advanced help
phrase:
attribute:
attribute:
attribute:
order:
per page:
clip:
action:
Results of 1 - 1 of about 725 for Android 12 (1.938 sec.)
android (2801), 12 (27802)
proprietary-insecurity.pt-br.po
#score: 5143
@digest: 3c3646ab5e9c55b4c27542db67dbcc8e
@id: 399370
@mdate: 2024-03-13T15:26:03Z
@size: 46760
@type: text/html
content-type: text/html; charset=utf-8
#keywords: arstechnica (29750), seguranca (21225), telefones (14708), techdirt (12729), vulnerable (11671), pessoais (10565), crackers (10536), hospital (9221), vulnerability (7044), security (6802), cameras (6642), https (6146), dispositivos (6092), alexa (6022), aplicativos (5554), muitos (5394), href (5135), vulnerabilities (5124), theguardian (4966), technology (4947), dados (4842), insecurity (4342), malware (4280), smart (4012), phones (3800), flaw (3778), controle (3755), podem (3702), hackers (3675), teams (3427), permite (3421), qualquer (3361)
proprietary-insecurity.pt-br.po Mismatched links: 105. Mismatched ids: 0. # text 17 UEFI makes computers <a href=" https://arstechnica.com/information-technology/2022/07/researchers-unpack-unkillable-uefi-rootkit-that-survives-os-reinstalls/ "> vulnerable to advanced persistent threats</a> that are almost impossible to detect once installed. Here are <a href=" https://securelist.com/cosmicstrand-uefi-firmware-rootkit/106973/ "> technical details</a>. 21 <a href=" /proprietary/uhd-bluray-denies-your-freedom.html ">UHD Blu-ray disks are loaded with malware of the worst kinds</a>. Among other things, playing them on a PC requires Intel SGX (Software Guard Extensions), which not only has numerous security vulnerabilities, but also was deprecated and removed from mainstream Intel CPUs in 2022. 22 <a href=" https://www.bleepingcomputer.com/news/security/logofail-attack-can-install-uefi-bootkits-through-bootup-logos/ ">x86 and ARM based computers shipped with UEFI are potentially vulnerable to a design omission called LogoFAIL</a>. A cracker can replace the BIOS logo with a fake one that contains malicious code. Users can't fix this omission because it is in the nonfree UEFI firmware that users can't replace. 23 Hackers discovered <a href=" https://samcurry.net/web-hackers-vs-the-auto-industry/ "> dozens of flaws in the security (in the usual narrow sense) of many brands of automobiles</a>. 25 <a href=" https://www.bleepingcomputer.com/news/security/microsoft-office-365-email-encryption-could-expose-message-content/ "> The Microsoft Office encryption is weak</a>, and susceptible to attack. 27 A security researcher found that the iOS in-app browser of TikTok <a href=" https://www.theguardian.com/technology/2022/aug/24/tiktok-can-track-users-every-tap-as-they-visit-other-sites-through-ios-app-new-research-shows "> injects keylogger-like JavaScript code into outside web pages</a>. This code has the ability to track all users' activities, and to retrieve any personal data that is entered on the pages. We have no way of verifying TikTok's claim that the keylogger-like code only serves purely technical functions. Some of the accessed data could well be saved to the company's servers, and even sent to third parties. This would open the door to extensive surveillance, including by the Chinese government (to which TikTok has indirect ties). There is also a risk that the data would be stolen by crackers, and used to launch malware attacks. 28 The iOS in-app browsers of Instagram and Facebook behave essentially the same way as TikTok's. The main difference is that Instagram and Facebook allow users to access third-party sites with their default browser, whereas <a href=" https://web.archive.org/web/20221201065621/https://www.reddit.com/r/Tiktokhelp/comments/jlep5d/how_do_i_make_urls_open_in_my_browser_instead_of/ "> TikTok makes it nearly impossible</a>. 30 <small>Please note that the article wrongly refers to crackers as &ldquo;hackers.&rdquo;</small> <small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> como “<a href=" /philosophy/words-to-avoid.html#Hacker ">hackers</a>”.)</small> 31 A bug in Tesla cars software <a href=" https://www.tweaktown.com/news/86780/new-app-allows-hackers-to-steal-teslas-by-making-their-own-keys/index.html "> lets crackers install new car keys</a>, unlock cars, start engines, and even prevent real owners from accessing their cars. 32 A cracker even reported that he was able to <a href=" https://fortune.com/2022/01/12/teen-hacker-david-colombo-took-control-25-tesla-ev/ "> disable security systems and take control of 25 cars</a>. 34 A security failure in Microsoft's Windows is <a href=" https://www.bleepingcomputer.com/news/security/fake-windows-11-upgrade-installers-infect-you-with-redline-malware/ ">infecting people's computers with RedLine stealer malware</a> using a fake Windows 11 upgrade installer. 35 A critical bug in Apple's iOS makes it possible for attackers to alter a shutdown event, <a href=" https://blog.zecops.com/research/persistence-without-persistence-meet-the-ultimate-persistence-bug-noreboot/ ">tricking the user into thinking that the phone has been powered off</a>. But in fact, it's still running, and the user can't feel any difference between a real shutdown and the fake shutdown. 65 Apple has <a href=" https://sneak.berlin/20201112/your-computer-isnt-yours/ ">implemented a malware in its computers that imposes surveillance</a> on users and reports users' computing to Apple. A Apple <a href=" https://sneak.berlin/20201112/your-computer-isnt-yours ">implementou um <em>malware</em> em seus computadores que impõe vigilância</a> aos usuários e relata a computação dos usuários à Apple. 69 <a href=" https://www.wired.com/story/ripple20-iot-vulnerabilities/ "> A disasterous security bug</a> touches millions of products in the Internet of Stings. <a href=" https://www.wired.com/story/ripple20-iot-vulnerabilities/?bxid=5bd66d4c2ddf9c619437e4b8&amp;cndid=9608804&amp;esrc=Wired_etl_load&amp;source=EDT_WIR_NEWSLETTER_0_DAILY_ZZ&amp;utm_bran%5C "> Um erro de segurança desastroso</a> afeta milhões de produtos conectados. 71 The proprietary program Microsoft Teams' insecurity <a href=" https://www.forbes.com/sites/thomasbrewster/2020/04/27/your-whole-companys-microsoft-teams-data-couldve-been-stolen-with-an-evil-gif/ ">could have let a malicious GIF steal user data from Microsoft Teams accounts</a>, possibly across an entire company, and taken control of &ldquo;an organization's entire roster of Teams accounts.&rdquo; A insegurança do programa privativo Microsoft Teams <a href=" https://www.forbes.com/sites/thomasbrewster/2020/04/27/your-whole-companys-microsoft-teams-data-couldve-been-stolen-with-an-evil-gif ">pode ter permitido que um GIF malicioso roubasse dados de usuários de contas do Microsoft Teams</a>, possivelmente de uma empresa inteira, e assumisse o controle de “toda a lista de contas do Teams de uma organização”. 83 The Medtronics Conexus Telemetry Protocol has <a href=" https://www.startribune.com/750-000-medtronic-defibrillators-vulnerable-to-hacking/507470932/ "> two vulnerabilities that affect several models of implantable defibrillators</a> and the devices they connect to. O Protocolo de Telemetria da Medtronics Conexus tem <a href=" http://www.startribune.com/750-000-medtronic-defibrillators-vulnerable-to-hacking/507470932/ "> duas vulnerabilidades que afetam vários modelos de desfibriladores implantáveis</a> e os dispositivos aos quais eles se conectam. 87 Researchers have discovered how to <a href=" https://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co "> hide voice commands in other audio</a>, so that people cannot hear them, but Alexa and Siri can. Pesquisadores descobriram como <a href=" http://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co "> ocultar comandos de voz em outro áudio</a>, para que as pessoas não possam ouvi-los, mas Alexa e Siri podem. 88 Since the beginning of 2017, <a href=" https://qz.com/1131515/google-collects-android-users-locations-even-when-location-services-are-disabled ">Android phones have been collecting the addresses of nearby cellular towers</a>, even when location services are disabled, and sending that data back to Google. Desde o início de 2017, <a href=" https://qz.com/1131515/google-collects-android-users-locations-even-when-location-services-are-disabled/ ">telefones Android têm coletado os endereços de torres de celular próximas</a>, mesmo quando os serviços de localização estão desativados, e o envio desses dados de volta ao Google. 92 Siri, Alexa, and all the other voice-control systems can be <a href=" https://www.fastcompany.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa "> hijacked by programs that play commands in ultrasound that humans can't hear</a>. Siri, Alexa e todos os outros sistemas de controle por voz podem ser <a href=" https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa "> sequestrados por programas que reproduzem comandos de ultrassom que os humanos não conseguem ouvir</a>. 96 Intel's intentional &ldquo;management engine&rdquo; back door has <a href=" https://www.theregister.com/2017/11/20/intel_flags_firmware_flaws/ "> unintended back doors</a> too. O “mecanismo de gerenciamento” da Intel, um <em>backdoor</em> intencional, também tem <a href=" https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/ "> <em>backdoors</em> não intencionais</a>. 97 Amazon recently invited consumers to be suckers and <a href=" https://www.techdirt.com/2017/11/22/vulnerability-found-amazon-key-again-showing-how-dumber-tech-is-often-smarter-option/ "> allow delivery staff to open their front doors</a>. Wouldn't you know it, the system has a grave security flaw. A Amazon recentemente convidou os consumidores a serem otários e <a href=" https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo "> permitir que a equipe de entrega abrisse as portas da frente</a>. Você não sabe, mas o sistema tem uma grave falha de segurança. 99 A &ldquo;smart&rdquo; intravenous pump designed for hospitals is connected to the internet. Naturally <a href=" https://www.techdirt.com/2017/09/22/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack/ "> its security has been cracked</a>. Uma bomba intravenosa “inteligente” projetada para hospitais está conectada à internet. Naturalmente <a href=" https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml "> sua segurança foi violada</a>. 101 The bad security in many Internet of Stings devices allows <a href=" https://www.techdirt.com/2017/08/28/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you/ ">ISPs to snoop on the people that use them</a>. A segurança ruim em muitos dispositivos da Internet das Picadas permite aos <a href=" https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml ">ISPs bisbilhotarem as pessoas que os usam</a>. 105 That is a malicious functionality, but in addition it is a gross insecurity since anyone, including malicious crackers, <a href=" https://arstechnica.com/information-technology/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/ ">can find those accounts and use them to get into users' cameras</a>. Essa é uma funcionalidade maliciosa, mas, além disso, é uma grande insegurança, pois qualquer pessoa, incluindo <em>crackers</em> maliciosos, <a href=" https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/ ">podem encontrar essas contas e usá-las para entrar nas câmeras dos usuários</a>. 106 Many models of Internet-connected cameras are tremendously insecure. They have login accounts with hard-coded passwords, which can't be changed, and <a href=" https://arstechnica.com/information-technology/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/ ">there is no way to delete these accounts either</a>. Essa é uma funcionalidade maliciosa, mas, além disso, é uma grande insegurança, pois qualquer pessoa, incluindo <em>crackers</em> maliciosos, <a href=" https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/ ">podem encontrar essas contas e usá-las para entrar nas câmeras dos usuários</a>. 107 Intel's CPU backdoor&mdash;the Intel Management Engine&mdash;had a <a href=" https://arstechnica.com/information-technology/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/ ">major security vulnerability for 10 years</a>. Um <em>backdoor</em> da CPU da Intel ­– o Mecanismo de Gerenciamento Intel – tinha uma <a href=" https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/ ">grande vulnerabilidade de segurança por 10 anos</a>. 108 The vulnerability allowed a cracker to access the computer's Intel Active Management Technology (AMT) <a href=" https://arstechnica.com/information-technology/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/ "> web interface with an empty password and gave administrative access</a> to access the computer's keyboard, mouse, monitor among other privileges. A vulnerabilidade permitiu que um <em>cracker</em> acessasse a <a href=" https://arstechnica.com/security/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/ "> interface da web da Tecnologia de Gerenciamento Ativo Intel (<abbr title="Intel Active Management Technology">AMT</abbr>) do computador com uma senha vazia e dava acesso administrativo</a> para acessar o teclado do computador, mouse, monitor entre outros privilégios. 110 The proprietary code that runs pacemakers, insulin pumps, and other medical devices is <a href=" https://www.bbc.com/news/technology-40042584 "> full of gross security faults</a>. O código privativo que executa marca-passos, bombas de insulina e outros dispositivos médicos está <a href=" http://www.bbc.co.uk/news/technology-40042584 "> cheio de falhas graves de segurança</a>. 111 Conexant HD Audio Driver Package (version 1.0.0.46 and earlier) pre-installed on 28 models of HP laptops logged the user's keystroke to a file in the filesystem. Any process with access to the filesystem or the MapViewOfFile API could gain access to the log. Furthermore, <a href=" https://modzero.com/modlog/archives/2017/05/11/en_keylogger_in_hewlett-packard_audio_driver/index.html ">according to modzero</a> the &ldquo;information-leak via Covert Storage Channel enables malware authors to capture keystrokes without taking the risk of being classified as malicious task by AV heuristics&rdquo;. O pacote de driver de áudio Conexant HD (versão 1.0.0.46 e anterior) pré-instalado em 28 modelos de laptops HP registrou o pressionamento de tecla do usuário em um arquivo no sistema de arquivos. Qualquer processo com acesso ao sistema de arquivos ou API MapViewOfFile pode obter acesso ao log. Além disso, <a href=" https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt ">de acordo com modzero</a>, o “vazamento de informações via Covert Storage Channel permite que autores de <em>malware</em> capturem pressionamentos de tecla sem correr o risco de serem classificados como tarefa maliciosa pela heurística de antivírus”. 113 Many Android devices <a href=" https://arstechnica.com/information-technology/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/ "> can be hijacked through their Wi-Fi chips</a> because of a bug in Broadcom's nonfree firmware. Muitos dispositivos Android <a href=" https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/ "> podem ser sequestrados por meio de seus chips Wi-Fi</a> por causa de um bug no firmware não livre da Broadcom. 116 The CIA exploited existing vulnerabilities in &ldquo;smart&rdquo; TVs and phones to design a malware that <a href=" https://www.independent.co.uk/tech/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html "> spies through their microphones and cameras while making them appear to be turned off</a>. Since the spyware sniffs signals, it bypasses encryption. A CIA explorou as vulnerabilidades existentes em TVs e telefones “inteligentes” para projetar um <em>malware</em> que <a href=" https://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-vault-7-android-iphone-cia-phones-handsets-tv-smart-julian-assange-a7616651.html "> espia através de seus microfones e câmeras enquanto os faz parecer desligados</a>. Como o <i lang="en">spyware</i> detecta sinais, ignora a criptografia. 119 If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, etc., usually <a href=" https://boingboing.net/2017/02/20/the-previous-owners-of-used.html ">the previous owners can still remotely control it</a>. Se você comprar produtos “inteligentes” usados, como um carro, casa, TV, geladeira etc., geralmente <a href=" http://boingboing.net/2017/02/20/the-previous-owners-of-used.html ">os donos anteriores ainda podem remotamente controlá-los</a>. 127 The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be <a href=" https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws/ ">remotely controlled with a mobile phone</a>; physical access is not necessary. This would enable crackers to listen in on a child's conversations, and even speak into the toys themselves. Os brinquedos “inteligentes” My Friend Cayla e i-Que podem ser <a href=" https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws ">controlados remotamente com um telefone celular</a>; o acesso físico não é necessário. Isso permitiria aos <em>crackers</em> ouvir as conversas de uma criança e até falar para os próprios brinquedos. 129 4G LTE phone networks are drastically insecure. They can be <a href=" https://www.theregister.com/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/ "> taken over by third parties and used for man-in-the-middle attacks</a>. As redes de telefones 4G LTE são drasticamente inseguras. Elas podem ser <a href=" https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/ "> assumidas por terceiras e usadas para ataques <i lang="en">man-in-the-middle</i></a>. 130 Due to weak security, <a href=" https://jalopnik.com/almost-every-volkswagen-built-since-1995-is-vulnerable-1785159844 ">it is easy to open the doors of 100 million cars built by Volkswagen</a>. Devido à segurança fraca, <a href=" http://jalopnik.com/almost-every-volkswagen-built-since-1995-is-vulnerable-1785159844 "> é fácil abrir as portas de 100 milhões de carros fabricados pela Volkswagen</a>. 132 A <a href=" https://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/ ">flaw in Internet Explorer and Edge</a> allows an attacker to retrieve Microsoft account credentials, if the user is tricked into visiting a malicious link. Uma <a href=" http://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/ "> falha no Internet Explorer e Edge</a> permite que um invasor obtenha as credenciais da conta da Microsoft, se o usuário for induzido a visitar um link malicioso. 134 A half-blind security critique of a tracking app: it found that <a href=" https://www.consumerreports.org/mobile-security-software/glow-pregnancy-app-exposed-women-to-privacy-threats-a1100919965/ "> blatant flaws allowed anyone to snoop on a user's personal data</a>. The critique fails entirely to express concern that the app sends the personal data to a server, where the <em>developer</em> gets it all. This &ldquo;service&rdquo; is for suckers! Uma crítica de segurança meio cega a um aplicativo de rastreamento: descobriu-se que <a href=" http://www.consumerreports.org/mobile-security-software/glow-pregnancy-app-exposed-women-to-privacy-threats/ "> falhas flagrantes permitiram a qualquer um bisbilhotar os dados pessoais de um usuário</a>. A critica falha inteiramente em expressar preocupação de que o aplicativo envie os dados pessoais para um servidor, no qual o <em>desenvolvedor</em> obtém tudo. Este “serviço” é para otários! 137 A bug in a proprietary ASN.1 library, used in cell phone towers as well as cell phones and routers, <a href=" https://arstechnica.com/information-technology/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover/ ">allows taking control of those systems</a>. Um bug em uma biblioteca privativa ASN.1, usada em torres de telefones celulares e também em telefones celulares e roteadores, <a href=" http://arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover ">permite assumir o controle desses sistemas</a>. 140 Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href=" https://arstechnica.com/information-technology/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/ "> unauthorized people can remotely control it</a>. O “Smart Home” da Samsung tem uma grande falha de segurança; <a href=" http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/ "> pessoas não autorizadas podem controlá-lo remotamente</a>. 147 Many proprietary payment apps <a href=" https://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data ">transmit personal data in an insecure way</a>. However, the worse aspect of these apps is that <a href="/philosophy/surveillance-vs-democracy.html">payment is not anonymous</a>. Muitos aplicativos privativos de pagamento <a href=" http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data "> transmitem dados pessoais de forma insegura</a>. No entanto, o pior aspecto desses aplicativos é que <a href="/philosophy/surveillance-vs-democracy.html">o pagamento não é anônimo</a>. 152 FitBit fitness trackers have a <a href=" https://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/ "> Bluetooth vulnerability</a> that allows attackers to send malware to the devices, which can subsequently spread to computers and other FitBit trackers that interact with them. Os rastreadores de condicionamento físico da FitBit têm um <a href=" http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/ "> vulnerabilidade de Bluetooth</a> que permite que invasores enviem <em>malware</em> aos dispositivos, que podem se espalhar posteriormente para computadores e outros rastreadores FitBit que interagem com eles. 154 Security researchers discovered a <a href=" https://www.theguardian.com/technology/2015/aug/12/hack-car-brakes-sms-text "> vulnerability in diagnostic dongles used for vehicle tracking and insurance</a> that let them take remote control of a car or lorry using an SMS. Pesquisadores de segurança descobriram uma vulnerabilidade <a href=" http://www.theguardian.com/technology/2015/aug/12/hack-car-brakes-sms-text "> em dispositivos de diagnóstico usados para rastreamento e seguro de veículos</a> que lhes permite assumir o controle remoto de um carro ou caminhão usando um SMS. 155 Crackers were able to <a href=" https://arstechnica.com/information-technology/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/ "> take remote control of the Jeep</a> &ldquo;connected car&rdquo;. They could track the car, start or stop the engine, and activate or deactivate the brakes, and more. <em>Crackers</em> conseguiram <a href=" http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/ "> assumir o controle remoto do “carro conectado” da Jeep</a>. Eles poderiam rastrear o carro, ligar ou desligar o motor, ativar ou desativar os freios e muito mais. 158 Due to bad security in a drug pump, crackers could use it to <a href=" https://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/ "> kill patients</a>. Devido à segurança ruim em uma bomba de drogas, os <em>crackers</em> podem usá-la para <a href=" http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/ "> matar pacientes</a>. 159 <a href=" https://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html "> Many smartphone apps use insecure authentication methods when storing your personal data on remote servers</a>. This leaves personal information like email addresses, passwords, and health information vulnerable. Because many of these apps are proprietary it makes it hard to impossible to know which apps are at risk. <a href=" http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html "> Muitos aplicativos de smartphone usam métodos de autenticação inseguros ao armazenar seus dados pessoais em servidores remotos</a>. Isso deixa informações pessoais como endereços de e-mail, senhas e informações de saúde vulneráveis. Como muitos desses aplicativos são privativos, é difícil ou impossível saber quais aplicativos estão em risco. 163 An app to prevent &ldquo;identity theft&rdquo; (access to personal data) by storing users' data on a special server <a href=" https://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/ ">was deactivated by its developer</a> which had discovered a security flaw. Um aplicativo para evitar “roubo de identidade” (acesso a dados pessoais) armazenando os dados dos usuários em um servidor especial <a href=" http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/ ">foi desativado por seu desenvolvedor</a>, que descobriu uma falha de segurança. 165 Lots of <a href=" https://www.wired.com/2014/04/hospital-equipment-vulnerable/ "> hospital equipment has lousy security</a>, and it can be fatal. Muitos <a href=" http://www.wired.com/2014/04/hospital-equipment-vulnerable/ "> equipamentos hospitalares têm péssima segurança</a> e isso pode ser fatal. 166 The <a href=" https://arstechnica.com/information-technology/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/ ">insecurity of WhatsApp</a> makes eavesdropping a snap. A <a href=" http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/ ">insegurança do WhatsApp</a> torna a escuta rápida. 167 <a href=" https://www.bunniestudios.com/blog/?p=3554 "> Some flash memories have modifiable software</a>, which makes them vulnerable to viruses. <a href=" http://www.bunniestudios.com/blog/?p=3554 "> Algumas memórias flash têm software modificável</a>, o que as torna vulneráveis a vírus. 169 <a href=" https://arstechnica.com/information-technology/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/ "> Point-of-sale terminals running Windows were taken over</a> and turned into a botnet for the purpose of collecting customers' credit card numbers. <a href=" http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/ "> Terminais de ponto de venda com Windows foram invadidos</a> e transformados em botnet com o objetivo de coletar números de cartão de crédito dos clientes. 170 <a href="https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"> The NSA can tap data in smart phones, including iPhones, Android, and BlackBerry</a>. While there is not much detail here, it seems that this does not operate via the universal back door that we know nearly all portable phones have. It may involve exploiting various bugs. There are <a href=" https://www.osnews.com/story/27416/the-second-operating-system-hiding-in-every-mobile-phone/ "> lots of bugs in the phones' radio software</a>. <a href="https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"> A NSA pode interceptar dados em smartphones, incluindo iPhones, Android e BlackBerry</a>. Embora não haja muitos detalhes aqui, parece que isso não funciona através do <em>backdoor</em> universal que sabemos que quase todos os telefones portáteis possuem. Pode envolver a exploração de vários bugs. Existem <a href=" http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone "> muitos bugs no software de rádio dos telefones</a>. 171 <a href=" https://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security ">The NSA has put back doors into nonfree encryption software</a>. We don't know which ones they are, but we can be sure they include some widely used systems. This reinforces the point that you can never trust the security of nonfree software. <a href=" http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security ">A NSA colocou <em>backdoors</em> em softwares de criptografia não livres</a>. Não sabemos quais são, mas podemos ter certeza de que incluem alguns sistemas amplamente usados. Isso reforça o ponto de que você nunca pode confiar na segurança de um software não livre. 172 The FTC punished a company for making webcams with <a href=" https://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html "> bad security so that it was easy for anyone to watch through them</a>. A FTC puniu uma empresa por fazer webcams com <a href=" http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html "> segurança ruim para que seja fácil para qualquer um ver através delas</a>. 174 It is possible to <a href=" https://siliconangle.com/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/ "> kill people by taking control of medical implants by radio</a>. More information in <a href=" https://www.bbc.com/news/technology-17631838 ">BBC News</a> and <a href="https://ioactive.com/broken-hearts-how-plausible-was-the-homeland-pacemaker-hack/"> IOActive Labs Research blog</a>. É possível <a href=" http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/ "> matar pessoas assumindo o controle de implantes médicos por rádio</a>. Mais informações em <a href=" http://www.bbc.co.uk/news/technology-17631838 ">BBC News</a> e <a href="https://ioactive.com/broken-hearts-how-plausible-was-the-homeland-pacemaker-hack/"> IOActive Labs Research blog</a>. 175 <a href=" https://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/ "> &ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to intrusion. <a href=" http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/ "> “Casas inteligentes”</a> acabam sendo estupidamente vulneráveis a intrusões. 177 It is possible to <a href=" https://www.pcworld.com/article/495592/with_hacking_music_can_take_control_of_your_car.html "> take control of some car computers through malware in music files</a>. Also <a href=" https://www.nytimes.com/2011/03/10/business/10hack.html "> by radio</a>. More information in <a href="http://www.autosec.org/faq.html"> Automotive Security And Privacy Center</a>. É possível <a href=" http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/ "> assumir o controle de alguns computadores de automóveis por meio de <em>malware</em> em arquivos de música</a>. Também <a href=" http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0 "> por rádio</a>. Mais informações em <a href="http://www.autosec.org/faq.html"> Automotive Security And Privacy Center</a>. 180 Please see the <a href="/server/standards/README.translations.html">Translations README</a> for information on coordinating and contributing translations of this article. A equipe de traduções para o português brasileiro se esforça para oferecer traduções precisas e de boa qualidade, mas não estamos isentos de erros. Por favor, envie seus comentários e sugestões em geral sobre as traduções para <a href=" mailto:web-translators@gnu.org ">&lt;web-translators@gnu.org&gt;</a>. </p><p>Consulte o <a href="/server/standards/README.translations.html">Guia para as traduções</a> para mais informações sobre a coordenação e a contribuição com traduções das páginas deste site. ...
http://www.gnu.org/savannah-checkouts/gnu/gnun/reports/pt-br/proprietary/proprietary-insecurity.html - [detail] - [similar]
PREV NEXT
Powered by Hyper Estraier 1.4.13, with 213331 documents and 1081073 words.