Monday, March 7, 2011

Heart Sutra



- wong chee tat :)

Microsoft Security Bulletin Advance Notification for March 2011

Microsoft Security Bulletin Advance Notification for March 2011

Published: March 03, 2011
Microsoft Security Bulletin Advance Notification issued: March 3, 2011
Microsoft Security Bulletins to be issued: March 8, 2011
This is an advance notification of security bulletins that Microsoft is intending to release on March 8, 2011.
This bulletin advance notification will be replaced with the March bulletin summary on March 8, 2011. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.
To receive automatic notifications whenever Microsoft Security Bulletins are issued, subscribe to Microsoft Technical Security Notifications.
Microsoft will host a webcast to address customer questions on the security bulletins on March 9, 2011, at 11:00 AM Pacific Time (US & Canada). Register now for the March Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.
Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

This advance notification provides a number as the bulletin identifier, because the official Microsoft Security Bulletin numbers are not issued until release. The bulletin summary that replaces this advance notification will have the proper Microsoft Security Bulletin numbers (in the MSyy-xxx format) as the bulletin identifier.
The following table summarizes the security bulletins for this month in order of severity.
For details on affected software, see the next section, Affected Software.
Bulletin IDMaximum Severity Rating and Vulnerability ImpactRestart RequirementAffected Software
Bulletin 1
Critical
Remote Code Execution
May require restart
Microsoft Windows
Bulletin 2
Important
Remote Code Execution
May require restart
Microsoft Windows
Bulletin 3
Important
Remote Code Execution
May require restart
Microsoft Office

Affected Software

This advance notification provides a number as the bulletin identifier, because the official Microsoft Security Bulletin numbers are not issued until release. The bulletin summary that replaces this advance notification will have the proper Microsoft Security Bulletin numbers (in the MSyy-xxx format) as the bulletin identifier.
The following tables list the bulletins in order of major software category and severity.
How do I use these tables?
Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the security update is also listed.
Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP  
Bulletin Identifier
Bulletin 1
Bulletin 2
Aggregate Severity Rating
Windows XP Service Pack 3
Windows XP Service Pack 3
(Critical)
Windows XP Service Pack 3
(Important)
Windows XP Professional x64 Edition Service Pack 2
Windows XP Professional x64 Edition Service Pack 2
(Critical)
Windows XP Professional x64 Edition Service Pack 2
(Important)
Windows Server 2003  
Bulletin Identifier
Bulletin 1
Bulletin 2
Aggregate Severity Rating
None
Windows Server 2003 Service Pack 2
Not applicable
Windows Server 2003 Service Pack 2
(Important)
Windows Server 2003 x64 Edition Service Pack 2
Not applicable
Windows Server 2003 x64 Edition Service Pack 2
(Important)
Windows Vista  
Bulletin Identifier
Bulletin 1
Bulletin 2
Aggregate Severity Rating
Windows Vista Service Pack 1 and Windows Vista Service Pack 2
Windows Vista Service Pack 1 and Windows Vista Service Pack 2
(Critical)
Windows Vista Service Pack 1 and Windows Vista Service Pack 2
(Important)
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
(Critical)
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
(Important)
Windows Server 2008  
Bulletin Identifier
Bulletin 1
Bulletin 2
Aggregate Severity Rating
None
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
Not applicable
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**
(Important)
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
Not applicable
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**
(Important)
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
Not applicable
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
(Important)
Windows 7  
Bulletin Identifier
Bulletin 1
Bulletin 2
Aggregate Severity Rating
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1
(Critical)
Windows 7 for 32-bit Systems
(Important)
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1
(Critical)
Windows 7 for x64-based Systems
(Important)
Windows Server 2008 R2  
Bulletin Identifier
Bulletin 1
Bulletin 2
Aggregate Severity Rating
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1**
(Important)
Windows Server 2008 R2 for x64-based Systems**
(Important)
Windows Server 2008 R2 for Itanium-based Systems
Not applicable
Windows Server 2008 R2 for Itanium-based Systems
(Important)
Note for Windows Server 2008 and Windows Server 2008 R2
**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Microsoft Office Suites and Software

Microsoft Office Programs 
Bulletin Identifier
Bulletin 3
Aggregate Severity Rating
Microsoft Groove 2007
Microsoft Groove 2007 Service Pack 2
(Important)

Detection and Deployment Tools and Guidance

Security Central
Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".
Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.
Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.
Detection and Deployment Guidance
Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.
Microsoft Baseline Security Analyzer
The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.
Windows Server Update Services
By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems.
For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.
System Center Configuration Manager 2007
Configuration Manager 2007 Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With Configuration Manager 2007, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.
The automated vulnerability assessment in Configuration Manager 2007 discovers needs for updates and reports on recommended actions. The Software Update Management in Configuration Manager 2007 is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about how administrators can use Configuration Manager 2007 to deploy updates, see Software Update Management. For more information about Configuration Manager, visit System Center Configuration Manager.
Systems Management Server 2003
Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.
Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager 2007, is now available; see the earlier section, System Center Configuration Manager 2007.
For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.
Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.
Update Compatibility Evaluator and Application Compatibility Toolkit
Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.
The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft will release an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:
Microsoft Knowledge Base Article 894199: Description of Software Update Services and Windows Server Update Services changes in content. Includes all Windows content.
Updates from Past Months for Windows Server Update Services. Displays all new, revised, and rereleased updates for Microsoft products other than Microsoft Windows.

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies
Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.
Obtaining Other Security Updates
Updates for other security issues are available from the following locations:
Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
Updates for consumer platforms are available from Microsoft Update.
You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.
IT Pro Security Community
Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Support

The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Top of pageTop of page


- wong chee tat :)

Why do the column headers show numbers instead of letters? How do I change my column headings so they are back to letters instead of numbers? Excel 2007

I got a call from user asking me why the column in Excel 2007 displayed numbers instead of letters and how to change back?

 A quick googling led me to this:

 

Why do the column headers show numbers instead of letters? How do I change my column headings so they are back to letters instead of numbers?

Change column headings to letters in Excel 2007

  1. Click the Office button, and click Excel Options.
  2. Click the Formulas category
  3. Remove the check mark from 'R1C1 reference style'

Change column headings to letters in Excel 2003 and earlier versions

  1. Choose Tools > Options and select the General tab.
  2. Remove the check mark from 'R1C1 reference style'
- wong chee tat :)

More drivers install video cameras in cars

More drivers install video cameras in cars
By Ng Lian Cheong & Alvina Soh | Posted: 07 March 2011 2036 hrs

SINGAPORE: More drivers are installing video cameras in their cars.

The drivers say the cameras help prevent car break-ins and are useful in gathering evidence in the event of an accident.

Each camera costs between S$200 and S$700.

However, for many car drivers, they consider it an investment.

Car dealers here say they have seen 1,000 drivers requesting for such cameras over the past two years.

The Land Transport Authority (LTA) says the installation of the camera must be carried out by qualified personnel in accordance with the system manufacturer's recommendations.

- CNA/ir

- wong chee tat :)

City Developments' new residential estate sells 75% of units over weekend

City Developments' new residential estate sells 75% of units over weekend
By Jonathan Peeris | Posted: 07 March 2011 1922 hrs

SINGAPORE: City Developments says its first residential launch for the year, H2O Residences, has met with a good response from home buyers with 75 per cent of the units launched over the weekend sold.

Some 200 out of the 521 units in the nature-inspired development were launched over the private preview weekend.

A total of 150 units were sold at the the 99-year development.

CDL says the units were priced at an early bird average of about S$920 dollars per square foot.

Singaporeans comprised 85 per cent of the buyers, with permanent residents and foreigners from China, Hong Kong, Indonesia, India, Malaysia and Vietnam making up the remaining 15 per cent.

The units sold were mainly 2-bedroom, 2-bedroom plus Study, 3-bedroom and 4-bedroom apartment types.

The development is located in the heart of Sengkang New Town with the Layar LRT station right at its doorstep.

In a statement, CDL said savvy investors can also leverage on the development's proximity to the future Seletar Aerospace Park for rental and capital value appreciation potential.

- CNA/cc

- wong chee tat :)

SMU, US varsity to set up Living Analytics Research Centre

SMU, US varsity to set up Living Analytics Research Centre
Posted: 07 March 2011 1725 hrs

SINGAPORE: The Singapore Management University (SMU) and Carnegie Mellon University (CMU) in the US have teamed up to set up a centre in Singapore which will develop new techniques in understanding consumer and social behaviour.

In a joint statement, the two institutions said the pervasive use of social and digital media, personal digital devices and smart infrastructure has created rapidly expanding streams of data that provide more complete information about people's behaviours as they live, consume and interact.

These data, they said, can be used to eventually develop new types of practical applications for individual consumers, business service providers and public sector service providers across a range of lifestyle, consumer and industry settings.

The S$60 million Living Analytics Research Centre (LARC) will also study the complex trade-offs between privacy protection and the benefits of sharing one's information with a broader social network.

Part of the funding for the centre came from Singapore's National Research Foundation (NRF).

- CNA/ir

- wong chee tat :)

Full Moons in 2011

Here is the schedule for all the Full Moons that will happen in 2011. If you’re going to go skywatching, remember that the best time to see the night sky is when you have a new moon. When there’s a full moon, the dimmer skies are washed out. Please note that all the times listed are in Universal Time.
Full Moon for January, 2011
  • January 19, 21:21
Full Moon for February, 2011
  • February 18, 08:36
Full Moon for March, 2011
  • March 19, 18:10
Full Moon for April, 2011
  • April 18, 02:44
Full Moon for May, 2011
  • May 17, 11:09
Full Moon for June, 2011
  • June 15, 20:14
Full Moon for July, 2011
  • July 15, 06:40
Full Moon for August, 2011
  • August 13, 18:57
Full Moon for September, 2011
  • September 12, 09:27
Full Moon for October, 2011
  • October 12, 02:06
Full Moon for November, 2011
  • November 10, 20:16
Full Moon for December, 2011
  • December 10, 14:36

- wong chee tat :)

Eiffel 65 - Blue



- wong chee tat :)