Reuters Technology News
Fri Dec 29, 2006. NEW YORK (Reuters) - "RSS" is one of the coolest things you've never heard of when it comes to the Internet.
Short for "Really Simple Syndication," a name that seems designed to induce maximum eye glazing, RSS is in fact one of the best time-savers online. And it's getting easier to use.
RSS is a way for Web surfers to keep up with the latest news or catch hot deals on travel packages, concert tickets and nearly anything else people use the Internet to buy.
Instead of typing in 20 different Web site addresses every time you want to see what's new on washingtonpost.com, craigslist.org or your cousin's blog, just get "RSS feeds." Every time a page updates, you get an alert.
Media blogger Jeff Jarvis is one of the converted. "I don't use bookmarks at all, ever," said Jarvis, who offers RSS as a way to read his blog at Buzzmachine.com. "If a site doesn't have RSS, I find it a great irritant."
RSS comes in handy in a variety of everyday situations, said Forrester analyst Charlene Li.
"I'm currently looking for tickets for The Jersey Boys," she said. "And it's completely sold out. But every once in a while something shows up on Craigslist."
Instead of constantly checking Craigslist, Li sets up an RSS feed searching for four tickets, and if someone posts an ad for tickets, the feed will alert her.
LITTLE ORANGE BUTTONS
So, why are so few people using it?
Only 2 percent of online consumers bother, according to Forrester, and more than half of that group is 40 years old or younger.
For starters, the name is deadly for attracting "average" Internet users -- people who use the Web and handle e-mail, but quail at inscrutabilities like "service-oriented architecture" and "robust enterprise solutions."
Then there are the orange buttons you find on Web pages. Clicking one produces a jumble of computer codes. It's hardly the path to popularity.
"RSS is a horrible name," said Li. "And those little orange buttons don't do anybody any favors."
People often do not realize that the computer code is useless. What they must do is copy the Web address in their browser, and insert it into their RSS reader. The lack of clear instructions on many Web sites dooms the service to obscurity.
Some of the top U.S. news Web sites are changing that, including The New York Times site.
The site's managers plan to offer readers feeds dedicated to topics, reporters and columnists sometime in the first half of 2007, but in an easier way.
"Once we start doing that, you won't get that very geeky screen," said Robert Larson, nytimes.com's vice president of product management and development.
"It should be incredibly easy for anybody, no matter what their technical level, to click a button and add a feed to their MyTimes page," he said.
Washingtonpost.com is sprucing up its RSS system for sometime in early 2007, said Ann Marchand Thompson, the site's editor for discussions, e-mail and RSS.
"We want to let people sign up for the news that they want to receive without having to feel like they need a technical background to do it," she said. "They don't need to know the code behind it."
Getting RSS going on your computer is also simpler today. The two easiest ways are using newer version of the Internet Explorer and Firefox browsers, which contain RSS readers.
Yahoo and Google also offer easy-to-use RSS options. Specialized RSS readers like Bloglines and Newsgator are slightly more sophisticated and take a little more experimentation, but are tough to put down once you get the hang of them.
© Reuters 2006. All Rights Reserved.
Sunday, December 31, 2006
Wednesday, December 20, 2006
Injured man wins damages for sex overdrive...
Reuters News
Tue Dec 19, 2006. LONDON (Reuters) - A devout Christian who said an accident at work boosted his libido and wrecked his marriage as he turned to prostitutes and pornography was awarded more than 3 million pounds ($5.89 million) in damages Tuesday.
Stephen Tame, 29, from Suffolk, suffered severe head injuries in a fall, transforming him from a loyal newlywed into a "disinhibited" character who had two affairs.
He was in a coma for two months after falling from a gantry while working at a bicycle warehouse shortly after his marriage in January 2002. Doctors said it was a miracle he survived.
Awarding him 3.1 million pounds in compensation at London's High Court, Judge Michael Harris said: "His life and the life of his young wife were shattered."
© Reuters 2006. All Rights Reserved.
Tue Dec 19, 2006. LONDON (Reuters) - A devout Christian who said an accident at work boosted his libido and wrecked his marriage as he turned to prostitutes and pornography was awarded more than 3 million pounds ($5.89 million) in damages Tuesday.
Stephen Tame, 29, from Suffolk, suffered severe head injuries in a fall, transforming him from a loyal newlywed into a "disinhibited" character who had two affairs.
He was in a coma for two months after falling from a gantry while working at a bicycle warehouse shortly after his marriage in January 2002. Doctors said it was a miracle he survived.
Awarding him 3.1 million pounds in compensation at London's High Court, Judge Michael Harris said: "His life and the life of his young wife were shattered."
© Reuters 2006. All Rights Reserved.
Tuesday, December 19, 2006
Skype worm on the loose...
ZD-NET Australia:Security News By Munir Kotadia, ZDNet Australia
19 December 2006. Internet security firm Websense has discovered a worm that uses Skype to propagate.
Skype is best known for allowing its subscribers to make free telephone calls over the Internet. The company has over seven million subscribers and was acquired just over a year ago by online auction firm eBay for US$2.6 billion.
Early reports indicate the worm sends messages via Skype Chat, which is an instant messenger tool, asking recipients to download and run a file called sp.exe.
Once the file is executed, it installs spyware that can steal passwords and other personal information. It also connects to a remote server to download additional code.
According to Websense, the worm seems to have come from the APAC region -- possibly Korea.
The number of people affected is still unclear.
19 December 2006. Internet security firm Websense has discovered a worm that uses Skype to propagate.
Skype is best known for allowing its subscribers to make free telephone calls over the Internet. The company has over seven million subscribers and was acquired just over a year ago by online auction firm eBay for US$2.6 billion.
Early reports indicate the worm sends messages via Skype Chat, which is an instant messenger tool, asking recipients to download and run a file called sp.exe.
Once the file is executed, it installs spyware that can steal passwords and other personal information. It also connects to a remote server to download additional code.
According to Websense, the worm seems to have come from the APAC region -- possibly Korea.
The number of people affected is still unclear.
Friday, December 15, 2006
Microsoft tries to stop Vista piracy monster...
ZD-NET REVIEWS By Ina Fried, CNET News.com
15 December 2006.Microsoft has issued an update to Windows Vista that's intended to stop a piracy monster.
The software maker said on Thursday that the update is aimed at thwarting a technique that was letting some people use pirated versions of the operating system without going through the software's built-in product activation. Microsoft has dubbed the approach "frankenbuild" because it works by combining test versions of Vista with the final code to create a hybrid version.
"Windows Vista will use the new Windows Update client to require only the 'frankenbuild' systems to go through a genuine validation check," Microsoft said on its Windows Genuine Advantage program blog. "These systems will fail that check because we have blocked the (product) keys for systems not authorized to use them."
Although Vista was only released to businesses last month -- and won't hit retail shelves until late January -- it has been making the rounds on the Internet, and there have been several reported hacks to bypass its built-in security mechanisms.
A second known issue, Microsoft said, involves using virtualisation technology in conjunction with the mechanism Microsoft uses to allow large businesses to activate multiple copies of Vista.
"Piracy is evolving and has made the expected jump from Windows XP to Windows Vista," David Lazar, director of Genuine Windows, told CNET News.com. "We are already starting to see some workarounds to the Vista licencing requirements."
In a statement, the software company said it hoped the actions would help discourage people from trying to bypass its security mechanisms.
"Microsoft hopes that by taking this action now, we can send a message to counterfeiters and would-be counterfeiters, and help protect our legitimate customers from being victimised by further distribution of these tampered products," the company said.
Microsoft has been more aggressively targeting pirates over the past two years, including a stepped-up program for checking to make sure software is properly licenced. With Vista, software that doesn't pass such authentication will go into severely reduced functionality after 30 days. At that point, only the Web browser will work and then only for an hour at a time.
In addition to that reduced-functionality mode, users can also still boot into Windows "safe mode". That allows full access to data and applications, but offers limited screen resolution, fewer colors and prevents the use of most third-party software drivers.
While Thursday's update addresses only the "frankenbuild," Lazar said Microsoft is also working on a method to counteract the other hack, which uses virtualisation and Microsoft's Key Management Service.
"The update that we are releasing today does not specifically address that, but we are working on an update that will specifically address the KMS workaround," Lazar said.
Vista represents Microsoft's strongest technical effort yet to build antipiracy features into its software. In addition to the activation requirements, some features within the operating system require the software to be validated as genuine. Those include the Windows Defender spyware fighter, Aero user interface and ReadyBoost, a technology that uses USB flash drives as added system memory.
"Vista is the hardest system to pirate that we have yet released," Lazar said.
15 December 2006.Microsoft has issued an update to Windows Vista that's intended to stop a piracy monster.
The software maker said on Thursday that the update is aimed at thwarting a technique that was letting some people use pirated versions of the operating system without going through the software's built-in product activation. Microsoft has dubbed the approach "frankenbuild" because it works by combining test versions of Vista with the final code to create a hybrid version.
"Windows Vista will use the new Windows Update client to require only the 'frankenbuild' systems to go through a genuine validation check," Microsoft said on its Windows Genuine Advantage program blog. "These systems will fail that check because we have blocked the (product) keys for systems not authorized to use them."
Although Vista was only released to businesses last month -- and won't hit retail shelves until late January -- it has been making the rounds on the Internet, and there have been several reported hacks to bypass its built-in security mechanisms.
A second known issue, Microsoft said, involves using virtualisation technology in conjunction with the mechanism Microsoft uses to allow large businesses to activate multiple copies of Vista.
"Piracy is evolving and has made the expected jump from Windows XP to Windows Vista," David Lazar, director of Genuine Windows, told CNET News.com. "We are already starting to see some workarounds to the Vista licencing requirements."
In a statement, the software company said it hoped the actions would help discourage people from trying to bypass its security mechanisms.
"Microsoft hopes that by taking this action now, we can send a message to counterfeiters and would-be counterfeiters, and help protect our legitimate customers from being victimised by further distribution of these tampered products," the company said.
Microsoft has been more aggressively targeting pirates over the past two years, including a stepped-up program for checking to make sure software is properly licenced. With Vista, software that doesn't pass such authentication will go into severely reduced functionality after 30 days. At that point, only the Web browser will work and then only for an hour at a time.
In addition to that reduced-functionality mode, users can also still boot into Windows "safe mode". That allows full access to data and applications, but offers limited screen resolution, fewer colors and prevents the use of most third-party software drivers.
While Thursday's update addresses only the "frankenbuild," Lazar said Microsoft is also working on a method to counteract the other hack, which uses virtualisation and Microsoft's Key Management Service.
"The update that we are releasing today does not specifically address that, but we are working on an update that will specifically address the KMS workaround," Lazar said.
Vista represents Microsoft's strongest technical effort yet to build antipiracy features into its software. In addition to the activation requirements, some features within the operating system require the software to be validated as genuine. Those include the Windows Defender spyware fighter, Aero user interface and ReadyBoost, a technology that uses USB flash drives as added system memory.
"Vista is the hardest system to pirate that we have yet released," Lazar said.
Wednesday, December 06, 2006
Town to enforce ban on "sexy" dress...
Reuters News
KUALA LUMPUR, Tue Dec 5, 2006(Reuters Life!) - A town in Muslim-majority Malaysia has threatened to fine non-Muslim women for wearing "sexy" clothes, infuriating some women's organizations.
Authorities in northeast Kota Baru, which calls itself an Islamic city, will slap fines of up to 500 ringgit ($140) on women who expose navels, wear body-hugging outfits, mini-skirts or see-through blouses, the Star newspaper said on Tuesday.
"Such outfits are prohibited here as it smears the reputation of Kota Baru and affects its status as an Islamic city," the Star quoted municipal council spokesman Azman Daham as saying.
Some women's groups have voiced anger over the council's decision to use an existing by-law against indecent dress to curb non-Muslim fashions. In Malaysia, almost half the population is non-Muslim and national government is secular.
"It is not the job of the council to become the 'moral police'," Honey Tan, head of the All-Women's Action Society, told the Star.
Kota Baru is capital of Kelantan state, which is run by opposition Parti Islam se Malaysia, whose official platform is to turn the country into an Islamic state.
© Reuters 2006. All Rights Reserved.
KUALA LUMPUR, Tue Dec 5, 2006(Reuters Life!) - A town in Muslim-majority Malaysia has threatened to fine non-Muslim women for wearing "sexy" clothes, infuriating some women's organizations.
Authorities in northeast Kota Baru, which calls itself an Islamic city, will slap fines of up to 500 ringgit ($140) on women who expose navels, wear body-hugging outfits, mini-skirts or see-through blouses, the Star newspaper said on Tuesday.
"Such outfits are prohibited here as it smears the reputation of Kota Baru and affects its status as an Islamic city," the Star quoted municipal council spokesman Azman Daham as saying.
Some women's groups have voiced anger over the council's decision to use an existing by-law against indecent dress to curb non-Muslim fashions. In Malaysia, almost half the population is non-Muslim and national government is secular.
"It is not the job of the council to become the 'moral police'," Honey Tan, head of the All-Women's Action Society, told the Star.
Kota Baru is capital of Kelantan state, which is run by opposition Parti Islam se Malaysia, whose official platform is to turn the country into an Islamic state.
© Reuters 2006. All Rights Reserved.
Saturday, December 02, 2006
A saucy mistake about a sex problem...
Reuters News
Fri Dec 1, 2006. LONDON, Dec 1 (Reuters Life!) - Nearly two-thirds of Britons think the fiery Italian sauce Arrabiata is a sex infection, according to a survey on Friday.
The survey, of 1,015 people and released on World AIDS day, also showed nearly half were unable to identify a range of common sexual complaints.
"What is very worrying is the lack of knowledge about sexually transmitted diseases (STDs) revealed in the survey," said sex therapist Emily Dubberley.
"Sixty-three percent in the UK thought an Italian sauce was an STD and over 43 percent
couldn't identify any of the common sexual complaints we asked about.
The survey, conducted by pollsters MYVOICE, also found that 48 percent of respondents found body odor and poor personal hygiene a turn off against just 4 percent who felt the same about a refusal to wear a condom.
The poll also found that 35 percent of people looked for information about sex on the Internet against 27 percent who consulted magazines.
In contrast only 4 percent went to their doctors.
© Reuters 2006. All Rights Reserved.
Fri Dec 1, 2006. LONDON, Dec 1 (Reuters Life!) - Nearly two-thirds of Britons think the fiery Italian sauce Arrabiata is a sex infection, according to a survey on Friday.
The survey, of 1,015 people and released on World AIDS day, also showed nearly half were unable to identify a range of common sexual complaints.
"What is very worrying is the lack of knowledge about sexually transmitted diseases (STDs) revealed in the survey," said sex therapist Emily Dubberley.
"Sixty-three percent in the UK thought an Italian sauce was an STD and over 43 percent
couldn't identify any of the common sexual complaints we asked about.
The survey, conducted by pollsters MYVOICE, also found that 48 percent of respondents found body odor and poor personal hygiene a turn off against just 4 percent who felt the same about a refusal to wear a condom.
The poll also found that 35 percent of people looked for information about sex on the Internet against 27 percent who consulted magazines.
In contrast only 4 percent went to their doctors.
© Reuters 2006. All Rights Reserved.
"Finland's sexiest man" ends romance with txt msg...
Reuters News
Fri Dec 1, 2006. HELSINKI (Reuters) - Prime Minister Matti Vanhanen, dubbed Finland's sexiest man, broke up by text message with the girlfriend he had met on the Internet, she said in a magazine interview.
"Matti dumped me in a text message, where he said 'that's it'," Susan Kuronen told the magazine Me Naiset (Us Women) in an interview published on Friday.
Her relationship with Vanhanen, a divorced 51-year-old father of two, ended a few weeks ago, but continues to make headlines as Susan, 36, pours her heart out in local media.
Vanhanen, who declines to comment on the relationship, was cited as Finland's sexiest man by French President Jacques Chirac earlier this year, when Finnish tabloids were running daily front-page details of the romance.
© Reuters 2006. All Rights Reserved.

"Matti dumped me in a text message, where he said 'that's it'," Susan Kuronen told the magazine Me Naiset (Us Women) in an interview published on Friday.
Her relationship with Vanhanen, a divorced 51-year-old father of two, ended a few weeks ago, but continues to make headlines as Susan, 36, pours her heart out in local media.
Vanhanen, who declines to comment on the relationship, was cited as Finland's sexiest man by French President Jacques Chirac earlier this year, when Finnish tabloids were running daily front-page details of the romance.
© Reuters 2006. All Rights Reserved.
Wednesday, November 29, 2006
China's Great Wall? "Just a pile of earth"
Reuters News
Tue Nov 28, 2006. BEIJING (Reuters) - Three people have been detained for digging up part of the Great Wall just days before strict new penalties are introduced to protect China's most famous tourist attraction, Xinhua news agency said.
The men used excavators to take earth from the remains of part of the Great Wall in Inner Mongolia, built at least 2,200 years ago, to use as landfill for a village factory.
"It's just a pile of earth," Erhaihao village head Hao Zengjun was quoted as telling officials from the Municipal Office on Cultural Relics Protection.
The Great Wall, which snakes its way across more than 4,000 miles, receives an estimated 10 million visitors a year, mostly to the tiny portion open to tourists at Badaling, the nearest stretch to Beijing.
The wall, which the United Nations listed as a World Heritage Site in 1987, has been rebuilt many times through the centuries, and many sections of it have suffered serious damage from weather erosion and human destruction.
Visitors climb wilder, crumblier sections that are not officially open to the public and stretches have become popular sites for summer raves.
Under the current law, those who damage key cultural relics deliberately can be sentenced to up to 10 years in prison.
From December 1, people taking earth or bricks from the Great Wall will be fined up to 500,000 yuan ($62,500).
© Reuters 2006. All Rights Reserved.

The men used excavators to take earth from the remains of part of the Great Wall in Inner Mongolia, built at least 2,200 years ago, to use as landfill for a village factory.
"It's just a pile of earth," Erhaihao village head Hao Zengjun was quoted as telling officials from the Municipal Office on Cultural Relics Protection.
The Great Wall, which snakes its way across more than 4,000 miles, receives an estimated 10 million visitors a year, mostly to the tiny portion open to tourists at Badaling, the nearest stretch to Beijing.
The wall, which the United Nations listed as a World Heritage Site in 1987, has been rebuilt many times through the centuries, and many sections of it have suffered serious damage from weather erosion and human destruction.
Visitors climb wilder, crumblier sections that are not officially open to the public and stretches have become popular sites for summer raves.
Under the current law, those who damage key cultural relics deliberately can be sentenced to up to 10 years in prison.
From December 1, people taking earth or bricks from the Great Wall will be fined up to 500,000 yuan ($62,500).
© Reuters 2006. All Rights Reserved.
Friday, November 24, 2006
Centrelink-Australia-ID card takes shape...
By Steven Deare, ZDNet Australia
23 November 2006. Centrelink staff will be the first Australian government employees to be issued with a smartcard following a request for tender, which it published yesterday.
The social services agency will combine three cards employees currently use to access Centrelink properties, into a single integrated chip, or smartcard, which will be issued in August 2007. Centrelink has 26,000 staff.
The Centrelink Staff Identification Card would standardise employee access and comply with government best practice, Centrelink said in tender documents.
The card will be the first developed in accordance with the government's fledgling Identity Management for Australian Government Employees Framework (IMAGE). Smartcards are one component of IMAGE, to be implemented across government by 2008.
For security, the card will contain a tamper-resistant, optically variable device in the form of the Australian coat of arms.
Currently, Centrelink staff carry: a photographic identity card, a Vasco token for building access, and a Vasco password-generating token for each computer logon.
"These three physical devices are carried in a single clear plastic envelope in such a fashion that the package allows all three devices to operate, but physically masks the surname of the employee from view," said the tender documents.
The new card will combine logical, physical and identity data. There will be no major changes to how staff use the card.
Centrelink said it would select its tenderer in March before the first production cards are issued in August.
23 November 2006. Centrelink staff will be the first Australian government employees to be issued with a smartcard following a request for tender, which it published yesterday.
The social services agency will combine three cards employees currently use to access Centrelink properties, into a single integrated chip, or smartcard, which will be issued in August 2007. Centrelink has 26,000 staff.
The Centrelink Staff Identification Card would standardise employee access and comply with government best practice, Centrelink said in tender documents.
The card will be the first developed in accordance with the government's fledgling Identity Management for Australian Government Employees Framework (IMAGE). Smartcards are one component of IMAGE, to be implemented across government by 2008.
For security, the card will contain a tamper-resistant, optically variable device in the form of the Australian coat of arms.
Currently, Centrelink staff carry: a photographic identity card, a Vasco token for building access, and a Vasco password-generating token for each computer logon.
"These three physical devices are carried in a single clear plastic envelope in such a fashion that the package allows all three devices to operate, but physically masks the surname of the employee from view," said the tender documents.
The new card will combine logical, physical and identity data. There will be no major changes to how staff use the card.
Centrelink said it would select its tenderer in March before the first production cards are issued in August.
German police get their phoney US Highway Patrolman...
Reuters News
Thu Nov 23, 2006. BERLIN (Reuters) - German traffic police were shocked to see a California Highway Patrol car cruising along the motorway, driven by a man dressed as an authentic American cop, authorities said on Thursday.
But they recovered sufficiently to book the 35-year-old Goettingen resident, whose uniform badge read "T.J. Lazer", for possessing a replica Smith & Wesson revolver without a license and having out-of-date registration plates.
"He was sitting at the wheel with his elbow on the window like in the best TV crime series," said Osthessen police spokesman Martin Schaefer.
"Because wearing such a uniform in public is also prohibited, he had to exchange it for civilian dress after a shopping trip with 'real' colleagues," he added.
The man told police he had been taking the 30-year-old vehicle to Bavaria to sell it and wanted to impress the buyer.
© Reuters 2006. All Rights Reserved.
Thu Nov 23, 2006. BERLIN (Reuters) - German traffic police were shocked to see a California Highway Patrol car cruising along the motorway, driven by a man dressed as an authentic American cop, authorities said on Thursday.
But they recovered sufficiently to book the 35-year-old Goettingen resident, whose uniform badge read "T.J. Lazer", for possessing a replica Smith & Wesson revolver without a license and having out-of-date registration plates.
"He was sitting at the wheel with his elbow on the window like in the best TV crime series," said Osthessen police spokesman Martin Schaefer.
"Because wearing such a uniform in public is also prohibited, he had to exchange it for civilian dress after a shopping trip with 'real' colleagues," he added.
The man told police he had been taking the 30-year-old vehicle to Bavaria to sell it and wanted to impress the buyer.
© Reuters 2006. All Rights Reserved.
Microsoft says "Gears" game sells 1 million copies...
Reuters Technology News
Wed Nov 22, 2006. SEATTLE (Reuters) - Microsoft Corp. (MSFT.O: Quote, Profile, Research) said on Wednesday it had sold 1 million copies of its game "Gears of War" in two weeks, making it the fastest-selling title for its Xbox 360 video game console.
Microsoft has been counting on "Gears of War", which went on sale on November 7, to steal some thunder from the recent launches of rival gaming machines from Sony Corp. (6758.T: Quote, NEWS, Research) (SNE.N: Quote, Profile, Research) and Nintendo Co. Ltd. (7974.OS: Quote, NEWS, Research).
Game sales also are important because Microsoft loses money on each Xbox 360 machine it sells, so it relies on game sales to make the business profitable.
Microsoft said earlier this month that "Gears of War", which puts players in the role of a futuristic soldier battling invading aliens, had booked the biggest number of pre-orders of any of its games since 2004's "Halo 2", the second installment of the flagship franchise for the original Xbox.
Pre-ordering is the retail practice in which consumers pay money in advance to ensure a copy of a game on launch date.
Still, "Gears of War " did not come close to matching the draw of "Halo 2", which sold $125 million -- roughly 2.5 million copies -- in its first 24 hours of availability.
"Halo 2", however, had the benefit of building on the successful formula of its predecessor, and it also came three years into the life of the original Xbox, meaning there was a bigger pool of potential buyers.
By contrast, "Gears of War" is an all-new game and arrived just a year after the Xbox 360 hit the market. Its price tag is 20 percent higher than that of "Halo 2" when it was launched.
Microsoft also said subscriptions to its Xbox Live online gaming service have increased because of "Gears of War". Paid registrations per day for the online gaming service have climbed 50 percent since the game's debut.
© Reuters 2006. All Rights Reserved.
Wed Nov 22, 2006. SEATTLE (Reuters) - Microsoft Corp. (MSFT.O: Quote, Profile, Research) said on Wednesday it had sold 1 million copies of its game "Gears of War" in two weeks, making it the fastest-selling title for its Xbox 360 video game console.
Microsoft has been counting on "Gears of War", which went on sale on November 7, to steal some thunder from the recent launches of rival gaming machines from Sony Corp. (6758.T: Quote, NEWS, Research) (SNE.N: Quote, Profile, Research) and Nintendo Co. Ltd. (7974.OS: Quote, NEWS, Research).
Game sales also are important because Microsoft loses money on each Xbox 360 machine it sells, so it relies on game sales to make the business profitable.
Microsoft said earlier this month that "Gears of War", which puts players in the role of a futuristic soldier battling invading aliens, had booked the biggest number of pre-orders of any of its games since 2004's "Halo 2", the second installment of the flagship franchise for the original Xbox.
Pre-ordering is the retail practice in which consumers pay money in advance to ensure a copy of a game on launch date.
Still, "Gears of War " did not come close to matching the draw of "Halo 2", which sold $125 million -- roughly 2.5 million copies -- in its first 24 hours of availability.
"Halo 2", however, had the benefit of building on the successful formula of its predecessor, and it also came three years into the life of the original Xbox, meaning there was a bigger pool of potential buyers.
By contrast, "Gears of War" is an all-new game and arrived just a year after the Xbox 360 hit the market. Its price tag is 20 percent higher than that of "Halo 2" when it was launched.
Microsoft also said subscriptions to its Xbox Live online gaming service have increased because of "Gears of War". Paid registrations per day for the online gaming service have climbed 50 percent since the game's debut.
© Reuters 2006. All Rights Reserved.
Thursday, November 23, 2006
Drunken bus driver asks to continue school run...
Reuters News
Wed Nov 22, 2006. CANBERRA (Reuters) - A bus driver who was 13 times over the legal alcohol limit while driving a bus load of schoolchildren had a simple request for police who arrested him for drunken driving, an Australian court heard Wednesday.
"Can I finish my run, at least to drop these kids off?"
A country court in New South Wales state was told 50-year old David Stack had a blood alcohol level of 0.26, which is 13 times the legal limit for a bus driver, when he was stopped on November 7.
The court was told two adult passengers had alerted police after Stack's bus was speeding and swerving across the road.
Stack, who pleaded guilty to the drunk driving charge, said he regretted his actions and had apologized to the children on the bus at the time.
Now unemployed, Stack will be sentenced in February.
© Reuters 2006. All Rights Reserved.
Wed Nov 22, 2006. CANBERRA (Reuters) - A bus driver who was 13 times over the legal alcohol limit while driving a bus load of schoolchildren had a simple request for police who arrested him for drunken driving, an Australian court heard Wednesday.
"Can I finish my run, at least to drop these kids off?"
A country court in New South Wales state was told 50-year old David Stack had a blood alcohol level of 0.26, which is 13 times the legal limit for a bus driver, when he was stopped on November 7.
The court was told two adult passengers had alerted police after Stack's bus was speeding and swerving across the road.
Stack, who pleaded guilty to the drunk driving charge, said he regretted his actions and had apologized to the children on the bus at the time.
Now unemployed, Stack will be sentenced in February.
© Reuters 2006. All Rights Reserved.
Wednesday, November 22, 2006
Free Viagra spices up small town life...
Reuters News
<--- A bottle of Viagra pills is seen in an undated file photo. The mayor of a small Brazilian town has begun handing out free Viagra, spicing up the sex lives of dozens of elderly men and their partners. REUTERS
Mon Nov 20, 2006 BRASILIA, Brazil (Reuters) - The mayor of a small Brazilian town has begun handing out free Viagra, spicing up the sex lives of dozens of elderly men and their partners.
"Since we started the free distribution of sexual stimulants, our elderly population changed. They're much happier," said Joao de Souza Luz, the mayor of Novo Santo Antonio, a small town in the central state of Mato Grosso.
Souza Luz said 68 men over the age of 60 had already signed up for the program, which was approved by the town's legislature and has been dubbed "Happy Penis," or "Pinto Alegre" in Portuguese.
But the program has also had the unforeseen consequence of encouraging some extra-marital affairs, Souza Luz said.
"Some of the old men aren't seeking out their wives. They've got romances on the side," he said.
To discourage such illicit canoodling, Souza Luz said the city had decided to begin distributing the Viagra pills to the wives of the men who signed up for the program.
"That way, when the women are in the mood, they can give the pills to their husbands," he said.
© Reuters 2006. All Rights Reserved.

Mon Nov 20, 2006 BRASILIA, Brazil (Reuters) - The mayor of a small Brazilian town has begun handing out free Viagra, spicing up the sex lives of dozens of elderly men and their partners.
"Since we started the free distribution of sexual stimulants, our elderly population changed. They're much happier," said Joao de Souza Luz, the mayor of Novo Santo Antonio, a small town in the central state of Mato Grosso.
Souza Luz said 68 men over the age of 60 had already signed up for the program, which was approved by the town's legislature and has been dubbed "Happy Penis," or "Pinto Alegre" in Portuguese.
But the program has also had the unforeseen consequence of encouraging some extra-marital affairs, Souza Luz said.
"Some of the old men aren't seeking out their wives. They've got romances on the side," he said.
To discourage such illicit canoodling, Souza Luz said the city had decided to begin distributing the Viagra pills to the wives of the men who signed up for the program.
"That way, when the women are in the mood, they can give the pills to their husbands," he said.
© Reuters 2006. All Rights Reserved.
Tuesday, November 21, 2006
Yahoo in ad partnership with newspapers...
Reuters Technology News By Robert MacMillan
The Yahoo corporate building is seen in an undated file photo. Yahoo Inc. said on Monday it has agreed to have at least seven newspaper groups use its technology to sell advertising on their Internet sites. REUTERS/Handout
Mon Nov 20, 2006. NEW YORK (Reuters) - Yahoo Inc. said on Monday that it struck a deal with the publishers of 176 U.S. newspapers to let them use its technology to sell help-wanted advertising and offer a variety of local information services.
The move is an attempt by Yahoo to expand its reach into local markets, viewed as a key growth prospect as it battles rivals such as Google Inc. for advertising dollars.
For publishers, it is a bid to expand their audience and advertising revenue as more readers drop the print editions of their papers in favor of getting their news and classified ads from the Internet.
The publishers include Belo Corp., Cox Newspapers Inc., Hearst Newspapers, Journal Register Co., Lee Enterprises Inc., MediaNews Group and E.W. Scripps Co..
Their newspapers circulate in 38 U.S. states, and include major metropolitan dailies such as the San Francisco Chronicle, the Dallas Morning News and the Los Angeles Daily News.
"We believe the local segment is largely untapped and provides significant opportunities to expand audience engagement and subsequently grow local advertising," Yahoo Chief Executive Terry Semel said in a statement. Financial terms of the deal were not disclosed.
In a key element, advertisers who list jobs in the papers will also be able to post them on Yahoo's HotJobs Web site, potentially widening the appeal of print help-wanted ads, which have lost ground in recent years to online recruiting sites. Continued...
© Reuters 2006. All Rights Reserved.

Mon Nov 20, 2006. NEW YORK (Reuters) - Yahoo Inc. said on Monday that it struck a deal with the publishers of 176 U.S. newspapers to let them use its technology to sell help-wanted advertising and offer a variety of local information services.
The move is an attempt by Yahoo to expand its reach into local markets, viewed as a key growth prospect as it battles rivals such as Google Inc. for advertising dollars.
For publishers, it is a bid to expand their audience and advertising revenue as more readers drop the print editions of their papers in favor of getting their news and classified ads from the Internet.
The publishers include Belo Corp., Cox Newspapers Inc., Hearst Newspapers, Journal Register Co., Lee Enterprises Inc., MediaNews Group and E.W. Scripps Co..
Their newspapers circulate in 38 U.S. states, and include major metropolitan dailies such as the San Francisco Chronicle, the Dallas Morning News and the Los Angeles Daily News.
"We believe the local segment is largely untapped and provides significant opportunities to expand audience engagement and subsequently grow local advertising," Yahoo Chief Executive Terry Semel said in a statement. Financial terms of the deal were not disclosed.
In a key element, advertisers who list jobs in the papers will also be able to post them on Yahoo's HotJobs Web site, potentially widening the appeal of print help-wanted ads, which have lost ground in recent years to online recruiting sites. Continued...
© Reuters 2006. All Rights Reserved.
Thursday, November 16, 2006
Warm weather wrecks bears' winter slumber...
Reuters News
A four-month-old bear cub looks around as it is released for the first time outside a family farm some 400 km west of Moscow, April 12, 2005. Insomniac bears are roaming the forests of southwestern Siberia scaring local people as the weather stays too warm for the animals to fall into their usual winter slumber. By Sergei Karpukhin
Wed Nov 15, 2006. MOSCOW, Nov 15 (Reuters Life!) - Insomniac bears are roaming the forests of southwestern Siberia scaring local people as the weather stays too warm for the animals to fall into their usual winter slumber.
The furry mammals escape harsh winters by going to sleep in October-November for around six months, but in the snowless Kemerovo region where the weather is unseasonably warm, bears have no desire yet to hibernate.
"Due to weather conditions, bears didn't go into the winter sleep in time," said Tatiana Maslova, chief expert at a regional environmental agency in the city of Kemerovo, about 3,500 km (2,190 miles) southeast of Moscow.
"Our teams are making sure there is no damage to farming and to local residents," she told Reuters on Wednesday, adding that every patch of land is watched by a specially assigned inspector.
To survive the prolonged winter rest, bears have to put on extra body fat -- up to 180 kg (396 pounds) -- and so spend the preceding months devouring as much food as they can find.
"At the moment there is enough fodder, so they are not wreaking any havoc," Maslova said.
Hunters, out in the woods stalking birds and hares now that the hunting season is open, need protection from restless bears the most, she added.
"We have observers who ensure there are no attacks on hunters."
Bears den in dry places usually covered by snow, and wet weather makes finding a suitable "bedroom" for the winter difficult.
Russian media reported that in the Kemerovo region and other areas, normally cold and snowy by now, there are fresh buds on trees and some flowers have blossomed for the second time this year.
© Reuters 2006. All Rights Reserved.

Wed Nov 15, 2006. MOSCOW, Nov 15 (Reuters Life!) - Insomniac bears are roaming the forests of southwestern Siberia scaring local people as the weather stays too warm for the animals to fall into their usual winter slumber.
The furry mammals escape harsh winters by going to sleep in October-November for around six months, but in the snowless Kemerovo region where the weather is unseasonably warm, bears have no desire yet to hibernate.
"Due to weather conditions, bears didn't go into the winter sleep in time," said Tatiana Maslova, chief expert at a regional environmental agency in the city of Kemerovo, about 3,500 km (2,190 miles) southeast of Moscow.
"Our teams are making sure there is no damage to farming and to local residents," she told Reuters on Wednesday, adding that every patch of land is watched by a specially assigned inspector.
To survive the prolonged winter rest, bears have to put on extra body fat -- up to 180 kg (396 pounds) -- and so spend the preceding months devouring as much food as they can find.
"At the moment there is enough fodder, so they are not wreaking any havoc," Maslova said.
Hunters, out in the woods stalking birds and hares now that the hunting season is open, need protection from restless bears the most, she added.
"We have observers who ensure there are no attacks on hunters."
Bears den in dry places usually covered by snow, and wet weather makes finding a suitable "bedroom" for the winter difficult.
Russian media reported that in the Kemerovo region and other areas, normally cold and snowy by now, there are fresh buds on trees and some flowers have blossomed for the second time this year.
© Reuters 2006. All Rights Reserved.
Tuesday, November 14, 2006
In sin city Vegas, erotic dancers must keep distance...
Reuters News
Sat Nov 11, 2006 7:55pm ET SAN FRANCISCO (Reuters) - A court has upheld a Las Vegas city regulation barring erotic dancers from raunchy physical contact with their customers, in a ruling that runs counter to the gambling city's sinful reputation.
Nevada's Supreme Court on Thursday reversed two lower court rulings that found the regulation improperly curtailed "expressive conduct" protected by the U.S. Constitution's First Amendment.
The high court judges said that even if the constitutional amendment did apply, its protection was not absolute, and added the city measure helps curtail prostitution, sexually transmitted disease, drug offenses and criminal activity.
The city rule bars dancers from physical contact of a sexual nature with customers.
The decision echoes a ruling by the 9th U.S. Circuit Court of Appeals last year that backed a California city's regulation requiring at least two feet (0.7 meter) distance between erotic dancers and the audience.
Voters in Seattle took a different view this week, rejecting a measure on Tuesday that would require erotic dancers to stay at least four feet from patrons.
© Reuters 2006. All Rights Reserved.
Sat Nov 11, 2006 7:55pm ET SAN FRANCISCO (Reuters) - A court has upheld a Las Vegas city regulation barring erotic dancers from raunchy physical contact with their customers, in a ruling that runs counter to the gambling city's sinful reputation.
Nevada's Supreme Court on Thursday reversed two lower court rulings that found the regulation improperly curtailed "expressive conduct" protected by the U.S. Constitution's First Amendment.
The high court judges said that even if the constitutional amendment did apply, its protection was not absolute, and added the city measure helps curtail prostitution, sexually transmitted disease, drug offenses and criminal activity.
The city rule bars dancers from physical contact of a sexual nature with customers.
The decision echoes a ruling by the 9th U.S. Circuit Court of Appeals last year that backed a California city's regulation requiring at least two feet (0.7 meter) distance between erotic dancers and the audience.
Voters in Seattle took a different view this week, rejecting a measure on Tuesday that would require erotic dancers to stay at least four feet from patrons.
© Reuters 2006. All Rights Reserved.
"Sexist" urinals sell out...
Reuters News
Mon Nov 13, 2006. VIENNA (Reuters) - Four urinals shaped like a woman's lips were sold on eBay Sunday for a total of 5,343 euros ($6,877) after their owner removed them from a public toilet in Vienna following protests that they were sexist.
Designed by Austrian artist Rudolf Scheffel for the "toilet-bar Vienna" next to the National Opera, the urinals featured lips covered in red, orange or blue lipstick, a bright red tongue and gleaming white teeth.
The urinals were in the toilets for three years but raised an outcry in the run-up to Austria's October 1 parliamentary election when they were used by political party supporters attending rallies nearby.
Women's rights campaigners said the urinals were sexist and misogynist. The toilet's operator Gerhard Neuhold said on eBay they would be restored to their original condition before being delivered to their new owners.
One of the two red-lipped urinals proved most seductive in the auction, raising 1,510 euros from Austria-based eBay user "abv06." The other three went to another bidder in Austria, according to the eBay online auction web site.
Neuhold told Austrian tabloid newspaper Kronen-Zeitung that the amount was at the lower end of the range of his expectations. He will donate a quarter to a charity.
© Reuters 2006. All Rights Reserved.
Mon Nov 13, 2006. VIENNA (Reuters) - Four urinals shaped like a woman's lips were sold on eBay Sunday for a total of 5,343 euros ($6,877) after their owner removed them from a public toilet in Vienna following protests that they were sexist.
Designed by Austrian artist Rudolf Scheffel for the "toilet-bar Vienna" next to the National Opera, the urinals featured lips covered in red, orange or blue lipstick, a bright red tongue and gleaming white teeth.
The urinals were in the toilets for three years but raised an outcry in the run-up to Austria's October 1 parliamentary election when they were used by political party supporters attending rallies nearby.
Women's rights campaigners said the urinals were sexist and misogynist. The toilet's operator Gerhard Neuhold said on eBay they would be restored to their original condition before being delivered to their new owners.
One of the two red-lipped urinals proved most seductive in the auction, raising 1,510 euros from Austria-based eBay user "abv06." The other three went to another bidder in Austria, according to the eBay online auction web site.
Neuhold told Austrian tabloid newspaper Kronen-Zeitung that the amount was at the lower end of the range of his expectations. He will donate a quarter to a charity.
© Reuters 2006. All Rights Reserved.
Sunday, November 12, 2006
Microsoft goes for Google's jugular...
C-NET REVIEWS Rafe Needleman
Microsoft brings 3D mapping to Internet Explorer.
November 06, 2006. Enlarge photo Microsoft is about to upgrade its mapping product, Live Local, to Microsoft Virtual Earth, a competitor to Google Earth. [See news story.] We got a live preview of the product a few days ago and will have a hands-on review shortly. These impressions are based on the demo.
In a word: Wow. Microsoft is doing with its Earth program what I've wanted from Google for a while: creating one integrated mapping and globe-exploring service, not two products with different interfaces. With Virtual Earth, you get all of Microsoft's Live Local features (traffic data, e-mail integration, bookmarks) with the additional capability to zoom around the 3D planet and see your locations from any angle.
Microsoft, like Google, has 3D buildings in its virtual world, but Microsoft's are photo-realistic, not just gray boxes. There is expected to be 15 cities with 3D buildings at launch, with 100 by next summer. In the San Francisco city demo, the buildings looked great.
The service will have an API, so people can use the Virtual Earth globe in their own apps and mash-ups. However, don't expect too many people to create Virtual Earth mash-ups, since the service works only in Internet Explorer.
But Virtual Earth is great eye candy, and if you're an Internet Explorer user, the integration between it and Microsoft's online mapping product is very powerful.

November 06, 2006. Enlarge photo Microsoft is about to upgrade its mapping product, Live Local, to Microsoft Virtual Earth, a competitor to Google Earth. [See news story.] We got a live preview of the product a few days ago and will have a hands-on review shortly. These impressions are based on the demo.
In a word: Wow. Microsoft is doing with its Earth program what I've wanted from Google for a while: creating one integrated mapping and globe-exploring service, not two products with different interfaces. With Virtual Earth, you get all of Microsoft's Live Local features (traffic data, e-mail integration, bookmarks) with the additional capability to zoom around the 3D planet and see your locations from any angle.
Microsoft, like Google, has 3D buildings in its virtual world, but Microsoft's are photo-realistic, not just gray boxes. There is expected to be 15 cities with 3D buildings at launch, with 100 by next summer. In the San Francisco city demo, the buildings looked great.
The service will have an API, so people can use the Virtual Earth globe in their own apps and mash-ups. However, don't expect too many people to create Virtual Earth mash-ups, since the service works only in Internet Explorer.
But Virtual Earth is great eye candy, and if you're an Internet Explorer user, the integration between it and Microsoft's online mapping product is very powerful.
Friday, November 10, 2006
Telstra's ADSL2+ finally arrives, access limited....and about time!
PC World
Sydney 10/11/2006.On the tenth anniversary of BigPond's launch, Telstra has finally flicked the switch for uncapped high speed ADSL and ADSL2+ broadband services. However, its new 24Mbps capable ADSL2+ will only be sold in locations where competitors already offer the same service.
The availability comes some 18 months after its competitors, including iiNet and Internode, have been offering ADSL2+ speeds. Until now, Telstra's fastest DSL offering has been capped at 1.5Mbps.
Telstra's new uncapped ADSL plans can reach speeds of 8Mbps and will cover 2,400 exchanges and 91 per cent of the population. Its limited ADSL2+ offering will allow download speeds of up to 20Mbps, just shy of this technology's 24Mbps capacity.
In an ASX statement, BigPond group managing director, Justin Milne, said the decision to limit exchanges to locations where competitors also offer ADSL2+ was due to "regulatory constraints".
"Cleary, this is a very defensive move by Telstra and not at all an offensive one," said Ovum research director, David Kennedy. "It's consistent with that fact that they are not looking for a fight from their ADSL2+ competitors because they are not undercutting their prices."
Kennedy said Telstra's avoidance of a price war was a wise move on its part and believed the telco would instead look to achieve growth by consolidating services through BigPond's range of deliverable content and its marketing clout.
Telstra's high speed 20,000/1000kbps 60GB plan is priced at $149.95 per month. In comparison, Internode offers its high speed 24000/1000kbps 80 GB shaped plan for $119.95 per month.
"Today it does look like Telstra has finally, (six years late) and lurchingly, blinked," said Internode's Simon Hackett in a posting on the Whirpool forums. "I am sure that (one way or another) our customers will gain access to higher speeds nationally as a result of this, and I'm very much looking forward to being able to offer the entire Australian ADSL population the ability to see just how fast the Internode national and international backbone is, by removing that ridiculous 1500/256 bottleneck from their lives at last."
Ovum's Kennedy said that despite having the technical capability since last year to offer ADSL2+ services, Telstra had delayed availability while it sought clarification from the ACCC that it would not have to provide competitors with access to its ADSL2+ infrastructure.
Sydney 10/11/2006.On the tenth anniversary of BigPond's launch, Telstra has finally flicked the switch for uncapped high speed ADSL and ADSL2+ broadband services. However, its new 24Mbps capable ADSL2+ will only be sold in locations where competitors already offer the same service.
The availability comes some 18 months after its competitors, including iiNet and Internode, have been offering ADSL2+ speeds. Until now, Telstra's fastest DSL offering has been capped at 1.5Mbps.
Telstra's new uncapped ADSL plans can reach speeds of 8Mbps and will cover 2,400 exchanges and 91 per cent of the population. Its limited ADSL2+ offering will allow download speeds of up to 20Mbps, just shy of this technology's 24Mbps capacity.
In an ASX statement, BigPond group managing director, Justin Milne, said the decision to limit exchanges to locations where competitors also offer ADSL2+ was due to "regulatory constraints".
"Cleary, this is a very defensive move by Telstra and not at all an offensive one," said Ovum research director, David Kennedy. "It's consistent with that fact that they are not looking for a fight from their ADSL2+ competitors because they are not undercutting their prices."
Kennedy said Telstra's avoidance of a price war was a wise move on its part and believed the telco would instead look to achieve growth by consolidating services through BigPond's range of deliverable content and its marketing clout.
Telstra's high speed 20,000/1000kbps 60GB plan is priced at $149.95 per month. In comparison, Internode offers its high speed 24000/1000kbps 80 GB shaped plan for $119.95 per month.
"Today it does look like Telstra has finally, (six years late) and lurchingly, blinked," said Internode's Simon Hackett in a posting on the Whirpool forums. "I am sure that (one way or another) our customers will gain access to higher speeds nationally as a result of this, and I'm very much looking forward to being able to offer the entire Australian ADSL population the ability to see just how fast the Internode national and international backbone is, by removing that ridiculous 1500/256 bottleneck from their lives at last."
Ovum's Kennedy said that despite having the technical capability since last year to offer ADSL2+ services, Telstra had delayed availability while it sought clarification from the ACCC that it would not have to provide competitors with access to its ADSL2+ infrastructure.
Microsoft struggles with patch...
ZDNet News By Ina Fried, and Dawn Kawamoto, CNET News.com
October 10, 2006. Microsoft on Tuesday released a slew of patches for Windows and Office, but a glitch prevented the company from pushing the updates out automatically.
The patches, which include critical fixes for both Office and Windows, can be manually downloaded from Microsoft's Web site. Early on Tuesday, the fixes were not available via Microsoft's more automated tools, and Microsoft said its technical teams were "working around the clock" to solve the updating problems.
"Due to technical difficulties experienced on the Microsoft Update platform, security updates released today are not currently available via Microsoft Update, Automatic Updates, Windows Server Update Services or Windows Update v6," the software maker said.
The issue was resolved by late afternoon Tuesday and the patches were sent out via the automatic updating service, Microsoft said.
The company had said last week to expect 11 patches. However, a representative for the software maker said on Tuesday that a planned critical Windows patch "did not meet the quality bar" and so was not issued.
Tuesday's 10 security bulletins, which include six critical fixes for both Office and Windows, are designed to fix more than two dozen flaws in Microsoft's software--the largest bunch so far this year, said one security company.
"Although there are only 10 patches, they address 26 vulnerabilities, and it's the largest release for Microsoft this year," said Jonathan Bitle, manager of technical accounts at Qualys. "This could be overwhelming for IT managers because they'll have to navigate what to patch and which to patch first."
The second-largest release was in August, when Microsoft's 12 patches put right 23 flaws. A CNET Reviews rundown of the October bulletins can be found here.
Antivirus company Symantec said the updates include patches for Office flaws for which exploit code already exists, including an Excel vulnerability that surfaced in July and a Word exploit that emerged last month.
"The quantity of Microsoft Office vulnerabilities this month illustrates this emerging attacker focus, and users should consider the installation of these patches to be a critical component of a smart security strategy," Symantec Security Response director Oliver Friedrichs said in a statement.
IT administrators may want to work particularly quickly in deploying three of the patches--MS06-057, MS06-058 and MS06-060-Qualys' Bitle said.
Microsoft also noted that it expects to release Windows Internet Explorer 7 later this month, with the browser update scheduled to be delivered shortly thereafter via Windows Update and Automatic Update. The company said it is providing a blocker tool that will allow businesses to prevent their computers from receiving the new browser. Businesses that don't want IE7 should have the blocking tool in place by November 1, Microsoft said.
October 10, 2006. Microsoft on Tuesday released a slew of patches for Windows and Office, but a glitch prevented the company from pushing the updates out automatically.
The patches, which include critical fixes for both Office and Windows, can be manually downloaded from Microsoft's Web site. Early on Tuesday, the fixes were not available via Microsoft's more automated tools, and Microsoft said its technical teams were "working around the clock" to solve the updating problems.
"Due to technical difficulties experienced on the Microsoft Update platform, security updates released today are not currently available via Microsoft Update, Automatic Updates, Windows Server Update Services or Windows Update v6," the software maker said.
The issue was resolved by late afternoon Tuesday and the patches were sent out via the automatic updating service, Microsoft said.
The company had said last week to expect 11 patches. However, a representative for the software maker said on Tuesday that a planned critical Windows patch "did not meet the quality bar" and so was not issued.
Tuesday's 10 security bulletins, which include six critical fixes for both Office and Windows, are designed to fix more than two dozen flaws in Microsoft's software--the largest bunch so far this year, said one security company.
"Although there are only 10 patches, they address 26 vulnerabilities, and it's the largest release for Microsoft this year," said Jonathan Bitle, manager of technical accounts at Qualys. "This could be overwhelming for IT managers because they'll have to navigate what to patch and which to patch first."
The second-largest release was in August, when Microsoft's 12 patches put right 23 flaws. A CNET Reviews rundown of the October bulletins can be found here.
Antivirus company Symantec said the updates include patches for Office flaws for which exploit code already exists, including an Excel vulnerability that surfaced in July and a Word exploit that emerged last month.
"The quantity of Microsoft Office vulnerabilities this month illustrates this emerging attacker focus, and users should consider the installation of these patches to be a critical component of a smart security strategy," Symantec Security Response director Oliver Friedrichs said in a statement.
IT administrators may want to work particularly quickly in deploying three of the patches--MS06-057, MS06-058 and MS06-060-Qualys' Bitle said.
Microsoft also noted that it expects to release Windows Internet Explorer 7 later this month, with the browser update scheduled to be delivered shortly thereafter via Windows Update and Automatic Update. The company said it is providing a blocker tool that will allow businesses to prevent their computers from receiving the new browser. Businesses that don't want IE7 should have the blocking tool in place by November 1, Microsoft said.
Thursday, November 09, 2006
Skype tests new features...
Reuters Technology News By Eric Auchard
Wed Nov 8, 2006. SAN FRANCISCO (Reuters) - Web telephone-calling company Skype on Wednesday unveiled new software with automatic click-to-call features designed to make shopping easier and that also encourages users to join group conversations.
<---A man uses a Skype internet phone in a 2005 photo.
Skype on Wednesday unveiled new software with automatic click-to-call features designed to make shopping easier and that also encourages users to join group conversations. REUTERS/Richard Chung
Skype Chief Executive Niklas Zennstrom said in an interview that features in the new Skype 3.0 -- available in a public test version starting on Wednesday -- can help the company move beyond its dependence on communications revenue."You are also going to see new services which are more targeted to e-commerce," Zennstrom said.
The company has said it expects $195 million in revenue, up 225 percent from $60 million it took in 2005.
Skype-calling software allows users to place free phone calls to other Skype users on computers. It also offers cut-rate prices for calls to conventional landline or mobile phone users from either computers or a new generation of Skype-ready phones now available worldwide.
Click-to-call allows calls to be to be placed the moment a Skype user clicks on a phone number listed on any Web page.
The promise of such features for use in Web-based customer service or closing sales was a big selling point that online auctioneer eBay Inc. had highlighted when it acquired Skype a year ago in a deal worth more than $4 billion.
Skype 3.0 automates this process by allowing users with only one click to make ordinary phone calls from Web pages. Continued...
© Reuters 2006. All Rights Reserved.

<---A man uses a Skype internet phone in a 2005 photo.
Skype on Wednesday unveiled new software with automatic click-to-call features designed to make shopping easier and that also encourages users to join group conversations. REUTERS/Richard Chung
Skype Chief Executive Niklas Zennstrom said in an interview that features in the new Skype 3.0 -- available in a public test version starting on Wednesday -- can help the company move beyond its dependence on communications revenue."You are also going to see new services which are more targeted to e-commerce," Zennstrom said.
The company has said it expects $195 million in revenue, up 225 percent from $60 million it took in 2005.
Skype-calling software allows users to place free phone calls to other Skype users on computers. It also offers cut-rate prices for calls to conventional landline or mobile phone users from either computers or a new generation of Skype-ready phones now available worldwide.
Click-to-call allows calls to be to be placed the moment a Skype user clicks on a phone number listed on any Web page.
The promise of such features for use in Web-based customer service or closing sales was a big selling point that online auctioneer eBay Inc. had highlighted when it acquired Skype a year ago in a deal worth more than $4 billion.
Skype 3.0 automates this process by allowing users with only one click to make ordinary phone calls from Web pages. Continued...
© Reuters 2006. All Rights Reserved.
Wednesday, November 08, 2006
Skype sets eyes on enterprise customers...
Computer World John Blau (IDG News Service)
8 Nov 2006. After winning over millions of consumers to its largely free Internet telephone services, Skype is preparing to go after businesses eager to reduce their telecommunication costs.
Skype, a provider of VOIP (voice of Internet Protocol) services acquired by Ebay for US$2.6 billion last year, is developing a range of offerings targeted at the enterprise market, said Skype Senior Director Jonathan Christensen, at the Von conference in Berlin on Monday.
"We're currently working on a call-center service," Christensen said. "And there are more enterprise services on the way. So stay tuned."
Security is a huge concern of all businesses, Christensen acknowledged. "Companies have told us that we don't share enough information with their IT managers," he said. "Information sharing is definitely an issue. We're going to be putting together more white papers and other information to improve this."
Interoperability with public service telephone networks remains difficult and, depending on the network, can degrade call quality, according to Christensen. This is also an issue Skype will need to address to attract corporate users.
Asked if Skype, with annual sales of around US$200 million, could ever justify its acquisition price, Christensen said the company will be rolling out many new products over its platform aimed at creating new revenue streams.
But revenue was not the main reason for purchasing Skype, according to Christensen. It was a one-time opportunity.
"On the Internet, there are some successful businesses that are only created once, like Flickr, YouTube and Skype," Christensen said. "For every YouTube, you'll find hundreds of other sites offering nearly the same service. It's what we call major network effect; once it happens, it happens."
8 Nov 2006. After winning over millions of consumers to its largely free Internet telephone services, Skype is preparing to go after businesses eager to reduce their telecommunication costs.
Skype, a provider of VOIP (voice of Internet Protocol) services acquired by Ebay for US$2.6 billion last year, is developing a range of offerings targeted at the enterprise market, said Skype Senior Director Jonathan Christensen, at the Von conference in Berlin on Monday.
"We're currently working on a call-center service," Christensen said. "And there are more enterprise services on the way. So stay tuned."
Security is a huge concern of all businesses, Christensen acknowledged. "Companies have told us that we don't share enough information with their IT managers," he said. "Information sharing is definitely an issue. We're going to be putting together more white papers and other information to improve this."
Interoperability with public service telephone networks remains difficult and, depending on the network, can degrade call quality, according to Christensen. This is also an issue Skype will need to address to attract corporate users.
Asked if Skype, with annual sales of around US$200 million, could ever justify its acquisition price, Christensen said the company will be rolling out many new products over its platform aimed at creating new revenue streams.
But revenue was not the main reason for purchasing Skype, according to Christensen. It was a one-time opportunity.
"On the Internet, there are some successful businesses that are only created once, like Flickr, YouTube and Skype," Christensen said. "For every YouTube, you'll find hundreds of other sites offering nearly the same service. It's what we call major network effect; once it happens, it happens."
Tuesday, November 07, 2006
Lice face lousy future from dryer device...
Reuters Health News By Michael Conlon
Mon Nov 6, 2006. CHICAGO (Reuters) - A single 30-minute treatment with a hair dryer-like device kills head lice more effectively than chemical preparations, apparently by drying the bugs and their eggs to death, researchers reported on Monday.
<--- (A nurse checks a homeless man for lice during disinfection at a medical centre in Moscow, January 14, 2004. A single 30-minute treatment with a hair dryer-like device kills head lice more effectively than chemical preparations, apparently by drying the bugs and their eggs to death, researchers reported on Monday).
If the device, called the Louse Buster, wins U.S. regulatory approval, it could be on the market for schools, clinics and other institutional settings within two years, the report from the University of Utah said.
"It is particularly effective because it kills louse eggs, which chemical treatments have never done very well," said Dale Clayton, a biology professor at the school who led the research and helped invent the machine. "It also kills hatched lice well enough to eliminate entire infestations. It works in one 30-minute treatment."
The study, published in the November issue of "Pediatrics," the journal of the American Academy of Pediatrics, said the device blows air at a slightly cooler temperature than a hair dryer. The parasites may be dried to death, the study said.
Previous research had found that lice eggs, called nits, lose their amniotic fluid in hot conditions making it difficult for them to hatch. An earlier study involving a hair rinse using the pesticide permethrin killed 60 percent of eggs, compared to 98 percent mortality with the dryer.
The hot air dryer is also likely to avoid the problem of lice developing drug-resistant strains, the authors said. "In summary, hot air is a significant improvement over other therapies used to treat head lice," the report concluded.
It said the device is in early stages of commercial development by a University of Utah spin-off company, Larada Sciences, for which Clayton is chief scientific officer, with patents pending on the technology.
Randall Block, president and chief operating officer of the company, said the device will have to pass "fairly rigorous clinical trials" before it can be approved as a medical device by the Food and Drug Administration.
Block said it will be intended primarily for use in schools, clinics and other institutional settings, and will likely cost from $1,000 to $2,000 for the basic machine.
Clayton warned parents not to use home hair dryers to try to kill head lice.
© Reuters 2006. All Rights Reserved.

<--- (A nurse checks a homeless man for lice during disinfection at a medical centre in Moscow, January 14, 2004. A single 30-minute treatment with a hair dryer-like device kills head lice more effectively than chemical preparations, apparently by drying the bugs and their eggs to death, researchers reported on Monday).
If the device, called the Louse Buster, wins U.S. regulatory approval, it could be on the market for schools, clinics and other institutional settings within two years, the report from the University of Utah said.
"It is particularly effective because it kills louse eggs, which chemical treatments have never done very well," said Dale Clayton, a biology professor at the school who led the research and helped invent the machine. "It also kills hatched lice well enough to eliminate entire infestations. It works in one 30-minute treatment."
The study, published in the November issue of "Pediatrics," the journal of the American Academy of Pediatrics, said the device blows air at a slightly cooler temperature than a hair dryer. The parasites may be dried to death, the study said.
Previous research had found that lice eggs, called nits, lose their amniotic fluid in hot conditions making it difficult for them to hatch. An earlier study involving a hair rinse using the pesticide permethrin killed 60 percent of eggs, compared to 98 percent mortality with the dryer.
The hot air dryer is also likely to avoid the problem of lice developing drug-resistant strains, the authors said. "In summary, hot air is a significant improvement over other therapies used to treat head lice," the report concluded.
It said the device is in early stages of commercial development by a University of Utah spin-off company, Larada Sciences, for which Clayton is chief scientific officer, with patents pending on the technology.
Randall Block, president and chief operating officer of the company, said the device will have to pass "fairly rigorous clinical trials" before it can be approved as a medical device by the Food and Drug Administration.
Block said it will be intended primarily for use in schools, clinics and other institutional settings, and will likely cost from $1,000 to $2,000 for the basic machine.
Clayton warned parents not to use home hair dryers to try to kill head lice.
© Reuters 2006. All Rights Reserved.
Sunday, November 05, 2006
Please cancel my AOL account...
"YouTube"
Sunday, 5 Nov. 2006. Gold Coast QLD Australia. Microsoft isn't the only company that's doing it to us.
Thinking of cancelling (or gasp... signing up for) AOL internet service? Watch this video of how AOL treats its customers, and then think again. Or perhaps you're considering signing up for Comcast high-speed internet?
This is what's in stake for you.
Sunday, 5 Nov. 2006. Gold Coast QLD Australia. Microsoft isn't the only company that's doing it to us.
Thinking of cancelling (or gasp... signing up for) AOL internet service? Watch this video of how AOL treats its customers, and then think again. Or perhaps you're considering signing up for Comcast high-speed internet?
This is what's in stake for you.
Saturday, November 04, 2006
Flavored condom ad in bad taste?
Reuters News
Fri Nov 3, 2006 NEW DELHI (Reuters) - Indian authorities want to stop the daytime airing of a television advertisement promoting flavoured condoms saying it is obscene and in bad taste, a newspaper reported Friday.
<--- A truck driver blows up a condom during an AIDS awareness campaign event called a "condom party," organized by a non-government organisation (NGO) in Guragon, in the northern Indian state of Haryana June 9, 2006. Indian authorities want to stop the daytime airing of a television advertisement promoting flavoured condoms saying it is obscene and in bad taste, a newspaper reported Friday.
The advert promotes DKT's "XXX" strawberry, chocolate and banana flavoured condoms with the catchline "What is your flavor of the night?."
But the Advertising Standards Council of India and the Censor Board have asked the government to bar the ad from being broadcast during the day, especially during the popular Champions Trophy international cricket tournament.
"This campaign is obscene," Sharmila Tagore, chairwoman of the Censor Board was quoted as saying in the Times of India. "Maybe DKT is targeting raunchy teenagers. But the ads are definitely not meant for children."
Tagore, who is also an anti-AIDS activist, said she did not want to ban the advert totally, but recommended it be aired after 11 p.m. or in cinemas with an "A certification" instead of during the day when children were watching television.
An A certification on a film or advert indicates that it is meant for adult viewing only.
A senior DKT official told the newspaper the flavored condoms were not meant to promote oral sex, but to encourage couples who do not like the smell of latex.
Conservative attitudes to sex and contraception and a lack of awareness is common, especially in rural India.
Experts say this has not only left children and women vulnerable to abuse but has also exacerbated the spread of HIV/AIDS in the country, which now has the highest number of cases in the world.
According to the United Nations, 5.7 million Indians are living with the virus. But activists say the true figure may be far higher as social stigma forces many of those infected to keep their status a secret.
© Reuters 2006. All Rights Reserved.

<--- A truck driver blows up a condom during an AIDS awareness campaign event called a "condom party," organized by a non-government organisation (NGO) in Guragon, in the northern Indian state of Haryana June 9, 2006. Indian authorities want to stop the daytime airing of a television advertisement promoting flavoured condoms saying it is obscene and in bad taste, a newspaper reported Friday.
The advert promotes DKT's "XXX" strawberry, chocolate and banana flavoured condoms with the catchline "What is your flavor of the night?."
But the Advertising Standards Council of India and the Censor Board have asked the government to bar the ad from being broadcast during the day, especially during the popular Champions Trophy international cricket tournament.
"This campaign is obscene," Sharmila Tagore, chairwoman of the Censor Board was quoted as saying in the Times of India. "Maybe DKT is targeting raunchy teenagers. But the ads are definitely not meant for children."
Tagore, who is also an anti-AIDS activist, said she did not want to ban the advert totally, but recommended it be aired after 11 p.m. or in cinemas with an "A certification" instead of during the day when children were watching television.
An A certification on a film or advert indicates that it is meant for adult viewing only.
A senior DKT official told the newspaper the flavored condoms were not meant to promote oral sex, but to encourage couples who do not like the smell of latex.
Conservative attitudes to sex and contraception and a lack of awareness is common, especially in rural India.
Experts say this has not only left children and women vulnerable to abuse but has also exacerbated the spread of HIV/AIDS in the country, which now has the highest number of cases in the world.
According to the United Nations, 5.7 million Indians are living with the virus. But activists say the true figure may be far higher as social stigma forces many of those infected to keep their status a secret.
© Reuters 2006. All Rights Reserved.
Friday, November 03, 2006
Police on lookout for model behavior...
Reuters News
Thu Nov 2, 2006 7:29am ET. MUMBAI, Nov 2 (Reuters Life!) - Indian police have an unusual undercover surveillance job this week, scanning the ramps and observing models at a top fashion show to check that no one intentionally displays too much flesh.
Police in plain clothes mingled with India's cigar-chomping, crystal-clinking class at the Lakme Fashion Week, after busting zippers and slipping bustiers at the show's last edition sparked a morality debate in the conservative country.
"We are keeping an eye on each show. We don't want any bad example to be set," said Sanjay Mohite, deputy commissioner of police in Mumbai, India's financial and entertainment capital.
In March, a series of "wardrobe malfunctions" at the show saw models exposing their breasts and buttocks, sending newspapers and television channels into a frenzy of excitement.
Indian police even launched an investigation into the incidents, but later concluded that the clothes had come undone by accident.
This time, police have issued a 28-point guide for the organizers and designers, including a directive that models wear nipple tape so that they don't show through flimsy dresses, and that lights be switched off if clothes come off.
Police said they reserved the right to cancel a show if their guidelines were violated.
"We have a set of guidelines to follow. I think everyone is happy about it," said Anil Chopra, vice-president of organizers Lakme. Continued...
© Reuters 2006. All Rights Reserved.
Thu Nov 2, 2006 7:29am ET. MUMBAI, Nov 2 (Reuters Life!) - Indian police have an unusual undercover surveillance job this week, scanning the ramps and observing models at a top fashion show to check that no one intentionally displays too much flesh.
Police in plain clothes mingled with India's cigar-chomping, crystal-clinking class at the Lakme Fashion Week, after busting zippers and slipping bustiers at the show's last edition sparked a morality debate in the conservative country.
"We are keeping an eye on each show. We don't want any bad example to be set," said Sanjay Mohite, deputy commissioner of police in Mumbai, India's financial and entertainment capital.
In March, a series of "wardrobe malfunctions" at the show saw models exposing their breasts and buttocks, sending newspapers and television channels into a frenzy of excitement.
Indian police even launched an investigation into the incidents, but later concluded that the clothes had come undone by accident.
This time, police have issued a 28-point guide for the organizers and designers, including a directive that models wear nipple tape so that they don't show through flimsy dresses, and that lights be switched off if clothes come off.
Police said they reserved the right to cancel a show if their guidelines were violated.
"We have a set of guidelines to follow. I think everyone is happy about it," said Anil Chopra, vice-president of organizers Lakme. Continued...
© Reuters 2006. All Rights Reserved.
New weapon in battle of the bulge...

SYDNEY, Nov 2 (Reuters Life!) - Size really does count, just ask Australian underwear maker AussieBum which has just launched the "Wonderjock" for men who want to look bigger.
Since the launch seven days ago, AussieBum says it has sold 50,000 pairs of "Wonderjock," mostly on its Web site www.aussiebum.com and a handful of stores around the world.
"The design of the underwear, separates and lifts. The fabric cup protrudes everything out in front instead of down toward the ground," said "Wonderjock" designer Sean Ashby.
"There is no padding, rings or strings," said Ashby, a co-founder of the Internet-based AussieBum firm.
Ashby said the idea for the "Wonderjock" was the result of online feedback from customers who expressed an interest in looking bigger, just like women using the "Wonderbra."
"When you go to a department store to buy underwear you usually get a grandmother serving, which is not the ideal way to get feedback," said Ashby. "Our customers give us feedback. We didn't realize that big is better."
© Reuters 2006. All Rights Reserved.
Since the launch seven days ago, AussieBum says it has sold 50,000 pairs of "Wonderjock," mostly on its Web site www.aussiebum.com and a handful of stores around the world.
"The design of the underwear, separates and lifts. The fabric cup protrudes everything out in front instead of down toward the ground," said "Wonderjock" designer Sean Ashby.
"There is no padding, rings or strings," said Ashby, a co-founder of the Internet-based AussieBum firm.
Ashby said the idea for the "Wonderjock" was the result of online feedback from customers who expressed an interest in looking bigger, just like women using the "Wonderbra."
"When you go to a department store to buy underwear you usually get a grandmother serving, which is not the ideal way to get feedback," said Ashby. "Our customers give us feedback. We didn't realize that big is better."
© Reuters 2006. All Rights Reserved.
Thursday, November 02, 2006
Five hundred calls per month to piracy hotline: Microsoft
ZDNet Australia
By Munir Kotadia, ZDNet Australia
01 November 2006 05:48 PM. Microsoft revealed that it received around 500 calls per month to its Australian anti-piracy hotline from consumers that feel they have been ripped off and from resellers that are being pushed out of the market by dealers in pirate software.
The claim comes as the software giant launched a massive crackdown against piracy by announcing it has filed 50 criminal and civil actions globally, including three in Australia.
Vanessa Hutley, senior lawyer at Microsoft Australia, said the company received information from a variety of sources and a lot of the information had come from the anti-piracy hotline.
Despite the large number of calls, Microsoft only took action once it had evidence of wrongdoing, Hutley said.
"We don't take action unless we have investigated ourselves. We find that the majority of people ringing the hotline are people that have genuinely been ripped off -- or system builders that find their business is being undermined by people that are actually shoddy dealers," she told ZDNet Australia.
According to Hutley, Microsoft does not set targets for the number of software pirates it hopes to catch each month.
"We don't just file cases for the sake of it nor do we benchmark -- doing X number for the sake of it -- each case is analysed on its own value and based on the evidence we have," she said.
In order to gather evidence, Microsoft employs secret shoppers, who are paid to purchase software from suspected pirates.
"We have a variety of mechanisms to track purchases -- people will go in as consumers and purchase products in a very legitimate way. We don't take rumours, we need to have evidence and that evidence is collected through a very judicious purchasing process," added Hutley.
In Australia today, Microsoft lodged proceedings in either the Federal Magistrates Court or the Federal Court of Australia against: Safar Safar of Ashfield, NSW-based Compubits; Zhiyang Xu, who trades in NSW as TopTeq Computer and Reuben Mark Vella, the sole director and shareholder of RP Distribution Pty Ltd, which trades as LGA Logistics.
By Munir Kotadia, ZDNet Australia
01 November 2006 05:48 PM. Microsoft revealed that it received around 500 calls per month to its Australian anti-piracy hotline from consumers that feel they have been ripped off and from resellers that are being pushed out of the market by dealers in pirate software.
The claim comes as the software giant launched a massive crackdown against piracy by announcing it has filed 50 criminal and civil actions globally, including three in Australia.
Vanessa Hutley, senior lawyer at Microsoft Australia, said the company received information from a variety of sources and a lot of the information had come from the anti-piracy hotline.
Despite the large number of calls, Microsoft only took action once it had evidence of wrongdoing, Hutley said.
"We don't take action unless we have investigated ourselves. We find that the majority of people ringing the hotline are people that have genuinely been ripped off -- or system builders that find their business is being undermined by people that are actually shoddy dealers," she told ZDNet Australia.
According to Hutley, Microsoft does not set targets for the number of software pirates it hopes to catch each month.
"We don't just file cases for the sake of it nor do we benchmark -- doing X number for the sake of it -- each case is analysed on its own value and based on the evidence we have," she said.
In order to gather evidence, Microsoft employs secret shoppers, who are paid to purchase software from suspected pirates.
"We have a variety of mechanisms to track purchases -- people will go in as consumers and purchase products in a very legitimate way. We don't take rumours, we need to have evidence and that evidence is collected through a very judicious purchasing process," added Hutley.
In Australia today, Microsoft lodged proceedings in either the Federal Magistrates Court or the Federal Court of Australia against: Safar Safar of Ashfield, NSW-based Compubits; Zhiyang Xu, who trades in NSW as TopTeq Computer and Reuben Mark Vella, the sole director and shareholder of RP Distribution Pty Ltd, which trades as LGA Logistics.
Wednesday, November 01, 2006
The new mating call...
Reuters News
Mon Oct 30, 2006. TOKYO (Reuters) - Is it a phone call, a text message or simply time to make love?
A new mobile phone available through Japan's NTT DoCoMo can ring to let would-be mothers know when they reach the most fertile part of their monthly reproductive cycles.
By tapping in data on menstruation dates, the user can program the phone to alert her three days before ovulation and again on the day. The company warns that the calculations are based on average cycles.
The new phone comes after Japan's fertility rate -- the average number of children a woman bears in her lifetime -- fell to an all-time low of 1.25 in 2005, sparking worries about a shrinking population.
The phone was the idea of female designer Momoko Ikuta, who also provided its pastel paisley look.
The handset provides several other functions designed to appeal to women, such as a recipe database and a button on the side that sets off a "camouflage melody," allowing the user to avoid unwanted attention by pretending to receive a call.
© Reuters 2006. All Rights Reserved.

A new mobile phone available through Japan's NTT DoCoMo can ring to let would-be mothers know when they reach the most fertile part of their monthly reproductive cycles.
By tapping in data on menstruation dates, the user can program the phone to alert her three days before ovulation and again on the day. The company warns that the calculations are based on average cycles.
The new phone comes after Japan's fertility rate -- the average number of children a woman bears in her lifetime -- fell to an all-time low of 1.25 in 2005, sparking worries about a shrinking population.
The phone was the idea of female designer Momoko Ikuta, who also provided its pastel paisley look.
The handset provides several other functions designed to appeal to women, such as a recipe database and a button on the side that sets off a "camouflage melody," allowing the user to avoid unwanted attention by pretending to receive a call.
© Reuters 2006. All Rights Reserved.
Active life may help elderly keep their eyesight...
Reuters Health News
Mon Oct 30, 2006. LONDON (Reuters) - Keeping an active lifestyle can reduce the risk of developing an eye disease that is a leading cause of blindness in the elderly, researchers said on Tuesday.
Age-related macular degeneration (AMD) gradually destroys the central vision of the eye. It is linked to aging but scientists in the United States have found that physical activity such as walking and climbing stairs has a protective effect against it.
Exercise helped to reduce the odds of suffering from "wet", or exudative, AMD -- a form of the condition in which new blood vessels grow behind the eye causing bleeding and scarring which leads to distorted vision and impaired sight.
The effects were still noticed after taking of other risk factors such as weight, blood pressure and smoking.
"Engaging in an active lifestyle or walking more ... reduced the risk of developing exudative AMD over 15 years by 70 percent and 30 percent, respectively," Michael Knudtson, of the University of Wisconsin School of Medicine and Public Health, said in a report in the British Journal of Ophthalmology.
Knudtson and his team studied the impact of exercise on 4,000 men and women in Beaver Dam, Wisconsin over 15 years. The volunteers were aged between 43 and 86 when the study started in 1988-1990.
They were questioned about how much exercise they did and assessed every five years. About 25 percent had an active lifestyle and nearly the same number climbed more than six flights of stairs each day.
The researchers said they could not rule out other factors but added that the report "provides evidence that a modifiable behavior, regular physical activity, such as walking, may have a protective effect for incident AMD."
© Reuters 2006. All Rights Reserved.
Mon Oct 30, 2006. LONDON (Reuters) - Keeping an active lifestyle can reduce the risk of developing an eye disease that is a leading cause of blindness in the elderly, researchers said on Tuesday.
Age-related macular degeneration (AMD) gradually destroys the central vision of the eye. It is linked to aging but scientists in the United States have found that physical activity such as walking and climbing stairs has a protective effect against it.
Exercise helped to reduce the odds of suffering from "wet", or exudative, AMD -- a form of the condition in which new blood vessels grow behind the eye causing bleeding and scarring which leads to distorted vision and impaired sight.
The effects were still noticed after taking of other risk factors such as weight, blood pressure and smoking.
"Engaging in an active lifestyle or walking more ... reduced the risk of developing exudative AMD over 15 years by 70 percent and 30 percent, respectively," Michael Knudtson, of the University of Wisconsin School of Medicine and Public Health, said in a report in the British Journal of Ophthalmology.
Knudtson and his team studied the impact of exercise on 4,000 men and women in Beaver Dam, Wisconsin over 15 years. The volunteers were aged between 43 and 86 when the study started in 1988-1990.
They were questioned about how much exercise they did and assessed every five years. About 25 percent had an active lifestyle and nearly the same number climbed more than six flights of stairs each day.
The researchers said they could not rule out other factors but added that the report "provides evidence that a modifiable behavior, regular physical activity, such as walking, may have a protective effect for incident AMD."
© Reuters 2006. All Rights Reserved.
Depression can weaken bones, Israeli study shows...
Reuters Health News
Mon Oct 30, 2006. JERUSALEM (Reuters) - Depression can lead to brittle bones, Israeli scientists found in a new study released on Monday that also suggested anti-depressant drugs could be used to treat osteoporosis.
The scientists, at Jerusalem's Hebrew University, said mice that were given drugs to induce behavior similar to human depression suffered from a loss of mass in their bones, mainly their hips and vertebrae.
After being given anti-depressants, the bone density of the mice increased, along with their level of activity and social interaction, the scientists said.
"The new findings ... point for the first time to depression as an important element in causing bone mass loss and osteoporosis," Hebrew University professor Raz Yirmiya, who took part in the study, said in a statement.
Depression activates the "sympathetic nervous system", which responds to impending danger or stress, causing the release of a chemical compound called noradrenaline that harms bone-building cells, the study showed.
Anti-depressant drugs block noradrenaline and reverse its negative effects, according to the findings, which will be published this week in the American journal PNAS (Proceedings of the National Academy of Sciences).
A study published earlier this month by the Forsyth Institute in Boston found that fluoxetine, used in the popular anti-depressant drug Prozac, also increased bone mass in mice.
Osteoporosis weakens bones and makes them more likely to fracture. It is treatable but affects millions and is most prevalent among postmenopausal women.
© Reuters 2006. All Rights Reserved.
Mon Oct 30, 2006. JERUSALEM (Reuters) - Depression can lead to brittle bones, Israeli scientists found in a new study released on Monday that also suggested anti-depressant drugs could be used to treat osteoporosis.
The scientists, at Jerusalem's Hebrew University, said mice that were given drugs to induce behavior similar to human depression suffered from a loss of mass in their bones, mainly their hips and vertebrae.
After being given anti-depressants, the bone density of the mice increased, along with their level of activity and social interaction, the scientists said.
"The new findings ... point for the first time to depression as an important element in causing bone mass loss and osteoporosis," Hebrew University professor Raz Yirmiya, who took part in the study, said in a statement.
Depression activates the "sympathetic nervous system", which responds to impending danger or stress, causing the release of a chemical compound called noradrenaline that harms bone-building cells, the study showed.
Anti-depressant drugs block noradrenaline and reverse its negative effects, according to the findings, which will be published this week in the American journal PNAS (Proceedings of the National Academy of Sciences).
A study published earlier this month by the Forsyth Institute in Boston found that fluoxetine, used in the popular anti-depressant drug Prozac, also increased bone mass in mice.
Osteoporosis weakens bones and makes them more likely to fracture. It is treatable but affects millions and is most prevalent among postmenopausal women.
© Reuters 2006. All Rights Reserved.
Saturday, October 28, 2006
Because we don't already have enough fried foods...
Reuters News

Fri Oct 27, 2006 8:34am ET. Abel Gonzales, 36, a computer analyst from Dallas, tried about 15 different varieties before coming up with his perfect recipe -- a batter mix made with Coca-Cola syrup, a drizzle of strawberry syrup, and some strawberries.
Balls of the batter are then deep-fried, ending up like ping-pong ball sized doughnuts which are then served in a cup, topped with Coca-Cola syrup, whipped cream, cinnamon sugar and a cherry on the top.
"It tastes great," said Sue Gooding, a spokeswoman for the State Fair of Texas where Gonzales' fried Coke made its debut this fall. "It was a huge success."
Gonzales ran two stands at the State Fair of Texas and sold up to 35,000 fried Cokes over 24 days for $4.50 each -- and won a prize for coming up with "most creative" new fair food.
Now other fairs in North Carolina and Arizona are following the trend, and other people are trying to emulate Gonzales' recipe.
Gonzales gave no indication of the calories in his creation and said he would not patent it.
"The best I can hope for is that it's the original and hopefully the best fried Coke out there," he said.
But Gonzales said the success of his fried Coke had inspired him. Next year's fair-goers can look forward to fried Sprite or -- for those watching their weight -- fried diet Coke.
"We are trying to cut a lot of the sugar out of it. It has less calories but it's still very, very sweet," he said.
Ray Crockett, a spokesman for Coca-Cola Co., said: "We're constantly amazed at the creative ways folks find to enjoy their Coke and make it part of celebrations like fairs and festivals. This is one is definitely different!
© Reuters 2006. All Rights Reserved.
Balls of the batter are then deep-fried, ending up like ping-pong ball sized doughnuts which are then served in a cup, topped with Coca-Cola syrup, whipped cream, cinnamon sugar and a cherry on the top.
"It tastes great," said Sue Gooding, a spokeswoman for the State Fair of Texas where Gonzales' fried Coke made its debut this fall. "It was a huge success."
Gonzales ran two stands at the State Fair of Texas and sold up to 35,000 fried Cokes over 24 days for $4.50 each -- and won a prize for coming up with "most creative" new fair food.
Now other fairs in North Carolina and Arizona are following the trend, and other people are trying to emulate Gonzales' recipe.
Gonzales gave no indication of the calories in his creation and said he would not patent it.
"The best I can hope for is that it's the original and hopefully the best fried Coke out there," he said.
But Gonzales said the success of his fried Coke had inspired him. Next year's fair-goers can look forward to fried Sprite or -- for those watching their weight -- fried diet Coke.
"We are trying to cut a lot of the sugar out of it. It has less calories but it's still very, very sweet," he said.
Ray Crockett, a spokesman for Coca-Cola Co., said: "We're constantly amazed at the creative ways folks find to enjoy their Coke and make it part of celebrations like fairs and festivals. This is one is definitely different!
© Reuters 2006. All Rights Reserved.
Woman gives birth on tram...
Reuters News
Fri Oct 27, 2006 8:36am ET WARSAW (Reuters) - A Sudanese woman gave birth on a tram in the center of Poland's capital, ensuring instant celebrity for her baby daughter, Polish media reported on Thursday.
Duha Ismail -- whose first name means "light" -- was welcomed to the world on Wednesday by photographers' flashbulbs and the scribbling pens of reporters. Warsaw Mayor Kazimierz Marcinkiewicz later visited her in the hospital.
"I was coming back from a meeting when suddenly the pain came," said Duha's mother, Sulafa Ismail, looking happy and healthy in a bright red turban, according to PAP news agency. "Everything happened so fast."
City officials will debate a proposal on Thursday to award Duha free lifetime access to Warsaw's public transport.
Sulafa Ismail, 37, came to Poland to study medicine 17 years ago, according to Polish media. She has lived in Warsaw for five years.
© Reuters 2006. All Rights Reserved.
Fri Oct 27, 2006 8:36am ET WARSAW (Reuters) - A Sudanese woman gave birth on a tram in the center of Poland's capital, ensuring instant celebrity for her baby daughter, Polish media reported on Thursday.
Duha Ismail -- whose first name means "light" -- was welcomed to the world on Wednesday by photographers' flashbulbs and the scribbling pens of reporters. Warsaw Mayor Kazimierz Marcinkiewicz later visited her in the hospital.
"I was coming back from a meeting when suddenly the pain came," said Duha's mother, Sulafa Ismail, looking happy and healthy in a bright red turban, according to PAP news agency. "Everything happened so fast."
City officials will debate a proposal on Thursday to award Duha free lifetime access to Warsaw's public transport.
Sulafa Ismail, 37, came to Poland to study medicine 17 years ago, according to Polish media. She has lived in Warsaw for five years.
© Reuters 2006. All Rights Reserved.
Friday, October 27, 2006
"Sexsomniacs" puzzle medical researchers
Reuters News
Thu Oct 26, 2006. LONDON, Oct 25 (Reuters Life!) - Researchers are struggling to understand a rare medical condition where sufferers unknowingly demand, or actually have, sex while asleep, New Scientist magazine reported on Wednesday.
Research into sexsomnia -- making sexual advances toward another person while asleep -- has been hampered as sufferers are so embarrassed by the problem they tend not to own up to it, while doctors do not ask about it.
As yet there is no cure for the condition, which often leads to difficulties in relationships.
"It really bothers me that I can't control it," Lisa Mahoney told the magazine. "It scares me because I don't think it has anything to do with the partner. I don't want this foolish condition to hurt us in the long run."
Most researchers view sexsomnia as a variant of sleepwalking, where sufferers are stuck between sleep and wakefulness, though sexsomniacs tend to stay in bed rather than get up and walk about.
While sleepwalking affects two to four percent of adults, sexsomnia is not thought to be as common a problem, according to Nik Trajanovic, a researcher at the sleep and alertness clinic at Canada's Toronto Western Hospital.
But an Internet survey of sexsomniacs carried out in 2005 that drew 219 reliable respondents concluded it was more prevalent than medical case reports alone might suggest.
"Most of the time sleep sex occurs between people who are already partners," Mark Pressman, a sleep specialist at Lankenan Hospital in Wynnewood, Pennsylvania, told the New Scientist.
"Sometimes they hate it," added Pressman of the reactions of sexsomniacs' partners.
"Sometimes they tolerate it. On rare occasions you have stories of people liking it better than waking sex."
With no cure, addressing triggering factors -- stress or sleep deprivation -- can help, while Michael Mangan, a psychologist at the University of New Hampshire in the U.S. has set up a Web site, www.sleepsex.org, to help sufferers.
Meanwhile Trajanovic is devising a procedure for diagnosing sexsomnia in legal cases where sufferers have been accused of sexual assault.
© Reuters 2006. All Rights Reserved.
Thu Oct 26, 2006. LONDON, Oct 25 (Reuters Life!) - Researchers are struggling to understand a rare medical condition where sufferers unknowingly demand, or actually have, sex while asleep, New Scientist magazine reported on Wednesday.
Research into sexsomnia -- making sexual advances toward another person while asleep -- has been hampered as sufferers are so embarrassed by the problem they tend not to own up to it, while doctors do not ask about it.
As yet there is no cure for the condition, which often leads to difficulties in relationships.
"It really bothers me that I can't control it," Lisa Mahoney told the magazine. "It scares me because I don't think it has anything to do with the partner. I don't want this foolish condition to hurt us in the long run."
Most researchers view sexsomnia as a variant of sleepwalking, where sufferers are stuck between sleep and wakefulness, though sexsomniacs tend to stay in bed rather than get up and walk about.
While sleepwalking affects two to four percent of adults, sexsomnia is not thought to be as common a problem, according to Nik Trajanovic, a researcher at the sleep and alertness clinic at Canada's Toronto Western Hospital.
But an Internet survey of sexsomniacs carried out in 2005 that drew 219 reliable respondents concluded it was more prevalent than medical case reports alone might suggest.
"Most of the time sleep sex occurs between people who are already partners," Mark Pressman, a sleep specialist at Lankenan Hospital in Wynnewood, Pennsylvania, told the New Scientist.
"Sometimes they hate it," added Pressman of the reactions of sexsomniacs' partners.
"Sometimes they tolerate it. On rare occasions you have stories of people liking it better than waking sex."
With no cure, addressing triggering factors -- stress or sleep deprivation -- can help, while Michael Mangan, a psychologist at the University of New Hampshire in the U.S. has set up a Web site, www.sleepsex.org, to help sufferers.
Meanwhile Trajanovic is devising a procedure for diagnosing sexsomnia in legal cases where sufferers have been accused of sexual assault.
© Reuters 2006. All Rights Reserved.
Wednesday, October 25, 2006
Vegemite crackdown fears upsets Australian expats...
Reuters News By Michelle Nichols
Tue Oct 24, 2006. NEW YORK (Reuters Life!) - Reports that U.S. customs agents are searching people from Australia and New Zealand for Vegemite, a popular yeast extract spread, has created consternation among antipodean expatriates living in America.
The Australian Embassy in Washington said on Monday it was looking into Australian media reports that customs officials were checking people for the salty brown spread.
The U.S. Food and Drug Administration has long prohibited imports of Vegemite because it contains folate, a B vitamin approved as an additive for just a few foods, including breakfast cereals.
But until recently there was no difficulty bringing in a few jars for personal use. Nearly 100,000 Australians and New Zealanders live in the United States.
Like a similar British favorite called Marmite, it is usually spread on toast with butter or cheese.
"Vegemite made me the man I am today," said Brad Blanks, a reporter with a New York breakfast radio show. "In Australia the slogan is that Vegemite puts a rose in every cheek; but today America has slapped the cheek of every Australian."
Weekend reports from Australian and New Zealand media said some people had been searched or asked by U.S. Customs and Border Protection agents if they were carrying Vegemite.
Agency officials were not immediately available for comment.
"From our perspective there is no food safety issue with Vegemite and we had been advised recently by US authorities that Vegemite was not of concern to them," an Australian embassy spokeswoman told Reuters.
Vegemite is made in Australia by U.S.-based Kraft Foods Inc.
© Reuters 2006. All Rights Reserved.

The Australian Embassy in Washington said on Monday it was looking into Australian media reports that customs officials were checking people for the salty brown spread.
The U.S. Food and Drug Administration has long prohibited imports of Vegemite because it contains folate, a B vitamin approved as an additive for just a few foods, including breakfast cereals.
But until recently there was no difficulty bringing in a few jars for personal use. Nearly 100,000 Australians and New Zealanders live in the United States.
Like a similar British favorite called Marmite, it is usually spread on toast with butter or cheese.
"Vegemite made me the man I am today," said Brad Blanks, a reporter with a New York breakfast radio show. "In Australia the slogan is that Vegemite puts a rose in every cheek; but today America has slapped the cheek of every Australian."
Weekend reports from Australian and New Zealand media said some people had been searched or asked by U.S. Customs and Border Protection agents if they were carrying Vegemite.
Agency officials were not immediately available for comment.
"From our perspective there is no food safety issue with Vegemite and we had been advised recently by US authorities that Vegemite was not of concern to them," an Australian embassy spokeswoman told Reuters.
Vegemite is made in Australia by U.S.-based Kraft Foods Inc.
© Reuters 2006. All Rights Reserved.
Upset U.S. dad pulls gun on son's football coach...
Reuters News
Tue Oct 24, 2006. PHILADELPHIA (Reuters) - The father of a young football player pulled a gun on his son's coach because he didn't think the boy was getting enough playing time, Philadelphia police said on Monday.
Wayne Derkotch, 40, was charged with aggravated assault after getting in a fight with the coach over the amount of time the boy was getting on the field at a game for 6- and 7-year-olds on Sunday morning, said police spokesman Officer Raul Malveiro.
"There was a physical altercation about what child should play or not play and then he pulled the gun," Malveiro said.
There were no injuries and Derkotch fled before being arrested after a complaint was made by the coach, whose name was not released, Malveiro said.
Parental behavior at children's sports events has come under scrutiny from groups such as the Citizenship Through Sports Alliance. The group's study gave parents a D grade for their conduct and involvement at kids' games.
An Internet straw poll of nearly 3,000 by the U.S. Web-based Center for Sports Parenting (http://www.internationalsport.com/csp/index.cfm) found that 85 percent of the participants had witnessed parents or coaches becoming verbally abusive during games. Forty percent had seen physical abuse.
© Reuters 2006. All Rights Reserved.
Tue Oct 24, 2006. PHILADELPHIA (Reuters) - The father of a young football player pulled a gun on his son's coach because he didn't think the boy was getting enough playing time, Philadelphia police said on Monday.
Wayne Derkotch, 40, was charged with aggravated assault after getting in a fight with the coach over the amount of time the boy was getting on the field at a game for 6- and 7-year-olds on Sunday morning, said police spokesman Officer Raul Malveiro.
"There was a physical altercation about what child should play or not play and then he pulled the gun," Malveiro said.
There were no injuries and Derkotch fled before being arrested after a complaint was made by the coach, whose name was not released, Malveiro said.
Parental behavior at children's sports events has come under scrutiny from groups such as the Citizenship Through Sports Alliance. The group's study gave parents a D grade for their conduct and involvement at kids' games.
An Internet straw poll of nearly 3,000 by the U.S. Web-based Center for Sports Parenting (http://www.internationalsport.com/csp/index.cfm) found that 85 percent of the participants had witnessed parents or coaches becoming verbally abusive during games. Forty percent had seen physical abuse.
© Reuters 2006. All Rights Reserved.
Tuesday, October 24, 2006
Suncorp-Promina merger to birth new CIO?
ZDNet By Renai LeMay, ZDNet Australia
23 October 2006 The multi-billion dollar merger of financial services giants Suncorp and Promina looks set to create a new chief information officer role at what would be one of the nation's largest companies.
A discrete CIO portfolio reporting directly to the CEO position to be held by current Suncorp boss John Mulcahy at the potential new AU$20 billion company was revealed as part of documents sent to the Australian Stock Exchange this morning.
Speaking with ZDNet Australia, a Suncorp spokesperson emphasised the merger was still in the extremely early stages of planning, with any corporate structure yet to be finalised.
This morning's move comes just four and a half months after Suncorp realigned its corporate structure, lumping the IT function in with other departments such as Human Resources and Marketing.
The move came as then Suncorp IT chieftain Hemant Kogekar left the company. Suncorp executive Diana Eilert took over the new enlarged portfolio.
Promina is currently operating under an acting CIO after Rob Flannagan left the business in the last few months to manage the New Zealand operations of financial services group Tower.
The spokesperson was unable to immediately confirm the name of Promina's acting CIO.
If the merger goes ahead, the new CIO will have a huge integration project ahead of them, with the added burden of achieving cost savings in the area of IT through the consolidation of the back office functions of the two companies.
Suncorp's chief financial officer, Chris Skilton, said in this morning's presentation that the merger was expected to deliver net savings of AU$225 million per annum, with savings expected to come from the consolidation of IT as well as other areas.
Total implementation costs of this plan are expected to be circa AU$395 million. The merged company would have around 16,000 staff in Australia and New Zealand, with more than eight million customers and over 450 offices, branches and agencies across the two countries.
23 October 2006 The multi-billion dollar merger of financial services giants Suncorp and Promina looks set to create a new chief information officer role at what would be one of the nation's largest companies.
A discrete CIO portfolio reporting directly to the CEO position to be held by current Suncorp boss John Mulcahy at the potential new AU$20 billion company was revealed as part of documents sent to the Australian Stock Exchange this morning.
Speaking with ZDNet Australia, a Suncorp spokesperson emphasised the merger was still in the extremely early stages of planning, with any corporate structure yet to be finalised.
This morning's move comes just four and a half months after Suncorp realigned its corporate structure, lumping the IT function in with other departments such as Human Resources and Marketing.
The move came as then Suncorp IT chieftain Hemant Kogekar left the company. Suncorp executive Diana Eilert took over the new enlarged portfolio.
Promina is currently operating under an acting CIO after Rob Flannagan left the business in the last few months to manage the New Zealand operations of financial services group Tower.
The spokesperson was unable to immediately confirm the name of Promina's acting CIO.
If the merger goes ahead, the new CIO will have a huge integration project ahead of them, with the added burden of achieving cost savings in the area of IT through the consolidation of the back office functions of the two companies.
Suncorp's chief financial officer, Chris Skilton, said in this morning's presentation that the merger was expected to deliver net savings of AU$225 million per annum, with savings expected to come from the consolidation of IT as well as other areas.
Total implementation costs of this plan are expected to be circa AU$395 million. The merged company would have around 16,000 staff in Australia and New Zealand, with more than eight million customers and over 450 offices, branches and agencies across the two countries.
Decaf coffee may still pack a mini-caffeine punch...
Reuters Health By Anne Harding
Fri Oct 20, 2006. NEW YORK (Reuters Health) - Decaf coffee is often not totally caffeine-free, a new study shows. In fact, while these beverages have far less caffeine than a cup of regular coffee, they still may have enough of the stimulant to cause physical dependence on them.
As Dr. Bruce A. Goldberger of the University of Florida College of Medicine in Gainesville told Reuters Health, "The concentration of caffeine in these brewed decaf coffees does have physiological and behavioral effects on a person."
Goldberger and his colleagues tested the caffeine content of decaf from 10 different coffee establishments. Only one -- Folger's Instant -- contained no caffeine. The rest contained anywhere from 8.6 milligrams (mg) to 13.9 mg for a 16-ounce cup, the team reports in the Journal of Analytical Toxicology.
The researchers also tested six samples of decaf espresso and six of decaf coffee from Starbucks, and found a wide variation in their caffeine content. Decaf espresso shots contained from 3 mg to 15.8 mg of caffeine, while decaf coffee ranged from 12 mg to 13.4 mg.
A previous study by Goldberger and his colleagues found caffeinated specialty coffees contained an average of 188 mg per cup.
While the decaf tested in the current study contains only a small fraction of the caffeine found in a regular cup of java, Goldberger noted, the amount could be harmful for people who must restrict their caffeine intake for medical reasons. That might include people with a type of kidney disease, individuals with anxiety, or those taking certain types of drugs.
Also, he and his colleagues point out, people who drink several decaffeinated beverages daily may wind up taking in a considerable amount of caffeine.
"For people who need or want to abstain from caffeine, they should also abstain from decaf coffee," Goldberger advised.
SOURCE: Journal of Analytical Toxicology, October 2006.
© Reuters 2006. All Rights Reserved.

As Dr. Bruce A. Goldberger of the University of Florida College of Medicine in Gainesville told Reuters Health, "The concentration of caffeine in these brewed decaf coffees does have physiological and behavioral effects on a person."
Goldberger and his colleagues tested the caffeine content of decaf from 10 different coffee establishments. Only one -- Folger's Instant -- contained no caffeine. The rest contained anywhere from 8.6 milligrams (mg) to 13.9 mg for a 16-ounce cup, the team reports in the Journal of Analytical Toxicology.
The researchers also tested six samples of decaf espresso and six of decaf coffee from Starbucks, and found a wide variation in their caffeine content. Decaf espresso shots contained from 3 mg to 15.8 mg of caffeine, while decaf coffee ranged from 12 mg to 13.4 mg.
A previous study by Goldberger and his colleagues found caffeinated specialty coffees contained an average of 188 mg per cup.
While the decaf tested in the current study contains only a small fraction of the caffeine found in a regular cup of java, Goldberger noted, the amount could be harmful for people who must restrict their caffeine intake for medical reasons. That might include people with a type of kidney disease, individuals with anxiety, or those taking certain types of drugs.
Also, he and his colleagues point out, people who drink several decaffeinated beverages daily may wind up taking in a considerable amount of caffeine.
"For people who need or want to abstain from caffeine, they should also abstain from decaf coffee," Goldberger advised.
SOURCE: Journal of Analytical Toxicology, October 2006.
© Reuters 2006. All Rights Reserved.
Spam Trojan Installs Own Anti-Virus Scanner...
E-WEEK By Ryan Naraine
October 20, 2006. Veteran malware researcher Joe Stewart was fairly sure he'd seen it all until he started poking at the SpamThru Trojan—a piece of malware designed to send spam from an infected computer.
The Trojan, which uses peer-to-peer technology to send commands to hijacked computers, has been fitted with its own anti-virus scanner—a level of complexity and sophistication that rivals some commercial software.
"This the first time I've seen this done. [It] gets points for originality," says Stewart, senior security researcher at SecureWorks, in Atlanta, Ga.
"It is simply to keep all the system resources for themselves—if they have to compete with, say, a mass-mailer virus, it really puts a damper on how much spam they can send," he added.
Most viruses and Trojans already attempt to block anti-virus software from downloading updates by tweaking hosts file to the anti-virus update sites to the localhost address.
Malicious hackers battling for control over an infected system have also removed competing malware by killing processes, removing registry keys, or setting up mutexes that fool the other malware into thinking it is already running and then exiting at start.
But, as Stewart discovered during his analysis, SpamThru takes the game to a new level, actually using an anti-virus engine against potential rivals.
At start-up, the Trojan requests and loads a DLL from the author's command-and-control server.
This then downloads a pirated copy of Kaspersky AntiVirus for WinGate into a concealed directory on the infected system.
It patches the license signature check in-memory in the Kaspersky DLL to avoid having Kaspersky refuse to run due to an invalid or expired license, Stewart said.
Ten minutes after the download of the DLL, it begins to scan the system for malware, skipping files which it detects are part of its own installation.
"Any other malware found on the system is then set up to be deleted by Windows at the next reboot," he added.
At first, Stewart said he was confused about the purpose of the Kaspersky anti-virus scanner.
"I theorized at first that distributed scanning and morphing of the code before sending the updates via P2P would be a clever way to evade detection indefinitely," he said, but it wasn't until he looked closely at the way rival malware files were removed that he realized this was a highly sophisticated operation working hard to make full use of stolen bandwidth for spam runs.
Click here to read more about cyber-criminals' use of P2P tools.
Stewart also found SpamThru using a clever command-and control structure to avoid shutdown.
The Trojan uses a custom P2P protocol to share information with other peers—including the IP addresses and ports and software version of the control server.
"Control is still maintained by a central server, but in case the control server is shut down, the spammer can update the rest of the peers with the location of a new control server, as long as he/she controls at least one peer," he said.
Stewart found that the network generally consists of one control server (running multiple peer-nets on different ports), several template servers, and around 500 peers per port.
There appears to be a limit to how many peers each port can effectively control, as the overhead in sharing information between hosts is fairly large, he added.
"The estimated number of infected hosts connected to the one control server we looked at was between one and two thousand across all open ports," Stewart added.
The operation uses template-based spam, setting up a system where each SpamThru client is its own spam engine, downloading a template containing the spam, random phrases to use as hash-busters, random "from" names, and a list of several hundred e-mail addresses to send advertising.
The templates are encrypted and use a challenge-response authentication method to prevent third parties from being able to download the templates from the template server.
Stewart also found that the Trojan was randomizing the GIF files—changing the width and height of the images—to defeat anti-spam solutions that reject e-mail based on a static image.
"Although we've seen automated spam networks set up by malware before, this is one of the more sophisticated efforts. The complexity and scope of the project rivals some commercial software. Clearly the spammers have made quite an investment in infrastructure in order to maintain their level of income," Stewart said.
During his analysis, Stewart found that SpamThru was being used to operate a spam-based pump-and-dump stock scheme.
Check out eWEEK.com's Security Center for the latest security news, reviews and analysis. And for insights on security coverage around the Web, take a look at eWEEK.com Security Center Editor Larry Seltzer's Weblog.
October 20, 2006. Veteran malware researcher Joe Stewart was fairly sure he'd seen it all until he started poking at the SpamThru Trojan—a piece of malware designed to send spam from an infected computer.
The Trojan, which uses peer-to-peer technology to send commands to hijacked computers, has been fitted with its own anti-virus scanner—a level of complexity and sophistication that rivals some commercial software.
"This the first time I've seen this done. [It] gets points for originality," says Stewart, senior security researcher at SecureWorks, in Atlanta, Ga.
"It is simply to keep all the system resources for themselves—if they have to compete with, say, a mass-mailer virus, it really puts a damper on how much spam they can send," he added.
Most viruses and Trojans already attempt to block anti-virus software from downloading updates by tweaking hosts file to the anti-virus update sites to the localhost address.
Malicious hackers battling for control over an infected system have also removed competing malware by killing processes, removing registry keys, or setting up mutexes that fool the other malware into thinking it is already running and then exiting at start.
But, as Stewart discovered during his analysis, SpamThru takes the game to a new level, actually using an anti-virus engine against potential rivals.
At start-up, the Trojan requests and loads a DLL from the author's command-and-control server.
This then downloads a pirated copy of Kaspersky AntiVirus for WinGate into a concealed directory on the infected system.
It patches the license signature check in-memory in the Kaspersky DLL to avoid having Kaspersky refuse to run due to an invalid or expired license, Stewart said.
Ten minutes after the download of the DLL, it begins to scan the system for malware, skipping files which it detects are part of its own installation.
"Any other malware found on the system is then set up to be deleted by Windows at the next reboot," he added.
At first, Stewart said he was confused about the purpose of the Kaspersky anti-virus scanner.
"I theorized at first that distributed scanning and morphing of the code before sending the updates via P2P would be a clever way to evade detection indefinitely," he said, but it wasn't until he looked closely at the way rival malware files were removed that he realized this was a highly sophisticated operation working hard to make full use of stolen bandwidth for spam runs.
Click here to read more about cyber-criminals' use of P2P tools.
Stewart also found SpamThru using a clever command-and control structure to avoid shutdown.
The Trojan uses a custom P2P protocol to share information with other peers—including the IP addresses and ports and software version of the control server.
"Control is still maintained by a central server, but in case the control server is shut down, the spammer can update the rest of the peers with the location of a new control server, as long as he/she controls at least one peer," he said.
Stewart found that the network generally consists of one control server (running multiple peer-nets on different ports), several template servers, and around 500 peers per port.
There appears to be a limit to how many peers each port can effectively control, as the overhead in sharing information between hosts is fairly large, he added.
"The estimated number of infected hosts connected to the one control server we looked at was between one and two thousand across all open ports," Stewart added.
The operation uses template-based spam, setting up a system where each SpamThru client is its own spam engine, downloading a template containing the spam, random phrases to use as hash-busters, random "from" names, and a list of several hundred e-mail addresses to send advertising.
The templates are encrypted and use a challenge-response authentication method to prevent third parties from being able to download the templates from the template server.
Stewart also found that the Trojan was randomizing the GIF files—changing the width and height of the images—to defeat anti-spam solutions that reject e-mail based on a static image.
"Although we've seen automated spam networks set up by malware before, this is one of the more sophisticated efforts. The complexity and scope of the project rivals some commercial software. Clearly the spammers have made quite an investment in infrastructure in order to maintain their level of income," Stewart said.
During his analysis, Stewart found that SpamThru was being used to operate a spam-based pump-and-dump stock scheme.
Check out eWEEK.com's Security Center for the latest security news, reviews and analysis. And for insights on security coverage around the Web, take a look at eWEEK.com Security Center Editor Larry Seltzer's Weblog.
Thursday, October 19, 2006
Red wine can help prevent stroke damage...

Mon Oct 16, 2006. WASHINGTON (Reuters) - Red wine might work to protect the brain from damage after a stroke and drinking a couple of glasses a day might provide that protection ahead of time, U.S. researchers reported on Sunday.
In an effort to better understand how red wine works, the scientists from Johns Hopkins University fed mice a moderate dose of a compound found in red grape skins and seeds before inducing stroke-like damage.
They discovered that the animals suffered less brain damage than similarly damaged mice who were not treated with the compound, which is called resveratrol.
"When we pre-treat the animals with the compound orally, then we observe that we have a significant decrease in the area of stroke damage by about 40 percent," said Sylvain Dore, the lead researcher for the study.
Dore and his research team presented their results from the study, which was funded in part by the U.S. government, at a Society for Neuroscience conference in Atlanta.
"What is unique about this study is we have somewhat identified what can be the specific mechanism," in the wine that is good for health, Dore said. "Here we are building cell resistance against free radical damage."
The study showed that resveratrol increases levels of an enzyme in the brain -- heme oxygenase -- that was already known to shield nerve cells from damage.
Dore said the beneficial effects associated with drinking a moderate amount of red wine could be explained by the fact the wine turns on the heme oxygenase anti-oxidant system.
"Red wine has been suggested for the heart. Here what we show is its special effect in stroke and pre-treatment," Dore said. "It suggests that prophylactic use of wine could work."
The fermentation process in wine-making boosts the concentration of resveratrol, Dore said. But said more studies are needed to translate the findings from mice into humans.
The amount of wine that must be consumed in order to reap the benefits of the compound will vary depending on a person's weight and the concentration of resveratrol in the wine. But Dore said it will likely work out to about two glasses a day.
© Reuters 2006. All Rights Reserved.
In an effort to better understand how red wine works, the scientists from Johns Hopkins University fed mice a moderate dose of a compound found in red grape skins and seeds before inducing stroke-like damage.
They discovered that the animals suffered less brain damage than similarly damaged mice who were not treated with the compound, which is called resveratrol.
"When we pre-treat the animals with the compound orally, then we observe that we have a significant decrease in the area of stroke damage by about 40 percent," said Sylvain Dore, the lead researcher for the study.
Dore and his research team presented their results from the study, which was funded in part by the U.S. government, at a Society for Neuroscience conference in Atlanta.
"What is unique about this study is we have somewhat identified what can be the specific mechanism," in the wine that is good for health, Dore said. "Here we are building cell resistance against free radical damage."
The study showed that resveratrol increases levels of an enzyme in the brain -- heme oxygenase -- that was already known to shield nerve cells from damage.
Dore said the beneficial effects associated with drinking a moderate amount of red wine could be explained by the fact the wine turns on the heme oxygenase anti-oxidant system.
"Red wine has been suggested for the heart. Here what we show is its special effect in stroke and pre-treatment," Dore said. "It suggests that prophylactic use of wine could work."
The fermentation process in wine-making boosts the concentration of resveratrol, Dore said. But said more studies are needed to translate the findings from mice into humans.
The amount of wine that must be consumed in order to reap the benefits of the compound will vary depending on a person's weight and the concentration of resveratrol in the wine. But Dore said it will likely work out to about two glasses a day.
© Reuters 2006. All Rights Reserved.
Sunday, October 15, 2006
The future of malware: Trojan horses...
News ZD Net By Joris Evers, CNET News.com
October 13, 2006. Widespread worms, viruses or Trojan horses spammed to millions of mailboxes are typically not a grave concern anymore, security experts said at the Virus Bulletin conference here Thursday. Instead, especially for organizations, targeted Trojan horses have become the nightmare scenario, they said.
"Targeted Trojan horses are still a tiny amount of the overall threat landscape, but it is what the top corporations worry about most," said Vincent Weafer, a senior director at Symantec Security Response. "This is what they stay up at night worried about."
The stealthy attacks install keystroke-logging or screen-scraping software, and they are used for industrial espionage and other financially motivated crimes, experts said.
Cybercrooks send messages to one or a few addresses at a targeted organization and attempt to trick their victim into opening the infected attachment--typically, a Microsoft Office file that exploits a yet-to-be-patched vulnerability to drop the malicious payload.
Security technology can stop common attacks, but targeted attacks fly under the radar. That's because traditional products, which scan e-mail at the network gateway or on the desktop, can't recognize the threat. Alarm bells will ring if a new attack targets thousands of people or more, but not if just a handful of e-mails laden with a new Trojan horse is sent.
"It is very much sweeping in under the radar," said Graham Cluley, a senior technology consultant at Sophos, a U.K.-based antivirus company. If it is a big attack, security companies would know something is up, because it hits their customers' systems and their own honeypots (traps set up to catch new and existing threats), he said.
Targeted attacks are, at most, a blip on the radar in the big scheme of security problems, researchers said. MessageLabs pulls about 3 million pieces of malicious software out of e-mail messages every day. Only seven of those can be classified as a targeted Trojan attack, said Alex Shipp, a senior antivirus technologist at the e-mail security company.
"A typical targeted attack will consist of between one and 10 similar e-mails directed at between one and three organizations," Shipp said. "By far the most common form of attack is to send just one e-mail to one organization."
In the past two years, MessageLabs has seen such attacks hit multinational companies, governments and military bodies. Other recurring targets include law firms, human rights organizations, news organizations and educational establishments, Shipp said.
Most attacks include Office files that use yet-to-be-patched vulnerabilities in the Microsoft application to install malicious code on vulnerable systems. The software giant has patched many such flaws on recent Patch Tuesdays.
Office files are also popular with attackers because organizations typically allow people to receive those files in e-mail, while executables or other files seen as more likely to be malicious are often blocked, Shipp said. "By and large, the best way of getting into an organization is to use something that the company lets in," he said.
The future of malware
The use of zero-day flaws circumvents traditional signature-based security products. These products rely on attack signatures (the "fingerprint" of the threat) to block the attack, which requires the attack to have been identified at least once before.
"This is the future of malware attacks," said Andreas Marx, an antivirus software specialist at the University of Magdeburg in Germany. "People affected by this won't be protected by antivirus software because there is no signature."
A signature is created when antivirus companies get a report from an infected company, when they see samples in their own honeypots, or get samples from other antivirus companies. "This doesn't happen with targeted attacks, as only an extremely small number of people get infected," Marx said.
As an example, Shipp said that only four antivirus products today detect one specific targeted attack that was first spotted months ago. Other products still let it through. MessageLabs is able to identity some of the threats by looking at the specific details of Office documents attached to e-mail and pinpointing unusual code in them, he said.
The identity of the attackers is mostly unknown. Security experts have theories of multiple gangs in different parts of the world, but haven't been able to pinpoint them.
The motivation of the attackers is also topic of dispute. From his analysis, Shipp believes the intent is to steal information. "In other words, corporate espionage," he said.
But Symantec's Weafer isn't so sure. "Whether they are for hire, or whether they are simply trying stuff out is not clear," he said.
Security companies are working on behavioral blocking and other techniques that go beyond signature-based detection to protect systems. Heuristics, which are programs that use pattern recognition, instead of being based on algorithms, are one example.
"Antivirus companies have moved in leaps and bounds in terms of heuristic attacks," Cluley said. "It is not completely disastrous, even if it doesn't appear on the radar. Good proactive protection can still defend against a lot of this stuff," he said.
The real good news is that there is a only a very low probability that any specific company was attacked last year, Shipp said. "The bad news is, if you were attacked and it was successful, it is of very high value," he said.
October 13, 2006. Widespread worms, viruses or Trojan horses spammed to millions of mailboxes are typically not a grave concern anymore, security experts said at the Virus Bulletin conference here Thursday. Instead, especially for organizations, targeted Trojan horses have become the nightmare scenario, they said.
"Targeted Trojan horses are still a tiny amount of the overall threat landscape, but it is what the top corporations worry about most," said Vincent Weafer, a senior director at Symantec Security Response. "This is what they stay up at night worried about."
The stealthy attacks install keystroke-logging or screen-scraping software, and they are used for industrial espionage and other financially motivated crimes, experts said.
Cybercrooks send messages to one or a few addresses at a targeted organization and attempt to trick their victim into opening the infected attachment--typically, a Microsoft Office file that exploits a yet-to-be-patched vulnerability to drop the malicious payload.
Security technology can stop common attacks, but targeted attacks fly under the radar. That's because traditional products, which scan e-mail at the network gateway or on the desktop, can't recognize the threat. Alarm bells will ring if a new attack targets thousands of people or more, but not if just a handful of e-mails laden with a new Trojan horse is sent.
"It is very much sweeping in under the radar," said Graham Cluley, a senior technology consultant at Sophos, a U.K.-based antivirus company. If it is a big attack, security companies would know something is up, because it hits their customers' systems and their own honeypots (traps set up to catch new and existing threats), he said.
Targeted attacks are, at most, a blip on the radar in the big scheme of security problems, researchers said. MessageLabs pulls about 3 million pieces of malicious software out of e-mail messages every day. Only seven of those can be classified as a targeted Trojan attack, said Alex Shipp, a senior antivirus technologist at the e-mail security company.
"A typical targeted attack will consist of between one and 10 similar e-mails directed at between one and three organizations," Shipp said. "By far the most common form of attack is to send just one e-mail to one organization."
In the past two years, MessageLabs has seen such attacks hit multinational companies, governments and military bodies. Other recurring targets include law firms, human rights organizations, news organizations and educational establishments, Shipp said.
Most attacks include Office files that use yet-to-be-patched vulnerabilities in the Microsoft application to install malicious code on vulnerable systems. The software giant has patched many such flaws on recent Patch Tuesdays.
Office files are also popular with attackers because organizations typically allow people to receive those files in e-mail, while executables or other files seen as more likely to be malicious are often blocked, Shipp said. "By and large, the best way of getting into an organization is to use something that the company lets in," he said.
The future of malware
The use of zero-day flaws circumvents traditional signature-based security products. These products rely on attack signatures (the "fingerprint" of the threat) to block the attack, which requires the attack to have been identified at least once before.
"This is the future of malware attacks," said Andreas Marx, an antivirus software specialist at the University of Magdeburg in Germany. "People affected by this won't be protected by antivirus software because there is no signature."
A signature is created when antivirus companies get a report from an infected company, when they see samples in their own honeypots, or get samples from other antivirus companies. "This doesn't happen with targeted attacks, as only an extremely small number of people get infected," Marx said.
As an example, Shipp said that only four antivirus products today detect one specific targeted attack that was first spotted months ago. Other products still let it through. MessageLabs is able to identity some of the threats by looking at the specific details of Office documents attached to e-mail and pinpointing unusual code in them, he said.
The identity of the attackers is mostly unknown. Security experts have theories of multiple gangs in different parts of the world, but haven't been able to pinpoint them.
The motivation of the attackers is also topic of dispute. From his analysis, Shipp believes the intent is to steal information. "In other words, corporate espionage," he said.
But Symantec's Weafer isn't so sure. "Whether they are for hire, or whether they are simply trying stuff out is not clear," he said.
Security companies are working on behavioral blocking and other techniques that go beyond signature-based detection to protect systems. Heuristics, which are programs that use pattern recognition, instead of being based on algorithms, are one example.
"Antivirus companies have moved in leaps and bounds in terms of heuristic attacks," Cluley said. "It is not completely disastrous, even if it doesn't appear on the radar. Good proactive protection can still defend against a lot of this stuff," he said.
The real good news is that there is a only a very low probability that any specific company was attacked last year, Shipp said. "The bad news is, if you were attacked and it was successful, it is of very high value," he said.
Thursday, October 12, 2006
Skype lands Wi-Fi access deal in Europe
News ZDNet By David Meyer, ZDNet (UK)
October 11, 2006. Skype's Internet calling service will soon be accessible at the Cloud's Wi-Fi hot spots across Europe, according to the two companies.
Although normal online access to Skype's voice over Internet Protocol services is free to those connecting via PC, access to the Cloud's Wi-Fi network will require the use of a Skype-enabled phone from SMC Networks and a monthly payment of about $13 (6.99 pounds).
Niall Murphy, the Cloud's chief technology officer, said Tuesday that the deal "marks the start of a real low-cost alternative to traditional telecoms services."
The service will launch in the U.K. this month and spread to other European countries by the end of the year. The Cloud operates more than 8,500 hot spots across Europe.
At the moment, the only handset capable of being used in the service is the SMCWSKP100 model, which costs about $277. But a Cloud representative confirmed to ZDNet UK that the company is "actively working with handset and other types of device providers to ensure these products work well in the public Wi-Fi environment."
Wi-Fi hot spots are available in retail outlets, hotels and airports. The Cloud has also started adding outdoor hot spots in nine cities across the U.K.
David Meyer of ZDNet UK reported from London.
October 11, 2006. Skype's Internet calling service will soon be accessible at the Cloud's Wi-Fi hot spots across Europe, according to the two companies.
Although normal online access to Skype's voice over Internet Protocol services is free to those connecting via PC, access to the Cloud's Wi-Fi network will require the use of a Skype-enabled phone from SMC Networks and a monthly payment of about $13 (6.99 pounds).
Niall Murphy, the Cloud's chief technology officer, said Tuesday that the deal "marks the start of a real low-cost alternative to traditional telecoms services."
The service will launch in the U.K. this month and spread to other European countries by the end of the year. The Cloud operates more than 8,500 hot spots across Europe.
At the moment, the only handset capable of being used in the service is the SMCWSKP100 model, which costs about $277. But a Cloud representative confirmed to ZDNet UK that the company is "actively working with handset and other types of device providers to ensure these products work well in the public Wi-Fi environment."
Wi-Fi hot spots are available in retail outlets, hotels and airports. The Cloud has also started adding outdoor hot spots in nine cities across the U.K.
David Meyer of ZDNet UK reported from London.
Wednesday, October 11, 2006
Gravely ill woman kills son, is freed, kills husband...
Reuters News
Tue Oct 10, 2006. SOFIA (Reuters) - A Bulgarian woman who killed her son was released from prison because of terminal cancer. She then went home and killed her husband, police said Tuesday.
The 57-year-old was sentenced to 15 years in jail for killing her 29-year-old son with a garden hoe in April 2005 while he was sleeping.
Last month, authorities judged her to be in the final stages of cancer and let her go home, where she stabbed her husband in the throat with a knife.
"It was established she was in the last stage of cancer, she had it all over her body," said a spokeswoman for the Bourgas regional police.
"They presumed she was feeling bad and she would treat herself and rest. But nothing of the kind. She got aggressive and ... she killed her husband."
The woman, from a village in eastern Bulgaria, has been taken into custody again and is awaiting a new trial.
"She threatened that, if she is released again, she will kill her second son as well," the police spokeswoman said.
"The whole case is like something from the twilight zone."
© Reuters 2006. All Rights Reserved.
Tue Oct 10, 2006. SOFIA (Reuters) - A Bulgarian woman who killed her son was released from prison because of terminal cancer. She then went home and killed her husband, police said Tuesday.
The 57-year-old was sentenced to 15 years in jail for killing her 29-year-old son with a garden hoe in April 2005 while he was sleeping.
Last month, authorities judged her to be in the final stages of cancer and let her go home, where she stabbed her husband in the throat with a knife.
"It was established she was in the last stage of cancer, she had it all over her body," said a spokeswoman for the Bourgas regional police.
"They presumed she was feeling bad and she would treat herself and rest. But nothing of the kind. She got aggressive and ... she killed her husband."
The woman, from a village in eastern Bulgaria, has been taken into custody again and is awaiting a new trial.
"She threatened that, if she is released again, she will kill her second son as well," the police spokeswoman said.
"The whole case is like something from the twilight zone."
© Reuters 2006. All Rights Reserved.
Microsoft struggles with patch
ZD NET News By Ina Fried, and Dawn Kawamoto, CNET News
October 10, 2006. Microsoft on Tuesday released a slew of patches for Windows and Office, but a glitch prevented the company from pushing the updates out automatically.
The patches, which include critical fixes for both Office and Windows, can be manually downloaded from Microsoft's Web site, and the company said it hopes its more automated tools will have the patch available later on Tuesday. Microsoft said that its technical teams "have been working around the clock" to solve the updating problems.
"Due to technical difficulties experienced on the Microsoft Update platform, security updates released today are not currently available via Microsoft Update, Automatic Updates, Windows Server Update Services or Windows Update v6," the software maker said.
Microsoft had said last week to expect 11 patches. However, a representative for the software maker said on Tuesday that a planned critical Windows patch "did not meet the quality bar" and so was not issued.
Tuesday's 10 security bulletins, which include six critical fixes for both Office and Windows, are designed to fix more than two dozen flaws in Microsoft's software--the largest bunch so far this year, said one security company.
"Although there are only 10 patches, they address 26 vulnerabilities, and it's the largest release for Microsoft this year," said Jonathan Bitle, manager of technical accounts at Qualys. "This could be overwhelming for IT managers because they'll have to navigate what to patch and which to patch first."
The second-largest release was in August, when Microsoft's 12 patches put right 23 flaws. A CNET Reviews rundown of the October bulletins can be found here.
Antivirus company Symantec said the updates include patches for Office flaws for which exploit code already exists, including an Excel vulnerability that surfaced in July and a Word exploit that emerged last month.
"The quantity of Microsoft Office vulnerabilities this month illustrates this emerging attacker focus, and users should consider the installation of these patches to be a critical component of a smart security strategy," Symantec Security Response director Oliver Friedrichs said in a statement.
IT administrators may want to work particularly quickly in deploying three of the patches--MS06-057, MS06-058 and MS06-060-Qualys' Bitle said.
Microsoft also noted that it expects to release Windows Internet Explorer 7 later this month, with the browser update scheduled to be delivered shortly thereafter via Windows Update and Automatic Update. The company said it is providing a blocker tool that will allow businesses to prevent their computers from receiving the new browser. Businesses that don't want IE7 should have the blocking tool in place by November 1, Microsoft said.
October 10, 2006. Microsoft on Tuesday released a slew of patches for Windows and Office, but a glitch prevented the company from pushing the updates out automatically.
The patches, which include critical fixes for both Office and Windows, can be manually downloaded from Microsoft's Web site, and the company said it hopes its more automated tools will have the patch available later on Tuesday. Microsoft said that its technical teams "have been working around the clock" to solve the updating problems.
"Due to technical difficulties experienced on the Microsoft Update platform, security updates released today are not currently available via Microsoft Update, Automatic Updates, Windows Server Update Services or Windows Update v6," the software maker said.
Microsoft had said last week to expect 11 patches. However, a representative for the software maker said on Tuesday that a planned critical Windows patch "did not meet the quality bar" and so was not issued.
Tuesday's 10 security bulletins, which include six critical fixes for both Office and Windows, are designed to fix more than two dozen flaws in Microsoft's software--the largest bunch so far this year, said one security company.
"Although there are only 10 patches, they address 26 vulnerabilities, and it's the largest release for Microsoft this year," said Jonathan Bitle, manager of technical accounts at Qualys. "This could be overwhelming for IT managers because they'll have to navigate what to patch and which to patch first."
The second-largest release was in August, when Microsoft's 12 patches put right 23 flaws. A CNET Reviews rundown of the October bulletins can be found here.
Antivirus company Symantec said the updates include patches for Office flaws for which exploit code already exists, including an Excel vulnerability that surfaced in July and a Word exploit that emerged last month.
"The quantity of Microsoft Office vulnerabilities this month illustrates this emerging attacker focus, and users should consider the installation of these patches to be a critical component of a smart security strategy," Symantec Security Response director Oliver Friedrichs said in a statement.
IT administrators may want to work particularly quickly in deploying three of the patches--MS06-057, MS06-058 and MS06-060-Qualys' Bitle said.
Microsoft also noted that it expects to release Windows Internet Explorer 7 later this month, with the browser update scheduled to be delivered shortly thereafter via Windows Update and Automatic Update. The company said it is providing a blocker tool that will allow businesses to prevent their computers from receiving the new browser. Businesses that don't want IE7 should have the blocking tool in place by November 1, Microsoft said.
Subscribe to:
Posts (Atom)