Thursday 19 April 2012

App Compat Industry News

The latest installment of interesting news, hints and tips as compiled by the ChangeBASE team - enjoy!


Platform News



DaRT 8 Beta for troubleshooting and repairing system failures within an organisation.  Q&A

Miss the start button in Windows 8? Some 3rd-party apps to bring it back


ConverterTechnology OfficeConverter 2010 compared with Microsoft’s Office Migration Planning Manager

Bunnies, Eggs and Disney themes for Windows 7



Migration News

XP and Office 2003 support ends in two years

Migrating print queues from 32bit to 64bit OSs

Recorded Webcast with Microsoft and Quest: Fast, Automated Application Readiness for Windows 7, and Office 2010 IE 8 or 9 and Virtualization

Want some free software?



Packaging News

New mechanism for updating Adobe Flash Player

New mechanism for updates in Visual Studio 11

Registration-free COM the old-fashioned way: The car mp3 player

Visual Studio 11 no longer supports .vdproj installer projects

WiX 3.6 RC0 build is now available

The InstallAware vs Embarcadero (Delphi) spat continues

Advanced Installer 9.0 has been released containing an MSI EXE wrapper



Cloud News

Microsoft Online Backup Service, part of Windows8 Server



Virtualisation News


Support policy for Microsoft applications that are running in a Microsoft Server Application Virtualization (Server App-V) environment


Upgrade XenApp 6.0 to 6.5 (if you are very brave)

More info on the new Hyper-V features in Windows 8 Server Part 1 Part 2

New product included in MDOP, Microsoft User Experience Virtualization, try it here





Browser News





Mobile News

Stephen Fry discusses the current state of mobile phones



RIM, makers of Blackberry are in trouble


And remember, ChangeBASE is now part of Quest Software's User Workspace Management solution - learn more here.

Wednesday 11 April 2012

Patch Tuesday Application Compatibility Report - April 10


Application Compatibility Update with Quest ChangeBASE

Executive Summary


With this April Microsoft Patch Tuesday update, we see a set of 6 updates; 4 with the rating of Critical, and 2 with the rating of Important. As seen in March, Microsoft has released another relatively small update, and again, the potential compatibility impact for these updates is likely to be low.

The Patch Tuesday Security Update analysis performed by the ChangeBASE team identified a small number of potential compatibility issues across the thousands of applications included in testing for this release, and these relating only to Update MS12-024, where vulnerability in Windows could allow remote code execution. However, while the issues identified would require manual remediation, the total number of applications in the test sample which could be affected was less than 1%.

Given the nature of the changes and updates included in each of these patches, most systems will require a reboot to successfully implement any and all of the patches and updates released in this April Patch Tuesday release cycle.

Sample Results


Here is a sample of the results for one application and a summary of the Patch Tuesday results for one of our ChangeBASE Sample databases.

MS12-024: Vulnerability in Windows Could Allow Remote Code Execution


Here is a sample Summary report for a sample database where the Quest ChangeBASE Patch Impact team has run the latest Microsoft Updates against a test application portfolio:


Testing Summary


MS12-023
Cumulative Security Update for Internet Explorer (2675157)
MS12-024
Vulnerability in Windows Could Allow Remote Code Execution (2653956)
MS12-025
Vulnerability in .NET Framework Could Allow Remote Code
MS12-026
Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Information Disclosure (2663860)
MS12-027
Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258)
MS12-028
Vulnerability in Microsoft Office Could Allow Remote Code Execution (2639185)

Quest ChangeBASE RAG Report Summary


Security Update Detailed Summary


MS12-023
Cumulative Security Update for Internet Explorer (2675157)
Description
This security update resolves five privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
n/a
Impact
Critical - Remote Code Execution

MS12-024
Vulnerability in Windows Could Allow Remote Code Execution (2653956)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user or application runs or installs a specially crafted, signed portable executable (PE) file on an affected system.
Payload
Imagehlp.dll, Wintrust.dll
Impact
Critical - Remote Code Execution

MS12-025
Vulnerability in .NET Framework Could Allow Remote Code
Description
This security update resolves one privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow remote code execution on a client system if a user views a specially crafted webpage using a web browser that can run XAML Browser Applications (XBAPs). Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerability could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and then executes the page, as could be the case in a web hosting scenario. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. In a web browsing attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
Payload
n/a
Impact
Critical - Remote Code Execution

MS12-026
Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Information Disclosure (2663860)
Description
This security update resolves two privately reported vulnerabilities in Microsoft Forefront Unified Access Gateway (UAG). The more severe of the vulnerabilities could allow information disclosure if an attacker sends a specially crafted query to the UAG server.
Payload
Adfs.internalsite.inc, Adfs.redirecttoorigurl.asp, Adfs.utils.inc, Agent_lin_helper.jar, Agent_mac_helper.jar, Agent_win_helper.jar, Certifiedendpointenrollment.utils.inc, Configmgrcore.dll, Internalsite.inc, Internalsite.utils.inc, Internalsitesharepoint.inc, Microsoftclient.jar, Monitor.applicationlist.asp, Monitor.applicationmonitor.asp, Monitor.applicationmonitorlinerefresh.asp, Monitor.applicationstatisticsresults.asp, Monitor.applicationuserstatistics.asp, Monitor.damonitorcurrentstatus.asp, Monitor.default.asp, Monitor.eventreport.asp, Monitor.eventviewer.asp, Monitor.eventviewerrefresh.asp, Monitor.exceltable.asp, Monitor.farmmonitor.asp, Monitor.global.asa, Monitor.inc.general.inc, Monitor.inc.selectsessiontrunks.inc, Monitor.inc.utils.inc, Monitor.naptseventreport.asp, Monitor.nlbmonitor.asp, Monitor.sessionlist.asp, Monitor.sessionmonitor.asp, Monitor.sessionmonitordatabuilder.asp, Monitor.sessionparameters.asp, Monitor.sessionstatisticsresults.asp, Monitor.statisticsgraphdata.asp, Monitor.userlist.asp, Monitor.usermonitor.asp, Monitor.usermonitordatabuilder.asp, Monitor.usersessionstatistics.asp, Monitor.userstatistics.asp, Monitor.userstatisticsresults.asp, Oesislocal.jar, Otp.internalsite.inc, Otp.utils.inc, Otp.whlclientinst.inc, Redirect.asp, Redirecttoorigurl.asp, Uninstalluagupdate.cmd, Whlfiltauthorization.dll, Whlfilter.dll
Impact
Important - Information Disclosure

MS12-027
Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258)
Description
This security update resolves a privately disclosed vulnerability in Windows common controls. The vulnerability could allow remote code execution if a user visits a website containing specially crafted content designed to exploit the vulnerability. In all cases, however, an attacker would have no way to force users to visit such a website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website. The malicious file could be sent as an email attachment as well, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.
Payload
n/a
Impact
Critical - Remote Code Execution

MS12-028
Vulnerability in Microsoft Office Could Allow Remote Code Execution (2639185)
Description
This security update resolves a privately reported vulnerability in Microsoft Office and Microsoft Works. The vulnerability could allow remote code execution if a user opens a specially crafted Works file. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
n/a
Impact
Important - Remote Code Execution

*All results are based on a ChangeBASE Application Compatibility Lab’s test portfolio of over 1,000 applications. 


Thursday 5 April 2012

App Compat Industry News

All the latest from the industry compiled by the team at ChangeBASE - and don't miss the Silly Corner!

Platform News

Test Windows 8 virtually on physical hardware with a bootable VHD

Mounting WIM files in Windows 8


Windows Performance Monitor Disk Counters Explained

How the clipboard in Windows works (at a seriously low-level)



Rainbow, Nature and Moon desktop themes for Windows 7



Virtualisation News

App-V 4.6 SP2 Beta released

XenServer 6.0.2.1 is available for download

XenApp / XenDesktop best practices guide

Download, print and hang on your wall the Windows Server “8” Beta Hyper-V Component Architecture Poster



Packaging News

Process Monitor has a new major version, 3.0.  It now has bookmarking support enabling you to navigate better through log files

.NET Framework Setup Verification Tool tests to see which versions are correctly installed



Browser News

This article on how Chrome is more popular at weekends than IE contains some useful website<->browser incompatibilities in the comments.




How IE10 memory protection keeps the hackers out

IE the browseryoulovedtohate.  “The only thing it is good for is downloading other browsers”

A real-time website compatibility testing tool for Chrome and Firefox



Mobile News

The British lead the way in Europe for accessing news from their phones

Windows Phone 7 is now outselling Symbian



Migration News

The four stages to application readiness

Windows 8: Application Compatibility and Certification



Cloud News




Office News

A series of free (recorded) 15 minute webinars on using Office more effectively

Office 15 Agaves

Migrating to Office 365



Silly Corner

Bat Phone vs iPhone