><em>„Intelligentes Wohnen“</em> [engl.]</a> entpuppt sich dummerweise anfällig für Angriffe. 174 <a href=" http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html "> Crackers found a way to break security on a &ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are watching TV. <a href=" //www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html " title="Is your TV watching you? Security alert over Samsung's Smart TV as hackers claim they can access its hard drive and seize control of built-in cameras, unter: dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html 2017.">Cracker fanden einen Weg die Sicherheit eines „intelligenten“ TVs zu knacken</a>, und nutzen dessen Kamera um Zuschauer zu beobachten. 175 | [-<a | href="http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/">-]It | is possible to {+<a | href="https://www.pcworld.com/article/495592/with_hacking_music_can_take_control_of_your_car.html">+} | take control of some car computers through malware in music files</a>. | Also <a | [-href="http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0">by-] | {+href="https://www.nytimes.com/2011/03/10/business/10hack.html"> by+} | radio</a>. [-Here is-] {+More information in+} <a | [-href="http://www.autosec.org/faq.html">more information</a>.-] | {+href="http://www.autosec.org/faq.html"> Automotive Security And | Privacy Center</a>.+} It is possible to <a href=" https://www.pcworld.com/article/495592/with_hacking_music_can_take_control_of_your_car.html "> take control of some car computers through malware in music files</a>. Also <a href=" https://www.nytimes.com/2011/03/10/business/10hack.html "> by radio</a>. More information in <a href=" http://www.autosec.org/faq.html "> Automotive Security And Privacy Center</a>. Es ist möglich, die <a href=" //www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/ ">Kontrolle über einige Fahrzeug-Bordrechner durch Schadsoftware in Musikdateien</a> zu übernehmen. Auch <a href=" //www.nytimes.com/2011/03/10/business/10hack.html?_r=0 ">per Funk</a>. <a href=" //www.autosec.org/faq.html " title="FAQ, unter: The Center for Automotive Embedded Systems Security (CAESS), www.autosec.org/faq.html">Weitere Informationen&#160;…</a> 176 „Smartphones sind die besten Wanzen, die jemals entwickelt wurden. Und dies ist ein bitterer Fakt, der Kriminellen ebenso in die Hände spielt, wie auch Geheimdiensten und der Industrie. Die Leidtragenden in diesem Spiel sind die Nutzer, die in einer Gesellschaft leben müssen, in der man bald nichts und niemandem mehr über den Weg trauen kann.“ - Verfasser unbekannt. !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! ! GNU should report facts briefly and crisply! Also resulting ! ! consequences should not be swept away by an own opinion! ! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! TRANSLATORS: Use space (SPC) as msgstr if you don't have notes. *GNUN-SLOT: TRANSLATOR'S NOTES* <p><strong>Anmerkungen des Übersetzungsteams</strong>:</p> <ol id="transnote"> <li><p><strong>Weiterführende Referenzen</strong>:</p> <ol style="list-style-type:none"> <li id="tn01"><a href="#tn01-ref">[1]</a> Heise Security, <cite><a href=" //heise.de/-2756331 ">Hacker [sic] steuern Jeep Cherokee fern</a></cite>, unter: heise.de 2015. (abgerufen 2015-07-23)</li> <li id="tn02"><a href="#tn02-ref">[2]</a> Heise Security, <cite><a href=" //heise.de/-1928831 ">Black Hat: Zehntausende offene Webcams im Netz</a></cite>, unter: heise.de 2013. (abgerufen 2013-09-07)</li> <li id="tn03"><a href="#tn03-ref">[3]</a> Süddeutsche Digital, <cite><a href=" //www.sueddeutsche.de/digital/funksignal-an-herzschrittmacher-hack-ins-herz-1.297308 ">Hack ins Herz</a></cite>, unter: sueddeutsche.de 2010. (abgerufen 2013-11-06)</li> <li id="malicious-wifi"><a href="#malicious-wifi-ref">[4]</a> Golem, <cite><a href=" //www.golem.de/news/broadcom-sicherheitsluecke-vom-wlan-chip-das-smartphone-uebernehmen-1704-127287.html ">Vom WLAN-Chip das Smartphone übernehmen</a></cite>, unter: golem.de 2017. (abgerufen 2017-04-27)</li> </ol></li></ol> 178 || No change detected. The change might only be in amounts of spaces. Please see the <a href=" /server/standards/README.translations.html ">Translations README</a> for information on coordinating and contributing translations of this article. Bei der Übersetzung dieses Werkes wurde mit größter Sorgfalt vorgegangen. Trotzdem können Fehler nicht völlig ausgeschlossen werden. Sollten Sie Fehler bemerken oder Vorschläge, Kommentare oder Fragen zu diesem Dokument haben, wenden Sie sich bitte an unser Übersetzungsteam <a href=" mailto:web-translators@gnu.org?cc=www-de-translators@gnu.org ">&lt;web-translators@gnu.org&gt;</a>.</p> <p>Weitere Informationen über die Koordinierung und Einsendung von Übersetzungen unserer Internetpräsenz finden Sie in der <a href=" /server/standards/README.translations ">LIESMICH für Übersetzungen</a>. 180 This page is licensed under a <a rel="license" href=" http://creativecommons.org/licenses/by/4.0/ ">Creative Commons Attribution 4.0 International License</a>. Dieses Werk ist lizenziert unter einer <a rel="license" href=" //creativecommons.org/licenses/by/4.0/deed.de ">Creative Commons Namensnennung 4.0 International</a>-Lizenz. ...
http://www.gnu.org/savannah-checkouts/gnu/gnun/reports/de/proprietary/proprietary-insecurity.html - [detail] - [similar]
PREV NEXT
Powered by Hyper Estraier 1.4.13, with 213332 documents and 1081104 words.