Techrights logo

IRC: #techbytes @ Techrights IRC Network: Sunday, May 14, 2023

(ℹ) Join us now at the IRC channel | ䷉ Find the plain text version at this address (HTTP) or in Gemini (how to use Gemini) with a full GemText version.

*rsheftel14354 (~rsheftel@freenode-sle.jn3.t23bea.IP) has joined #techbytesMay 14 00:10
*rsheftel1435 has quit (Ping timeout: 120 seconds)May 14 00:11
*rsheftel14354 is now known as rsheftel1435May 14 00:11
*psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytesMay 14 00:27
*psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytesMay 14 00:39
*rsheftel14354 (~rsheftel@freenode-sle.jn3.t23bea.IP) has joined #techbytesMay 14 00:58
*rsheftel1435 has quit (Ping timeout: 120 seconds)May 14 01:00
*rsheftel14354 is now known as rsheftel1435May 14 01:00
*psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytesMay 14 01:52
*psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytesMay 14 01:56
*psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytesMay 14 07:42
*psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytesMay 14 07:45
*psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytesMay 14 08:12
*psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytesMay 14 08:16
*psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytesMay 14 09:56
*psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytesMay 14 09:59
schestowitzk                                        <li>May 14 11:44
schestowitz                                            <h5><a href="https://www.securityweek.com/cisa-fbi-ransomware-gang-exploited-papercut-flaw-against-education-facilities/">CISA, FBI: Ransomware Gang Exploited PaperCut Flaw Against Education Facilities</a></h5>May 14 11:44
schestowitz                                            <blockquote>May 14 11:44
schestowitz                                                <p>The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have raised the alarm on a recent PaperCut vulnerability being exploited in ransomware attacks targeting the education sector.</p>May 14 11:44
schestowitz                                                <p>Described as an improper access control issue in the PaperCut MF/NG print management system and tracked as CVE-2023-27350 (CVSS score of 9.8), the flaw allows remote, unauthenticated attackers to bypass authentication and execute arbitrary code on vulnerable devices, with System privileges.</p>May 14 11:44
schestowitz                                            </blockquote>May 14 11:44
schestowitz                                        </li>May 14 11:44
schestowitz                                        May 14 11:44
-TechBytesBot/#techbytes-CISA, FBI: Ransomware Gang Exploited PaperCut Flaw Against Education Facilities - SecurityWeekMay 14 11:44
schestowitz    <li>May 14 11:44
schestowitz                                            <h5><a href="https://www.databreaches.net/ransomware-attack-on-pharmerica-affected-5-8-million-patients/">Ransomware attack on PharMerica affected 5.8 million patients</a></h5>May 14 11:44
schestowitz                                            <blockquote>May 14 11:44
schestowitz                                                <p>While the Fortra/GoAnywhere data breach by Clop is shaping up to be the biggest, or one of the biggest, breaches affecting HIPAA-covered entities and business associates in 2023, an attack by Money Message on PharMerica is currently the largest single breach reported so far this year, with almost 6 million affected.</p>May 14 11:44
schestowitz                                            </blockquote>May 14 11:44
schestowitz                                        </li>May 14 11:44
schestowitz                                     May 14 11:44
-TechBytesBot/#techbytes- ( status 403 @ https://www.databreaches.net/ransomware-attack-on-pharmerica-affected-5-8-million-patients/ )May 14 11:44
schestowitz    <li>May 14 11:48
schestowitz                                    <h5><a href="https://lemire.me/blog/2023/05/12/arm-instructions-do-less-work/">ARM instructions do “less work”?</a></h5>May 14 11:48
schestowitz                                    <blockquote>May 14 11:48
schestowitz                                        <p>Modern processors can execute several instructions per cycle. Because processors cannot easily run faster (in terms of clock speed), vendors try to get their processors to do more work per cycle.</p>May 14 11:48
schestowitz                                    </blockquote>May 14 11:48
schestowitz                                </li>May 14 11:48
schestowitz                                May 14 11:48
-TechBytesBot/#techbytes- ( status 520 @ https://lemire.me/blog/2023/05/12/arm-instructions-do-less-work/ )May 14 11:48
schestowitz http://ipkitten.blogspot.com/2023/05/breaking-in-person-proceedings-are.html?showComment=1683964391813#c5910417907978734245May 14 15:32
schestowitzThe divide within the Boards of Appeal over oral proceedings by Vico is seriously concerning not only because BA 3.2.01 openly defies the EBA by violating G 1/21 for the third time in a very short span, but also because this Board’s position that Vico can be imposed against the will of a party is supported both by the President of the EBA, who was disallowed to chair the panel of G 1/21 for  justified fear of partiality of bias under May 14 15:32
schestowitzArticle 24, and by the management of the EPO, eager to make permanent and general the homeworking regime made temporarily necessary by Covid, and reduce the space of EPO premises.<br /><br />A party having a case assigned to BA 3.2.01 and concerned that this compromises their right to in-person OP may still raise an objection for fear of partiality  under Article 24 and request that their case be assigned to another BA. And why not, pubMay 14 15:32
schestowitzlicise this request.May 14 15:32
-TechBytesBot/#techbytes-ipkitten.blogspot.com | BREAKING: In-person proceedings are still the "Gold Standard" - Boards of Appeal start to diverge on ViCo (T 2432/19) - The IPKatMay 14 15:32
schestowitz http://ipkitten.blogspot.com/2023/05/breaking-in-person-proceedings-are.html?showComment=1683964311508#c6052795602322136848May 14 15:34
schestowitzThe divide within the Boards of Appeal over oral proceedings by Vico is seriously concerning not only because BA 3.2.01 openly defies the EBA by violating G 1/21 for the third time in a very short span, but also because this Board’s position that Vico can be imposed against the will of a party is supported both by the President of the EBA, who was disallowed to chair the panel of G 1/21 for  justified fear of partiality of bias under May 14 15:34
schestowitzArticle 24, and by the management of the EPO, eager to make permanent and general the homeworking regime made temporarily necessary by Covid, and reduce the space of EPO premises.<br /><br />A party having a case assigned to BA 3.2.01 and concerned that this compromises their right to in-person OP may still raise an objection for fear of partiality  under Article 24 and request that their case be assigned to another BA. And why not, pubMay 14 15:34
schestowitzlicise this request.May 14 15:34
-TechBytesBot/#techbytes-ipkitten.blogspot.com | BREAKING: In-person proceedings are still the "Gold Standard" - Boards of Appeal start to diverge on ViCo (T 2432/19) - The IPKatMay 14 15:34
*liberty_box has quit (Ping timeout: 2m30s)May 14 15:36
*rianne__ has quit (Ping timeout: 2m30s)May 14 15:36
*rianne has quit (Ping timeout: 120 seconds)May 14 15:38
*rianne__ (~rianne@3stvfjh5iuw88.irc) has joined #techbytesMay 14 15:59
*rianne (~rianne@freenode-7uc.ra8.a7lnth.IP) has joined #techbytesMay 14 15:59
*liberty_box (~liberty@3stvfjh5iuw88.irc) has joined #techbytesMay 14 15:59
*psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytesMay 14 16:47
*psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytesMay 14 17:27
*psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytesMay 14 17:34
*psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytesMay 14 17:37
*rsheftel1435 has quit (Connection closed)May 14 19:09
*rsheftel1435 (~rsheftel@freenode-sle.jn3.t23bea.IP) has joined #techbytesMay 14 19:09
*psydruid has quit (Ping timeout: 2m30s)May 14 20:27
*psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytesMay 14 20:29
*psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytesMay 14 22:17
*psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytesMay 14 22:58

Generated by irclog2html.py 2.6 | ䷉ find the plain text version at this address (HTTP) or in Gemini (how to use Gemini) with a full GemText version.