Thursday 29 October 2009

5x5x5 App-V Application Compatibility Issues: Part 2

As promised in my last blog posting, the focus of this post will be review the results of our analysis on App-V application compatibility issues for Windows 7.

So, just to recap. We are analysing issues for existing App-V application packages that are running fine (i.e. well enough) on Windows XP with the App-V client and now need to be moved over to the Windows 7 desktop platform. The challenge here is trying to determine what sequenced applications under App-V will experience application compatibility issues when run on Windows 7.

So, not all of our standard AOK Windows 7 compatibility tests will be an issue. I have removed our installation logic and MSI Installer Custom Action checks from the results as they do not apply to this sample set as the source packages are not MSI files but Sequenced SFT files

And, here are the Top 5 issues that you might encounter when migrating App-V sequenced packages are moved to Windows 7.




 
As you already know, Microsoft's App-V platform does not solve OS level compatibility issues, but solves application-level conflict issues. Just because an App-V application works great on Windows XP, unfortunately it does not mean that the sequenced package will work on  Windows 7 or Server 2008 platforms.

So, quickly reviewing these results. It looks like the most common issues will be legacy Help File (HLP files) and Hard-Coded References as potential configuration issues and the un-signed driver issues will definitely cause issues on Windows 7 64-bit platforms.

I will do a full review (and some aggregation) of these results in the final post in this series. To give some idea of the ideas behind each report, I have included a brief description of the some of the AOK Plugins that were included in the results.

Legacy Help File Scan
This platform compatibility Plugin scans application packages for Microsoft legacy Help file formats (HLP) and makes them compatible and usable from within Vista and Windows 7.

Hard Coded References Scan
This AOK Plugin analyses each loaded and selected application package for hard coded values of folder paths. Any hard coded paths found that can be represented by an MSI Installer property will be replaced with the property.

Un-Signed Driver Analysis
This AOK Plugin analyses each loaded and selected application package and will identify each driver (DRV or SYS file) contained within the package that does NOT contain file level Signed or Certificate information.    Due to the new requirements for Windows 7, all driver binaries must be digitally signed. If an application is installed on Windows 7 64-bit and it contains unsigned drivers, then the application will fail to load that driver and the application may fail to execute or behave unexpectedly.  

Legacy Control Panel Applet Scan
As part of the platform compatibility scan for Windows Vista, all legacy Control Panel Applets (CPL files)  are highlighted. These highlighted control panel applets should be removed or upgraded to Vista compatible versions.

TCP-IP WFP - IPX-SPX Scan
The Windows Vista networking stack has been completely rewritten. Instead of the dual stack model that exists in Windows XP or Windows Server 2003 (to support IPv4 and IPv6), it implements a new architecture whereby there is a single transport and framing layer that support multiple IP layers.  This means that specific legacy protocols are no longer supported. In this case, the now deprecated SPX/IPX protocol.

Wednesday 28 October 2009

Top 5x5x5 Microsoft App-V Issues

This is going to be a 3-part blog focusing on the some of the application compatibility challenges in getting applications to work on the Microsoft App-V virtualization platform.

The three parts of this rather large blog post will include the following analysis;

  1. The Top-5 application "pure" App-V compatibility issues
  2. The Top-5 application compatibility issues for App-V on Windows 7 clients
  3. The top-5 App-V 4.1 to 4.5 migration issues

There is a lot of analysis going on within ChangeBase with over 5,400 applications in a number of formats in this particular analysis sample. 

As part of this compatibility review we are analysing the following application file formats;

  • Microsoft Setup Executables (EXE's)
  • WinInstall Setup Files
  • Installshield Installation packages (EXE and ISS)
  • Wise Installation packages (WSI, WSE and EXE)
  • MSI Application packages (MSI, MST, MSP)
  • Microsoft App-V files (SFT )

As part of this analysis, we  loaded over 5000 applications into our AOK tool-set and run a number of our Microsoft App-V compatibility reports.

I filtered out the results somewhat and have included the TOP-5 application compatibility issues that we generally experience when packaging or sequencing (the packaging methodology for App-V)  for the App-V platform.

And, here are the results;

Top 5 App-V Compatibility Issues



Note: This distilled report was tuned for the App-V 4.2 deployment environment. Not the most recent release (4.5 CU1 with all public hot fixes). I will generate second table for 4.5  CU1 and 4.6 BETA in the third part of the blog posting.

To give a brief explanation of some of the results I have included some brief descriptions of the reports that were run against this portfolio of over 5000 application packages and installation routines;

No Shortcut Check
This AOK Plugin analyses each selected and loaded application to ensure that each application package contains at least one shortcut. This is required as part of the compatibility requirements for some Virtualised environments.

Non Supported Reboot Requirements
This AOK report analyses each loaded and selected application to identify if a reboot is required. As part of the application packaging process, some applications may require a reboot of the installation machine. Due to the nature of the virtualised environment installation process, some elements of the reboot process may not be captured and under some conditions the process may fail completely.

Hard Coded References Scan
This AOK Plugin analyses each loaded and selected application package for hard coded values of folder paths.

Non Supported Drivers
Due to the nature of the App-V Installation process drivers are not able to be installed in the application bubble. These drivers may also cause application installation and functionality issues for both Citrix and Terminal Services as they rely on Windows 2003 and Windows 2008 server environments.

Non Supported Service Installations
Due to the nature of virtualization technologies, access to the local machine environment is not always viable or available. Machine level services require full access to the machine and may require access to pre-boot operating level services.

If you are wondering about the title, my 5x5x5 view of the world takes into account;

  • App-V Virtualization technologies
  • Microsoft Windows 7 application compatibility issues
  • App-V 4.x to 5.4 migration issues

The next stage of this report should be available in the next few days....


Tuesday 27 October 2009

A useful list of App-V KB Articles


A friend of mine and a App-V specialist has pointed out a number of Microsoft Knowledge Base articles relating to a number of configuration and application compatibility issues with the latest releases of the App-V client and sequencer.

I thought I would distill and publish these KB articles and links in a single place for easy reading (and finding)


App-V RTM Hotfix Rollup 2
 The following issues are fixed in the hotfix package:
  • Empty virtual directories may become inaccessible. This behavior causes later file operations on that virtual directory to fail and to generate the following error message:
File Not Found
  • When you try to run ArcGIS as a virtual application, ArcGIS may stop responding on some systems.
  • When you use Symantec Endpoint Protection, and the Application and Device Control feature is enabled, virtual applications may not start and may generate the following error message:
The application failed to initialize properly (0xc000007b)
  • When you try to run SmarTerm Essentials as a virtual application, SmarTerm Essentials may not start because it cannot validate its license.


App-V RTM Hotfix Rollup 3

The following issues are fixed in the hotfix package:
  • When you add or remove a user from an Active Directory security group that is used to control access to an application, App-V does not correctly publish the application after a domain controller refresh. For example, the user does not see the new application if the following conditions are true:
    • The user is added to a security group.
    • The user is removed from the security group, but the user does not log off and then log back on. In this case, the application is not removed.
  • The Microsoft Application Virtualization for Terminal Services client intermittently generates a 0xA stop error.
  • Empty virtual directories may become inaccessible. Therefore, later file operations on that virtual directory fail. When this problem occurs, you receive the following error message:
File Not Found
  • When you run ArcGIS as a virtual application, ArcGIS stops responding on some systems when you start ArcGIS.
  • When you use Symantec Endpoint Protection with the Application and Device Control feature enabled, virtual applications cannot start. Additionally, you receive the following error message:
The application failed to initialize properly (0xc000007b)
  • When you run SmarTerm Essential as a virtual application, SmarTerm Essential cannot validate its license. Therefore, SmarTerm Essential does not start.



App-V CU1
This cumulative update contains the following changes:
  • Support for Windows 7 Beta and Windows Server 2008 R2 Beta
    App-V 4.5 CU1 addresses compatibility issues with Windows 7 Beta and Windows Server 2008 R2 Beta. Support will be provided for blocking issues that prevent App-V 4.5 CU1 from running in a test environment on pre-RTM versions of Windows 7. This change helps make sure that your virtual applications can run successfully in a test environment in which compatibility between App-V 4.5 Client and Windows 7 Beta is required.

    Note Running App-V 4.5 CU1 on any version of Windows 7 or Windows Server 2008 R2 in a live operating environment is not supported.
  • Improved support for sequencing the Microsoft .NET Framework
    App-V 4.5 CU1 addresses previous issues with sequencing the .NET Framework 3.5 and earlier versions on Windows XP Service Pack 2 (SP2) and later versions.

    Customer feedback and Hotfix rollup
    App-V 4.5 CU1 also includes a rollup of fixes to address issues that have been found in the App-V 4.5 RTM release. This cumulative update includes a combination of known issues and customer feedback from our internal teams, partners, and customers who are using App-V 4.5.
  • In addition to stability improvements, this update addresses the following issues:
    • When you try to set the default value of a registry key by using the REGVALUE OSD element, you receive an error that the OSD file is formatted incorrectly.
    • When you try to open a small application package that has been compressed, it may not start, and you may receive a "0A-00000163" error. Typically, the application package is less than 1 megabyte (MB).
    • When you open a 16-bit application, you cannot access files in the virtual file system. This causes a start failure.


App-V CU1 Hotfix Rollup 1
This Hotfix package addresses the following issue:
  • When you run the German version of Microsoft Application Virtualization 4.5, you cannot add or change attributes in the Open Software Descriptor (OSD) tab.
Note If you have the following issue, apply the Hotfix that is described in KB 969774:

App-V CU1 Hotfix Rollup 2
This hotfix package addresses the following issues:
  • When the Microsoft Application Virtualization 4.5 client tries to perform a DC refresh over HTTP or over HTTPS on an IPv6 network, the DC refresh is not completed successfully.
  • If the %APPDATA% environment variable expands to a UNC path, virtual applications may not always start with application-specific failures.
  • In environments that have a trust relationship and mapped user accounts between Windows Domain and an MIT Kerberos realm, the Microsoft Application Virtualization 4.5 client cannot log on to a publishing server. Additionally, you receive error 8009030C. You can enable this fix by creating the registry value UseMITKerberos.

    Important This section, method, or task contains steps that tell you how to modify the registry. However, serious problems might occur if you modify the registry incorrectly. Therefore, make sure that you follow these steps carefully. For added protection, back up the registry before you modify it. Then, you can restore the registry if a problem occurs. For more information about how to back up and restore the registry, click the following article number to view the article in the Microsoft Knowledge Base:
322756  How to back up and restore the registry in Windows
  1. Start Registry Editor
  2. Locate and then click the following key in the registry:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SoftGrid\4.5\Client\Network
  1. On the Edit menu, point to New, and then click DWORD Value.
  2. Type UseMITKerberos, and then press ENTER.
  3. On the Edit menu, click Modify.
  4. Type 1, and then click OK.
  5. Exit Registry Editor.


App-V CU1 Hotfix Rollup 3
This hotfix package addresses the following issues:
  • When the App-V client tries to perform a publishing refresh over HTTP or HTTPS, the publishing refresh is not completed successfully. The publishing refresh is not completed successfully if a package contains pathnames that have Japanese characters. This problem occurs when the App-V client is running a Japanese version of Windows XP and has Internet Explorer 6 installed.
  • When you run a virtual application, Microsoft Access 97 generates error 1008 when Access 97 is moving temporary files.
  • When the Microsoft Application Virtualization 4.5 client tries to perform a publishing refresh over HTTP or over HTTPS on an IPv6 network, the publishing refresh is not completed successfully.
  • If the %APPDATA% environment variable expands to a universal naming conventions (UNC) path, application-specific failures do not always occur when you start virtual applications.
  • In environments that have a trust relationship and a mapped user account between Windows Domain and an MIT Kerberos realm, the Microsoft Application Virtualization 4.5 client cannot log on to a publishing server. Additionally, you receive error 8009030C.

    Note You can resolve this problem by creating the UseMITKerberos registry value.

App-V CU1 Hotfox Rollup 4
This hotfix package addresses the following issues:
  • When you apply a disk quota to the profile directories of an user and when the disk quota is near the limit, the App-V client leaks paged pool memory.
  • When run as a virtual application, a process that calls RegQueryMultipleValues experience unexpected errors or cannot start. For example, you receive error messages when you start or shutdown the Trapeze application and the application does not work correctly.
  • When a App-V client tries to perform a publishing refresh procedure over HTTP or HTTPS, the procedureis not completed successfully. Specifically, the procedure is not completed successfully if a package contains pathnames that have Japanese characters. This problem occurs when the App-V client is running a Japanese version of Windows XP and has Internet Explorer 6 installed.
  • When run as a virtual application, Microsoft Access 97 generates an error message 1008 when Access 97 is moving temporary files.
  • When a Microsoft Application Virtualization 4.5 client tries to perform a publishing refresh procedure over HTTP or over HTTPS on an IPv6 network, the procedure is not completed successfully.
  • When you expand a %APPDATA% environment variable to a universal naming conventions (UNC) path, application-specific failures occur when you start virtual applications.
  • In environments that have a trust relationship and mapped user accounts between a Windows Domain and an MIT Kerberos realm, the Microsoft Application Virtualization 4.5 client cannot log on to a publishing server. Additionally, you receive an error message 8009030C.

App-V CU1 Hotfix Rollup 5
This hotfix package addresses the following issues:
  • It takes significantly longer to stream a package over the RTSPS protocol than to stream a package over the RTSP protocol.
  • When you use TrueCrypt for drive encryption, any attempts to mount an encrypted volume may generate a 0xA stop error.
  • The Microsoft Application Virtualization 4.5 client leaks paged pool memory. This problem occurs when you apply a disk quota to the profile directories of a user and when the disk quota is near the limit. .
  • A virtual application that calls the RegQueryMultipleValues function may experience unexpected errors or fail to start. For example, you receive error messages when you start or shutdown the Trapeze application. Then, the application does not work correctly.
  • When an Application Virtualization 4.5 client tries to perform a publishing refresh procedure over HTTP or over HTTPS, the procedure is not completed successfully. Specifically, the procedure is not completed successfully if a package contains pathnames that have Japanese characters. This problem occurs when the Application Virtualization 4.5 client has Windows Internet Explorer 6 installed and runs a Japanese version of Windows XP.
  • When it is run as a virtual application, Microsoft Office Access 97 generates an error message 1008 when Office Access 97 is moving temporary files.
  • When an Application Virtualization 4.5 client tries to perform a publishing refresh procedure over HTTP or over HTTPS on an IPv6 network, the procedure is not completed successfully.
  • When you expand a %APPDATA% environment variable to a universal naming conventions (UNC) path, application-specific failures occur when you start virtual applications.

Hope you found this as useful as I did.

And, many thanks to Justin Zarb - You can find him at: http://blogs.technet.com/virtualworld/

Thursday 22 October 2009

What Application Compatibility Problem: I mean, specifically...

I was reading a post on the Microsoft TechNet Application Compatibility forum today and noticed a post that reflected how I felt after reading a number of Program Compatibility Assistant (PCA) warnings.

An excerpt of the posting reads;

"I'm testing the Win7 Enterprise edition, and ran into a "known incompatibility" message when installing Norton Ghost 12. Feeling adventuresome (since it runs perfectly well with the RC1 version), I clicked "install anyway", downloaded the latest updates from Symantec (over 200 MB as I recall) and have been successfully running Ghost 12 ever since, just like I've been doing with the RC1 version (Win 7 32 bit version) since May. So my question is WHAT compatibility problem?"

What is the compatibility problem here?

The question was well handled by another poster and moderator on the forum with the following response;

"There are a number of compatibility issues with Ghost 12 & Ghost 14 in Windows7... Creation of additional files/folders backups, control of recovery points deleted, One time virtual conversion to name but a few."
This is good information. Unfortunately, the current application compatibility infrastructure presented by Microsoft's PCA does not currently deliver this kind of useful knowledge. I use the term "Knowledge" as it does not supply enough information to allow you to make a decision.

The current PCA dialog and accompanying information does not give us enough information (should there be an advanced information option) to make a decision. As evidenced by the original issue poster

- he just decided to install anyways and see how things went for him.


You can find the Microsoft Application Compatibility forum here: http://social.technet.microsoft.com/Forums/en/w7itproappcompat

Thanks to Hula_Baluu for the great posting!

Tuesday 20 October 2009

App-V: Ordering is an issue

Still on the path of researching  application compatibility issues for App-V and associated virtualization technologies.

As part of the side-tracking, interesting bits of reading that I have picked on my way past IE6 and .NET installation issues, I have found that Microsoft's Dynamic Suite Composition (DSC) can cause a few issues as well.

The DSC issues in question are very well documented in the TechNet blog on DSC circular dependencies (see references below) and so, I will attempt to distil the three primary issues with DSC and application dependencies.

First, a brief introduction to App-V DSC and how to use it can be found here: 

Briefly, Dynamic Suite Composition is described as;

"Dynamic Suite Composition (DSC) provides a method for administrators to control which virtual applications will be combined to create a unified, virtual working environment for a single application set. To do this, DSC provides a way for the admin to specify mandatory or optional dependencies between separate virtual applications that allows each app to run within the same virtual space, or "bubble" as we call it. When this is used, when the primary virtual application is run on the client it will also launch the dependent virtual application within the same bubble, allowing the combination to run together in the same virtual environment."

The idea of Dynamic Suite Composition is great, as it allows applications to "talk" to each other across their respective virtualization/isolation bubbles. This solves a number of inter-dependency issues with applications like Microsoft Office and Adobe Reader.

Reading from the TechNet blog, the following scenario is illustrated;

"When package A depends on package B, a virtual environment (VE) is created at runtime that contains all the virtual resources from A and B’s packages, and changes to the VE are associated with A’s package when they are saved. When B depends on A, a second VE is created that also contains all the resources from A and B’s packages, but changes to the VE are associated with B’s package.

Now the problems.

  1. With the above scenario you have two Virtual Environments. Which means twice the disk space and associated deployment and management over-heads.
  2. "Bubble" load ordering is important as dependencies need to be loaded in the correct order.
  3. Each will isolated bubble will save it's state individually. Meaning, that you may have shared application access, but user settings and application settings may differ on how you load, and the order you load your application virtualization bubbles.

Maybe its easier just to install the application locally?? If you have to worry about inter-dependencies, load ordering, undetermined application and user settings states, then are we any better of with App-V?

Thankfully, there  is a solution to some of these issues with the Microsoft App-V LOCAL_INTERACTION_ALLOWED Tag.

Referencing from another TechNet blog;

"When local interaction is enabled via an OSD policy, named objects and COM objects are created in the global namespace rather than isolated inside a particular virtual environment. "

This allows the application to fully interact with the local Operating System and allows other App-V virtualization bubbles to fully interact with that bubble.  This neatly solves the some of the conundrum's with isolation, integration and dependency management with App-V.

But be warned, Chris Lord finishes his great blog entry with the following caveat.

"enabling LOCAL_INTERACTION_ALLOWED can introduce application conflicts it is best that you only implement this if absolutely necessary "

So many issues with App-V , ...  so many solutions with App-V, so many issues, so many solutions... And the cycle continues...



References:

How to dynamically suite two packages using App-V 4.5 and DSC

Circular dependencies with Dynamic Suite Composition and App-V 4.5

A Look Under the Covers - The LOCAL_INTERACTION_ALLOWED Tag

Monday 19 October 2009

SSMSE 2008 - Messy!

    I just may not be smart enough to install SQL Server Management Studio 2008.
    Our company (ChangeBase) uses SQL Server 2008 to drive our application compatibility software (AOK).  So, when something goes wrong (dare I say it),  or we simply need to debug something, I have to install SQL Server Management Studio - which is fine.
    Except the fact, that I can't. Really.
    I downloaded the installation for SQL Management studio, which can be found here: http://www.microsoft.com/DOWNLOADS/details.aspx?displaylang=en&FamilyID=08e52ac2-1d62-45f6-9a4a-4b76a8564a2b
    It's a simple, single executable. How hard can it be? Well, one of the surprises with the SSMSE is that to install it, you actually instantiate the SQL Server main installation routine which looks like this;
    Is this the SQL Server Installation start-up dialog? Oh no it isn't. It the Microsoft Program Compatibility Assistant. Quite wisely, my Operating System has detected a potential issue and is trying to direct me to either a later version (which hopefully solves the problem) or a support page for some commiseration.  The problem with this dialog box, is that I am (and I have checked) running the latest version of SQL Server 2008 (SP1) and the latest release of SQL Server Management studio.  What am I missing?
    This problem can be overcome as I choose to simply run the program (for the fifth time) and try install Management Studio Express. So, I now I get a chance to install software, with an installation dialog that looks like this;
    I have always struggled with these kind of installations "front-pages" as there is a distinct lack of a "Install" button. Where do you start? OK, I got past this hurdle , and chose the Installation tab, and then was presented with the following "quiet point in my day";
    It looks like I should be waiting for something, as the message indicates "Gathering user Settings"... So, I waited a while, nothing happened and my instinctive tendencies overwhelmed my better judgement and I pressed the Install button.
    And, I installed the SQL Support files for the fifth (or sixth if you included the initial SQL Express installation) time.
    And, here is where everything goes a bit wrong. The next dialog helpfully asks the user if he/she wants to perform a new installation or add to an existing feature. I have installed SQL Express 2008 already - really I have. I mean it - I use the database several times a day - it's there.
    Note: There is NO option for installing SQL Server Management Studio
    I struggled here: And after several rounds of failure. I tried to un-install SQL Server Express. Tried to find a later version (self-doubt ruins your concentration), I searched the web.
    In desperation, I tried the following ;
    Yes, I tried to install a new instance of SQL Express 2008 using the installation media for SQL Server Management Studio. After progressing through the SQL Server EULA, I was finally rewarded with the following;
    Now, I had the option to install the Management Tools (Basic, of course).  The installation then went smoothly .... Or, so it appeared initially. As a result of my aberrant behaviour, I had to re-attach all of my databases back to my initial instance of SQL Server Express.
    That said, I can now run SQL Server Management Studio 2008.
    Remember, SQL Server Management studio 2005? A single EXE, it installed. It worked. Yes??

Friday 16 October 2009

Microsoft Azure: Not quite ready for prime time

I am fortunate enough to be working with the Microsoft Azure team and have had an opportunity to play with Microsoft's "Cloud" database offering; Azure.

Setting up, or more accurately getting access to my Azure database was simple.

I was able to access my account via my Microsoft Live ID, and create a new database with a very simple (but as we will soon see, a very limited interface)  web based interface.

I have included a snap-shot of the default Azure databases;



One thing that is vitally, SUPER important. You need to select the Firewall  Settings Tab and allow your IP address. Or, you will not be able to connect. Helpfully, the error dialog advises your of your IP address (that Azure sees) so you can add the correct IP address range.

I am not quite ready to publish some of our performance ratings. To be fair to Microsoft Azure is still in CTP mode (Community Technology Preview) and we could not get our diagnostic tools loaded. Which leads me onto my next point. Azure is at this stage,  kind of interesting, but we are a long way from getting a USEFUL Azure-based product working.

For example, there are some pretty hefty limitations to Azure. For example, even in the humble database creation command (our natural starting point), we found the following limitations documented in the online Azure documentation;

SQL Azure does not support the following arguments and options when using the CREATE DATABASE statement:


Parameters related to the physical placement of file, such as and
  • COLLATE on a user database
  • External access options, such as DB_CHAINING and TRUSTWORTHY
  • Attaching a database
  • Service broker options, such as ENABLE_BROKER, NEW_BROKER, and ERROR_BROKER_CONVERSATIONS
  • Database snapshot

So, we could not set the collation on our newly minted Azure database, and so NOTHING from our development team will work. This kinda sucks. Hopefully, soon we will be able have more control over the database creation process (ALTER and UPDATE too please) and then we can give Azure a proper test.
 

Thursday 15 October 2009

App-V Versus Altiris SVS

I was asked today to comment on the differences between Microsoft's App-V and Altiris' SVS virtualization solutions. I thought, aha! A blog posting for Thursday! Here are my initial thoughts. Note, I have heavily referenced a report published by PQR and so have included a reference to their more complete evaluations of currently available virtualization products on the market.

Altiris SVS leverages two technologies to deliver virtualized application environments to the user:
  1. Virtual distribution—streaming allows the user to acquire applications from any endpoint, while minimizing bandwidth requirements and optimizing license consumption.
  2. Virtual execution—layering applications on disk ensures that each application includes all of its appropriate resources, eliminates conflicts with other applications and the base operating system, and enables instant repair.
  3. Rule based application and licensing management
Microsoft’s App-V environment provides a virtualization platform that delivers;
  1. Application virtualization: Enable applications to be deployed an run without the need to visit a desktop, laptop, or terminal server.
  2. Applications are no longer installed on the client—and there is minimal impact on the host operating system or other applications.
  3. Dynamic streaming delivery: Applications are delivered, on demand, to laptops, desktops, and terminal servers. In some cases a small portion of the application is downloaded to the client in order to launch the application. 
  4. Centralized, policy-based management (AD): Virtual Application deployments, patches, updates, and terminations are more easily managed via policies, and administered through the App-V console or via your ESD system.
A comparison between the two Virtualization Technologies (for my boss) would include;
  • App-V is the most complete, best managed virtualization system on the market today
  • SVS offers a local execution, layered virtualization technology that App-V does not
  • App-V is fully integrated into Microsoft Active Directory management platform
  • SVS experiences technical challenges when dealing when dealing with middleware (i.e. JAVA)
  • App-V experiences difficulty with IE6 and some .NET packages.
  • App-V sequencing  and SVS capture technologies are both relatively immature

Wednesday 14 October 2009

Microsoft Security Updates for October: The Results...


The big story with the October 2009 Patch Tuesday Security Update from Microsoft is the sheer size (both breadth and depth) of the update. This is the largest update in the history of patch Tuesday.
Thirteen updates this month, with eight updates rated critical and the other five updates rated as Important.
The good news is that despite what one might think the impact on application compatibility is not huge across all the patches.
Based on the results of our application compatibility lab (c. 1000 sample packages), twelve of the 13 patches have very limited impact on applications. The one patch with issues is MS09-061 (Vulnerabilities in GDI+ Could Allow Remote Code Execution Which affects c. 13% of a sample application portfolio. We would recommend technical teams focus their testing on this patch.

We have included a brief snap-shot of some of the results from our AOK Software that demonstrates some of the potential impacts on Microsoft Office deployments with the following picture.



Testing Summary
  • MS09-050 : : Marginal impact and negligible testing profile.
  • MS09-051 : : Marginal impact and negligible testing profile.
  • MS09-052 : : Marginal impact and negligible testing profile.
  • MS09-053 : : Marginal impact and negligible testing profile.
  • MS09-054 : : Marginal impact and negligible testing profile.
  • MS09-055 : : Marginal impact and negligible testing profile.
  • MS09-056 : : Marginal impact and negligible testing profile.
  • MS09-057 : : Marginal impact and negligible testing profile.
  • MS09-058 : : Marginal impact and negligible testing profile.
  • MS09-059 : : Marginal impact and negligible testing profile.
  • MS09-060 : : Marginal impact and negligible testing profile.
  • MS09-061 : : Marginal impact and negligible testing profile.
  • MS09-062 : : Strong potential impact and large testing profile.


Patch Name
Total
Issues
Matches
Affected
Reboot
Rating
RAG
Microsoft Security Bulletin MS09-050
<1%
<1%
YES
Critical
Green
Microsoft Security Bulletin MS09-051
<1%
<1%
YES
Critical
Green
Microsoft Security Bulletin MS09-052
<1%
<1%
YES
Critical
Green
Microsoft Security Bulletin MS09-053
<1%
<1%
YES
Critical
Green
Microsoft Security Bulletin MS09-054
1%
1%
YES
Critical
Amber
Microsoft Security Bulletin MS09-055
<1%
<1%
YES
Critical
Green
Microsoft Security Bulletin MS09-056
<1%
<1%
YES
Critical
Green
Microsoft Security Bulletin MS09-057
<1%
<1%
YES
Critical
Green
Microsoft Security Bulletin MS09-058
<1%
<1%
YES
Critical
Green
Microsoft Security Bulletin MS09-059
<1%
<1%
YES
Critical
Green
Microsoft Security Bulletin MS09-060
1%
1%
YES
Critical
Amber
Microsoft Security Bulletin MS09-061
1%
1%
YES
Critical
Amber
Microsoft Security Bulletin MS09-062
11%
<1%
YES
Critical
Red

Legend:
No Issue
No Issues Detected
Fixable
Potentially fixable application Impact
Serious
Serious Compatibility Issue

Security Update Detailed Summary
MS09-050
Vulnerabilities in SMBv2 Could Allow Remote Code Execution (975517)
Description
This security update resolves one publicly disclosed and two privately reported vulnerabilities in Server Message Block Version 2 (SMBv2). The most severe of the vulnerabilities could allow remote code execution if an attacker sent a specially crafted SMB packet to a computer running the Server service. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate from outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.
Payload
Srv2.sys
Impact
Critical – Remote Code Execution

MS09-051
Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (975682)
Description
This security update resolves two privately reported vulnerabilities in Windows Media Runtime. The vulnerabilities could allow remote code execution if a user opened a specially crafted media file or received specially crafted streaming content from a Web site or any application that delivers Web content. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
wmavds32.ax, wmspdmod.dll, msaud32.acm
Impact
Critical – Remote Code Execution

MS09-052
Vulnerability in Windows Media Player Could Allow Remote Code Execution (974112)
Description
This security update resolves a privately reported vulnerability in Windows Media Player. The vulnerability could allow remote code execution if a specially crafted ASF file is played using Windows Media Player 6.4. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
strmdll.dll
Impact
Critical – Remote Code Execution

MS09-053
Vulnerabilities in FTP Service for Internet Information Services Could Allow Remote Code Execution (975254)
Description
This security update resolves two publicly disclosed vulnerabilities in the FTP Service in Microsoft Internet Information Services (IIS) 5.0, Microsoft Internet Information Services (IIS) 5.1, Microsoft Internet Information Services (IIS) 6.0, and Microsoft Internet Information Services (IIS) 7.0. On IIS 7.0, only FTP Service 6.0 is affected. The vulnerabilities could allow remote code execution (RCE) on systems running FTP Service on IIS 5.0, or denial of service (DoS) on systems running FTP Service on IIS 5.0, IIS 5.1, IIS 6.0 or IIS 7.0.
Payload
ftpsvc2.dll
Impact
Important

MS09-054
Cumulative Security Update for Internet Explorer (974455)
Description
This security update resolves three privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Explorer. The vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Iecustom.dll, Browseui.dll, Cdfview.dll, Danim.dll, Dxtmsft.dll, Dxtrans.dll, Iepeers.dll, Inseng.dll, Jsproxy.dll, Mshtml.dll, Msrating.dll, Mstime.dll, Pngfilt.dll, Shdocvw.dll, Shlwapi.dll, Urlmon.dll, Wininet.dll, Browseui.dll, Cdfview.dll, Danim.dll, Dxtmsft.dll, Dxtrans.dll, Iepeers.dll, Inseng.dll, Jsproxy.dll, Mshtml.dll, Msrating.dll, Mstime.dll, Pngfilt.dll, Shdocvw.dll, Shlwapi.dll, Urlmon.dll, Wininet.dll, Iecustom.dll
Impact
Critical – Remote Code Execution

MS09-055
Cumulative Security Update of ActiveX Kill Bits (973525)
Description
This security update addresses a privately reported vulnerability that is common to multiple ActiveX controls and is currently being exploited. The vulnerability that affects ActiveX controls that were compiled using the vulnerable version of the Microsoft Active Template Library (ATL) could allow remote code execution if a user views a specially crafted Web page with Internet Explorer, instantiating the ActiveX control. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
No Files – Registry Settings Only
Impact
Critical – Remote Code Execution

MS09-056
Vulnerabilities in Windows CryptoAPI Could Allow Spoofing (974571)
Description
This security update resolves two publicly disclosed vulnerabilities in Microsoft Windows. The vulnerabilities could allow spoofing if an attacker gains access to the certificate used by the end user for authentication.
Payload
msasn1.dll
Impact
Important

MS09-057
Vulnerability in Indexing Service Could Allow Remote Code Execution (969059)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker set up a malicious Web page that invokes the Indexing Service through a call to its ActiveX component. This call could include a malicious URL and exploit the vulnerability, granting the attacker access to the client system with the privileges of the user browsing the Web page. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
query.dll
Impact
Important

MS09-058
Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (971486)
Description
This security update resolves several privately reported vulnerabilities in the Windows kernel. The most severe of the vulnerabilities could allow elevation of privilege if an attacker logged on to the system and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit any of these vulnerabilities. The vulnerabilities could not be exploited remotely or by anonymous users.
Payload
ntkrnlmp.exe, ntkrnlpa.exe, ntkrpamp.exe, ntoskrnl.exe, ntkrnlmp.exe, ntkrnlpa.exe, ntkrpamp.exe, ntoskrnl.exe, ntkrnlmp.exe, ntkrnlpa.exe, ntkrpamp.exe, ntoskrnl.exe, ntkrnlmp.exe, ntkrnlpa.exe, ntkrpamp.exe, ntoskrnl.exe
Impact
Important

MS09-059
Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service (975467)
Description
This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker sent a maliciously crafted packet during the NTLM authentication process.
Payload
Msv10.dll, Netlogon.dll
Impact
Important

MS09-060
Vulnerabilities in Microsoft Active Template Library (ATL) ActiveX Controls for Microsoft Office Could Allow Remote Code Execution (973965)
Description
This security update resolves several privately reported vulnerabilities in ActiveX Controls for Microsoft that were compiled with a vulnerable version of Microsoft Active Template Library (ATL). The vulnerabilities could allow remote code execution if a user loaded a specially crafted component or control. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
Cnfnot32.exe, Contab32.dll, Dlgsetp.dll, Dumpster.dll, Emablt32.dll, Emsmdb32.dll, Envelope.dll, Exsec32.dll, Impmail.dll, Mimedir.dll, Mlcfg32.cpl, Mlshext.dll, Mspst32.dll, Oladd.fae, Olappt.fae, Oljrnl.fae, Olkfstub.dll, Olmail.fae, Olmapi32.dll, Olnote.fae, Oltask.fae, Omsmain.dll, Omsxp32.dll, Outlctl.dll, Outlmime.dll, Outlook.exe, Outlph.dll, Outlrpc.dll, Outlvba.dll, Outlvbs.dll, Pstprx32.dll, Recall.dll, Rm.dll, Rtfhtml.dll, Scanost.exe, Scanpst.exe, Scnpst32.dll, Scnpst64.dll
Impact
Critical – Remote Code Execution

MS09-061
Vulnerabilities in the Microsoft .NET Common Language Runtime Could Allow Remote Code Execution (974378)
Description
This security update resolves three privately reported vulnerabilities in Microsoft .NET Framework and Microsoft Silverlight. The vulnerabilities could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications, or if an attacker succeeds in persuading a user to run a specially crafted Microsoft .NET application. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerabilities could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and executing it, as could be the case in a Web hosting scenario. Microsoft .NET applications, Silverlight applications, XBAPs and ASP.NET pages that are not malicious are not at risk of being compromised because of this vulnerability.
Payload
mscordacwks.dll, mscorlib.dll, SOS.dll, mscorwks.dll
Impact
Critical – Remote Code Execution

MS09-062
Vulnerabilities in GDI+ Could Allow Remote Code Execution (957488)
Description
This security update resolves several privately reported vulnerabilities in Microsoft Windows GDI+. These vulnerabilities could allow remote code execution if a user viewed a specially crafted image file using affected software or browsed a Web site that contains specially crafted content. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
gdiplus.dll
Impact
Critical – Remote Code Execution

Tuesday 13 October 2009

Microsoft Security Updates for October: Monster!

Well, it looks like quite  a few release and testing engineers are going to busy over the next few weeks. Microsoft has just released information for this month (October 2009) for 13 updates. An absolute MONSTER of a Security update.

This is a record release, with the next worst (or biggest, depending on your viewpoint) with a release of 12 updates.

With the October Security update, there are eight Critical updates, and 5 bulletins rated as Important. From the summary information, it appears that six update will definitely require a machine reboot (Restart in MS parlance). Generally, what we see is that most updates to the Windows Operating System require a restart. It remains to confirmed by our analysis this evening, but my bet is either all of the updates will require a restart or all but one (the MS Office update may not require a reboot ) may require a machine restart.

The advance security briefing documentation can be found here: http://www.microsoft.com/technet/security/Bulletin/MS09-oct.mspx

ChangeBase will conduct  a review of 2000 application packages and will publish a report on the potential impact of these security updates tomorrow.  Our approach includes a Red, Amber, Green appraisal of how the security "payload" (the changes and files affected by the security update) affects each package and their Operating System level dependencies.

Watch this space!