cro

Crossing Lines


Crossing Lines, originally uploaded by !efatima.




cro

NRC Commissioners Wright and Crowell Visit Commonwealth Fusion Systems

NRCgov posted a photo:

Commissioner Wright and Commissioner Crowell visit Commonwealth Fusion Systems in Massachusetts. CFS is one of several firms seeking to use nuclear fusion (where hydrogen atoms combine to form helium) to generate electricity. The company is currently developing a system using powerful magnetic fields to control the extremely hot plasma that sustains a fusion reaction.

Visit the Nuclear Regulatory Commission's website at www.nrc.gov/.
Photo Usage Guidelines: www.flickr.com/people/nrcgov/
Privacy Policy: www.nrc.gov/site-help/privacy.html.
For additional information, or to comment on this photo contact us via e-mail at: OPA.Resource@nrc.gov.




cro

Let's not celebrate CrowdStrike -- let's point to a better way




cro

Marine Microbe Survey Reveals Potential Problem-Solvers

Researchers went 'bioprospecting' in marine microbes, looking for those that can perform helpful functions like eating plastic or generating antibiotics.



  • Cell & Molecular Biology

cro

Microplates in Action: Recommendations for use

The optimal use of a microplate can significantly accelerate research and discovery. Making good use of recommendations learnt from different research sett



  • Cell & Molecular Biology

cro

Lab-Generated Antibodies Prevent Antimicrobial Resistance

Our immune systems generate antibodies that neutralize and help eliminate foreign pathogens. These antibodies or proteins are generated by specific immune



  • Cell & Molecular Biology

cro

Marine Microbe Survey Reveals Potential Problem-Solvers

Researchers went 'bioprospecting' in marine microbes, looking for those that can perform helpful functions like eating plastic or generating antibiotics.



  • Earth & The Environment

cro

DEFINITIVE GUIDE: FAST ANTIMICROBIAL SUSCEPTIBILITY TESTINGAn overview of today's fast AST technologies. This guide is specially designed for lab professionals and healthcare providers. It of

An overview of today’s fast AST technologies. This guide is specially designed for lab professionals and healthcare providers. It offers insight into




cro

6 Factors to Consider When Troubleshooting Microplate Assays

Microplate readers play a crucial role in the life sciences and biotechnology industry due to their ability to measure biological, biochemical or chemical



  • Genetics & Genomics

cro

Scientists Explore the Microbiomes of Foods

Microorganisms are everywhere, even inside of our guts. The microbes we interact with can sometimes have a huge influence on our bodies...



  • Genetics & Genomics

cro

Marine Microbe Survey Reveals Potential Problem-Solvers

Researchers went 'bioprospecting' in marine microbes, looking for those that can perform helpful functions like eating plastic or generating antibiotics.



  • Genetics & Genomics

cro

Lab-Generated Antibodies Prevent Antimicrobial Resistance

Our immune systems generate antibodies that neutralize and help eliminate foreign pathogens. These antibodies or proteins are generated by specific immune



  • Health & Medicine

cro

6 Factors to Consider When Troubleshooting Microplate Assays

Microplate readers play a crucial role in the life sciences and biotechnology industry due to their ability to measure biological, biochemical or chemical



  • Clinical & Molecular DX

cro

DEFINITIVE GUIDE: FAST ANTIMICROBIAL SUSCEPTIBILITY TESTINGAn overview of today's fast AST technologies. This guide is specially designed for lab professionals and healthcare providers. It of

An overview of today’s fast AST technologies. This guide is specially designed for lab professionals and healthcare providers. It offers insight into



  • Clinical & Molecular DX

cro

Labroots 2024 Microbiology Virtual Event Poster Winner: Laura Alguacil Cuéllar

Labroots’ virtual events are excellent ways to connect with great people and collaborate on research within your field. These events have attendees f




cro

Strange Structures in a Freezing Lake Reveal the Life of Ancient Microbes

There are microbial communities thriving at the depths of Antarctic lakes where conditions are so harsh, very little else can survive.




cro

Multiple Methane-Generating Microbes are Discovered

Archaea are a major branch of life, but we still have a lot to learn about these microbes, which were only discovered in the 1970s.




cro

A Microbial Pathogen Can Target an Electrical Signal in the Gut

Our skin is a crucial, protective barrier that is considered to be a major part of our immune defenses. When pathogens try to infect us, they have to get ...




cro

A Rare Form of Cell Division in Human Mouth Microbes

Corynebacterium matruchotii ia a common bacterium that lives in human dental plaque; a colony is seen in this image by Scott Chimileski of MBL




cro

Scientists Explore the Microbiomes of Foods

Microorganisms are everywhere, even inside of our guts. The microbes we interact with can sometimes have a huge influence on our bodies...




cro

Marine Microbe Survey Reveals Potential Problem-Solvers

Researchers went 'bioprospecting' in marine microbes, looking for those that can perform helpful functions like eating plastic or generating antibiotics.




cro

Microplates in Action: Recommendations for use

The optimal use of a microplate can significantly accelerate research and discovery. Making good use of recommendations learnt from different research sett




cro

Lab-Generated Antibodies Prevent Antimicrobial Resistance

Our immune systems generate antibodies that neutralize and help eliminate foreign pathogens. These antibodies or proteins are generated by specific immune




cro

DEFINITIVE GUIDE: FAST ANTIMICROBIAL SUSCEPTIBILITY TESTINGAn overview of today's fast AST technologies. This guide is specially designed for lab professionals and healthcare providers. It of

An overview of today’s fast AST technologies. This guide is specially designed for lab professionals and healthcare providers. It offers insight into




cro

Workshop: Community Crocheting

Dec 8, 2024, 2pm EST

Join the TUAG Student Programming Committee for a crochet workshop with Leslie Rogers, SMFA at Tufts professor of the practice in sculpture. Taking inspiration from Tomashi Jackson’s use of fibers, knitwear, and woven elements in Across the Universe, Rogers will teach participants some basic techniques. Together, we can knit community via shared artmaking.

BuildingAidekman Arts Center
Campus Location: Medford/Somerville campus
City: Medford, MA 02155
Campus: Medford/Somerville campus
Location Details: Tufts Art Galleries, Aidekman Arts Center, Medford
Wheelchair Accessible (for in-person events): Yes
Open to Public: Yes
Primary Audience(s): Alumni and Friends, Faculty, Parents, Postdoctoral Fellows, Staff, Students (Graduate), Students (Undergraduate)
Event Type: Community Engagement, Exhibition, Lecture/Presentation/Seminar/Talk
Subject: Arts/Media, Education, Humanities
Event Sponsor: Tufts University Art Galleries
Event Sponsor Details: Generous support for Tufts University Art Galleries programming is provided by The Andy Warhol Foundation for the Visual Arts.
RSVP Information: Event is free and open to all. Please register here: www.eventbrite.com…
More infoartgalleries.tufts.edu…



  • 2024/12/08 (Sun)

cro

Information on use of microformats available.

For those interested in Web 2.0 technologies information on the use of microformats on the IWMW 2006 Web site is now available. [2006-05-26]




cro

B8: Exposing yourself on the Web with Microformats!

Philip Wilson, University of Bath will ask how do people make use of the data you publish on the Web? If you publish a staff directory, how do people currently add contact details to their address books? Copy and paste has had its day, Microformats are a way of making the data you already publish not only useful, but re-usable and re-purposable for relatively little effort. This session considers how these data formats can help you solve specific data problems on your site.




cro

Texas Governor Signs Preemption Bill, CROWN Act, and Other Legislation into Law

The Texas legislature meets only for approximately six months every other year. This session, many bills signed into law impact employers. This article summarizes some of these new laws and how they impact employment operations in the State of Texas.

State Preemption of Conflicting Local Laws (AKA the “Death Star Law”)




cro

Cross-Border Legal Perspectives: Comparing the UK and Germany's Approaches to Unfair Dismissal

Welcome to our new bi-monthly series, where we compare employment law and practice from an international perspective, drawing on the experience of local and international employment lawyers who deal with these issues every day.

The first article in our series compares the new UK Government’s proposed changes to unfair dismissal protection with the law in Germany to see if there are any lessons that can be learned for UK employers from Continental Europe.

What’s to come in the UK?




cro

Here We Go Again! California's Latest Crop of Employment Laws

California is at it again – adopting a host of new labor and employment laws that will further regulate and complicate business operations in the Golden State.  Littler’s Workplace Policy Institute has been tracking these bills as they worked their way through the legislature and been signed into law by Governor Newsom.  The new California laws are summarized briefly below.  Also, please join us at our annual webinar on October 19, 2022, in wh




cro

OSHA rules in crosshairs after court ruling

In the wake of the Supreme Court’s Loper decision, Jamie Spataro says existing regulations and standards that went through extensive rulemaking are ripe for being challenged.

Business Insurance

View (Subscription required)




cro

A Look at the Proliferation of New Legislation Addressing IE&D Across the Country

  • There has been an explosion of inclusion, equity and diversity-based legislation over the last two years.
  • Since 2023, dozens of “anti-IE&D” bills have been introduced and 12 have become law, attempting to restrict IE&D-related activities.
  • At the same time, several jurisdictions have recently sought to introduce “pro-IE&D” bills that would require IE&D training and other IE&D-related activities.




cro

Microdosing Psilocybin: Popular Drug Has Implications for the Workplace

  • This Insight discusses what psilocybin is, how it is used, and various state and local laws that either decriminalize and/or legalize its use, or make the enforcement of its illegality a low priority.
  • This Insight also addresses some steps employers can take if employees are “microdosing” psilocybin while at work.




cro

Predictably Unpredictable – Navigating Fair Workweek Laws Across the United States




cro

Littler Appoints New Firm Leaders Across Various U.S. Offices

(July 24, 2024) – Littler, the world’s largest employment and labor law practice representing management, has named new office managing shareholders (OMS) in Indianapolis; Denver; Portland, Oregon; San Diego and San Jose.




cro

China’s New Cross-Border Data Transfer Rules Substantially Reduce Compliance Burdens for Multinational Employers

Multinational employers operating in China have been waiting since September 2023 for the Cyberspace Administration of China (CAC) to finalize proposed revisions to its complex and burdensome rules for cross-border data transfers.  Relief arrived on March 22, 2024, when the CAC published the “Provisions on Promoting and Regulating Cross-border Data Flows” (the “Approved Provisions”), which went into effect on the same day.




cro

Linux Foundation and ETSI Further Collaborate to Drive Harmonization Across Open Source and Open Standards

BILBAO, SpainOpen Source Summit Europe, 19 September 2023

The Linux Foundation, the nonprofit organization focused on fostering innovation through open source, and ETSI, the independent organization providing global standards for ICT services across all sectors of industry, today announced expanded collaboration. While the two organizations have been working together for years, the 2019 formal Memorandum of Understanding (MOU)  recently has been updated and expanded.

Read More...




cro

Microsoft’s November 2024 Patch Tuesday Addresses 87 CVEs (CVE-2024-43451, CVE-2024-49039)

  1. 4Critical
  2. 82Important
  3. 1Moderate
  4. 0Low

Microsoft addresses 87 CVEs and one advisory (ADV240001) in its November 2024 Patch Tuesday release, with four critical vulnerabilities and four zero-day vulnerabilities, including two that were exploited in the wild.

Microsoft patched 87 CVEs in its November 2024 Patch Tuesday release, with four rated critical, 82 rated important and one rated moderate.

This month’s update includes patches for:

  • .NET and Visual Studio
  • Airlift.microsoft.com
  • Azure CycleCloud
  • Azure Database for PostgreSQL
  • LightGBM
  • Microsoft Exchange Server
  • Microsoft Graphics Component
  • Microsoft Office Excel
  • Microsoft Office Word
  • Microsoft PC Manager
  • Microsoft Virtual Hard Drive
  • Microsoft Windows DNS
  • Role: Windows Hyper-V
  • SQL Server
  • TorchGeo
  • Visual Studio
  • Visual Studio Code
  • Windows Active Directory Certificate Services
  • Windows CSC Service
  • Windows DWM Core Library
  • Windows Defender Application Control (WDAC)
  • Windows Kerberos
  • Windows Kernel
  • Windows NT OS Kernel
  • Windows NTLM
  • Windows Package Library Manager
  • Windows Registry
  • Windows SMB
  • Windows SMBv3 Client/Server
  • Windows Secure Kernel Mode
  • Windows Task Scheduler
  • Windows Telephony Service
  • Windows USB Video Driver
  • Windows Update Stack
  • Windows VMSwitch
  • Windows Win32 Kernel Subsystem

Remote code execution (RCE) vulnerabilities accounted for 58.6% of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 29.9%.

Important

CVE-2024-43451 | NTLM Hash Disclosure Spoofing Vulnerability

CVE-2024-43451 is a NTLM hash spoofing vulnerability in Microsoft Windows. It was assigned a CVSSv3 score of 6.5 and is rated as important. An attacker could exploit this flaw by convincing a user to open a specially crafted file. Successful exploitation would lead to the unauthorized disclosure of a user’s NTLMv2 hash, which an attacker could then use to authenticate to the system as the user. According to Microsoft, CVE-2024-43451 was exploited in the wild as a zero-day. No further details about this vulnerability were available at the time this blog post was published.

This is the second NTLM spoofing vulnerability disclosed in 2024. Microsoft patched CVE-2024-30081 in its July Patch Tuesday release.

Important

CVE-2024-49039 | Windows Task Scheduler Elevation of Privilege Vulnerability

CVE-2024-49039 is an EoP vulnerability in the Microsoft Windows Task Scheduler. It was assigned a CVSSv3 score of 8.8 and is rated as important. An attacker with local access to a vulnerable system could exploit this vulnerability by running a specially crafted application. Successful exploitation would allow an attacker to access resources that would otherwise be unavailable to them as well as execute code, such as remote procedure call (RPC) functions.

According to Microsoft, CVE-2024-49039 was exploited in the wild as a zero-day. It was disclosed to Microsoft by an anonymous researcher along with Vlad Stolyarov and Bahare Sabouri of Google's Threat Analysis Group. At the time this blog post was published, no further details about in-the-wild exploitation were available.

Important

CVE-2024-49019 | Active Directory Certificate Services Elevation of Privilege Vulnerability

CVE-2024-49019 is an EoP vulnerability affecting Active Directory Certificate Services. It was assigned a CVSSv3 score of 7.8 and is rated as important. It was publicly disclosed prior to a patch being made available. According to Microsoft, successful exploitation would allow an attacker to gain administrator privileges. The advisory notes that “certificates created using a version 1 certificate template with Source of subject name set to ‘Supplied in the request’” are potentially impacted if the template has not been secured according to best practices. This vulnerability is assessed as “Exploitation More Likely” according to Microsoft’s Exploitability Index. Microsoft’s advisory also includes several mitigation steps for securing certificate templates which we highly recommend reviewing.

Important

CVE-2024-49040 | Microsoft Exchange Server Spoofing Vulnerability

CVE-2024-49040 is a spoofing vulnerability affecting Microsoft Exchange Server 2016 and 2019. It was assigned a CVSSv3 score of 7.5 and rated as important. According to Microsoft, this vulnerability was publicly disclosed prior to a patch being made available. After applying the update, administrators should review the support article Exchange Server non-RFC compliant P2 FROM header detection. The supplemental guide notes that as part of a “secure by default” approach, the Exchange Server update for November will flag suspicious emails which may contain “malicious patterns in the P2 FROM header.” While this feature can be disabled, Microsoft strongly recommends leaving it enabled to provide further protection from phishing attempts and malicious emails.

Critical

CVE-2024-43639 | Windows Kerberos Remote Code Execution Vulnerability

CVE-2024-43639 is a critical RCE vulnerability affecting Windows Kerberos, an authentication protocol designed to verify user or host identities. It was assigned a CVSSv3 score of 9.8 and is rated as “Exploitation Less Likely.”

To exploit this vulnerability, an unauthenticated attacker needs to leverage a cryptographic protocol vulnerability in order to achieve RCE. No further details were provided by Microsoft about this vulnerability at the time this blog was published.

Important

29 CVEs | SQL Server Native Client Remote Code Execution Vulnerability

This month's release included 29 CVEs for RCEs affecting SQL Server Native Client. All of these CVEs received CVSSv3 scores of 8.8 and were rated as “Exploitation Less Likely.” Successful exploitation of these vulnerabilities can be achieved by convincing an authenticated user into connecting to a malicious SQL server database using an affected driver. A full list of the CVEs are included in the table below.

CVEDescriptionCVSSv3
CVE-2024-38255SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-43459SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-43462SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48993SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48994SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48995SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48996SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48997SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48998SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-48999SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49000SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49001SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49002SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49003SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49004SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49005SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49006SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49007SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49008SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49009SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49010SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49011SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49012SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49013SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49014SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49015SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49016SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49017SQL Server Native Client Remote Code Execution Vulnerability8.8
CVE-2024-49018SQL Server Native Client Remote Code Execution Vulnerability8.8
Important

CVE-2024-43602 | Azure CycleCloud Remote Code Execution Vulnerability

CVE-2024-43602 is a RCE vulnerability in Microsoft’s Azure CycleCloud, a tool that helps in managing and orchestrating High Performance Computing (HPC) environments in Azure. This flaw received the highest CVSSv3 score of the month, a 9.9 and was rated as important. A user with basic permissions could exploit CVE-2024-43602 by sending specially crafted requests to a vulnerable AzureCloud CycleCloud cluster to modify its configuration. Successful exploitation would result in the user gaining root permissions, which could then be used to execute commands on any cluster in the Azure CycleCloud as well as steal admin credentials.

Tenable Solutions

A list of all the plugins released for Microsoft’s November 2024 Patch Tuesday update can be found here. As always, we recommend patching systems as soon as possible and regularly scanning your environment to identify those systems yet to be patched.

For more specific guidance on best practices for vulnerability assessments, please refer to our blog post on How to Perform Efficient Vulnerability Assessments with Tenable.

Get more information

Join Tenable's Security Response Team on the Tenable Community.
Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.




cro

SpotOn London 2012 Storify: Crowdfunded science – new opportunities or dangerous echo chamber?

Finding sources for funding research can be a demanding task, and one that's not always successful. A new trend that's emerging out of the necessity to fund projects that have no traditional means of support is "crowdfunding." A panel at SpotOnLondon weighs the resulting apprehensions and benefits.




cro

How can African agriculture adapt to climate change: Measuring Ethiopian farmers’ vulnerability to climate change across regional states [in Amharic]

Ethiopia’s agricultural sector, which is dominated by smallscale, mixed crop, and livestock farming, is the mainstay of the country’s economy. It constitutes more than half the nation’s gross domestic product (GDP), generates more than 85 percent of the foreign exchange earnings, and employs about 80 percent of the population. Ethiopia’s dependence on agriculture makes the country particularly vulnerable to the adverse impacts of climate change on crop and livestock production.




cro

How can we improve global crop mapping? IFPRI’s Spatial Production Allocation Model (SPAM)

How can we improve global crop mapping? IFPRI’s Spatial Production Allocation Model (SPAM)

Accessibility to consistent, subnational, spatial information on crops globally will be hugely beneficial to  researchers and policy makers. Researchers need this data to evaluate the benefits and costs of adopting new crop and livestock technologies, estimate the impact of climate change on agriculture calculate yield gaps, and analyze the historical evolution of farming systems. Policymakers, […]

The post How can we improve global crop mapping? IFPRI’s Spatial Production Allocation Model (SPAM) appeared first on IFPRI.




cro

Delivering for Nutrition in South Asia: Connecting the Dots Across Systems

Delivering for Nutrition in South Asia: Connecting the Dots Across Systems

South Asia grapples with escalating levels of malnutrition in various forms, including undernutrition, overweight and obesity, and micronutrient deficiencies, alongside increasing incidence of diet-related non-communicable diseases. Malnutrition results from a complex interplay of factors incorporating household and individual decision-making, agriculture and food systems, healthcare services, education, and socio-ecological systems that determine access to services and […]

The post Delivering for Nutrition in South Asia: Connecting the Dots Across Systems appeared first on IFPRI.








cro

Avoid Spooky Traffic and Let CTA Be Your Broomstick to the Hot Chocolate Race and Fun Events Across the Region

Choose CTA as the best transit option to get around the city. Customers can save money by purchasing an unlimited rides pass, either the 1-Day ($5) – far more economical and convenient than the price of gas and parking - or the 3-Day ($15) pass – a real budget-saving move.




cro

We Buy a Superhero 8: Micro-Face: The Musical

This episode, Micro-Face: The Musical. A full concert recording of a one-of-a-kind Planet Money superhero musical, taped during our recent live show at the Roulette Theater in Brooklyn, New York.

Here's more from our project We Buy A Superhero.

Subscribe to Planet Money+ in Apple Podcasts or at plus.npr.org/planetmoney.

Learn more about sponsor message choices: podcastchoices.com/adchoices

NPR Privacy Policy




cro

The quest to save macroeconomics from itself

When it comes to big questions about the economy, we're still kind of in the dark ages. Why do some economies grow so much faster than others? How long is the next recession going to last? How do we stop inflation without wrecking the rest of the economy? These questions are the domain of macroeconomics. But even some macroeconomists themselves admit: While we have many theories about how the economy works, we have very few satisfying answers.

Emi Nakamura wants to change all that. She's a superstar economist who is a pioneer in the field of "empirical macroeconomics." She finds clever ways of using data to untangle some of the oldest mysteries in macroeconomics, about the invisible hand, the consequences of government spending, and the inner workings of inflation.

Recently we called her up to ask her why the economy is so difficult to understand in first place, and how she's trying to find answers anyway. She gets into all of that, and how Jeff Goldblum shaped her career as an economist, in this episode.

This show was hosted by Jeff Guo and Nick Fountain. It was produced by Dave Blanchard with help from Sam Yellowhorse Kesler. It was engineered by Josephine Nyounai and fact checked by Sierra Juarez. Keith Romer edited the show. Alex Goldmark is our executive producer.

Help support Planet Money and get bonus episodes by subscribing to Planet Money+
in Apple Podcasts or at plus.npr.org/planetmoney.

Learn more about sponsor message choices: podcastchoices.com/adchoices

NPR Privacy Policy




cro

So you want to sell marijuana across state lines

In the state of Oregon, there is a glut of grass. A wealth of weed. A crisis of chronic.

And, jokes aside, it's a real problem for people who work in the cannabis industry like Matt Ochoa. Ochoa runs the Jefferson Packing House in Medford, Oregon, which provides marijuana growers with services like drying, trimming and packing their product. He has seen literal tons of usable weed being left in marijuana fields all over the state of Oregon. Because, Ochoa says, there aren't enough buyers.

There are just over four million people in Oregon, and so far this year, farmers have grown 8.8 million pounds of weed. Which means there's nearly a pound of dried, smokable weed for every single person in the state of Oregon. As a result, the sales price for legal marijuana in the last couple of years has plummeted.

Economics has a straightforward solution for Oregon's overabundance problem: trade! But, Oregon's marijuana can only be sold in Oregon. No one in any state can legally sell weed across state lines, because marijuana is still illegal under federal law. On today's episode, how a product that is simultaneously legal and illegal can create some... sticky business problems.

Help support Planet Money and get bonus episodes by subscribing to Planet Money+
in Apple Podcasts or at plus.npr.org/planetmoney.

Learn more about sponsor message choices: podcastchoices.com/adchoices

NPR Privacy Policy