Wednesday 27 March 2013

March DELL Software Updates a Plenty

We are nearing the end of March madness (whew!) and we have just released a number of product updates (at least one more to come, Come on CB!) and I thought it may be helpful to detail some of these updates here in the ChangeBASE blog.

Foglight for Virtual Desktops 5.6.5 Now Available
Foglight for Virtual Desktops 5.6.5 was recently released.  This updated version includes many enhancements including, but not limited to:

  • User experience explorers – Allows you to monitor the user experience with relevant data and context-aware vWorkspace information in a single view -- available for live and past user sessions.
  • vWorkspace management console integration - Delivers powerful diagnostics, rich visualization, and advanced reporting capabilities to both the simple and advanced vWorkspace installations.
  • Managed application explorer – Allows you to explore the vWorkspace farm from the managed application perspective, making it easier to identify these applications and those who are using them.
  • Reporting improvements - Provides several new reports on farm utilization, managed applications, process utilization, and more -- all available when the vWorkspace reporting database is enabled.
For more information, please visit www.quest.com/foglight-virtual-desktops 

Privilege Manager 3.0 Now Available!
The latest version of Privilege Manager released on 3/20. This new version features many features – including self-service elevation, instant elevation and wizard-driven rule creation. To find out more look here:  www.quest.com/privilege-manager

Privilege Manager 3.0 New features include:

Enhanced and Simplified Rule Generation –The product now includes some of the most frequently-used rules directly in the application without the need to visit the community.  Also the product now includes the ability to run in discovery mode for a period of time and actually discover which applications are being used which require administrative privileges.   Once the applications are discovered, it is simple to create elevation rules so user privileges can be lowered without disruption.
Self-Service Elevation – This feature allows users to request elevated privileges whenever they come across an application for which no rule already exists.  This feature actually prompts the user when an application requires elevated privileges, and if they request elevated rights then a request will be sent to the administrator who can approve or deny it, optionally notifying the user via email once the request has been processed.
Instant Elevation – This feature allows for select users to perform their own elevations without administrator approval, within controlled parameters, and with tracking of elevation activity for reporting and auditing purposes.

User Interface and Workflow Improvements– The administrator can now scan workstations to find users that belong to the Local Administrators Group, and then selectively remove them to enforce a least privileged environment.  We have also listened to your requests and have added refinements to the setup process, which also includes optional notification for the users when new rules have been applied.
New Platform Support – Privilege Manager 3.0 introduces support for Windows 8 and Windows Server 2012 for console and servers, and support for SQL Server 2012.  In addition to Windows XP and Windows 7 (x86 and x64).

Also, as a quick reminder we have a number of webcasts over the next few weeks that are well worth tuning into. 

Here is a quick list: 
March 28th KACE to Desktop Authority– Easily Manage User Configurations without Logon Scripts



Monday 25 March 2013

Windows 7 Service Pack 1 (SP1) - Getting it at home


 A fellow Canadian, Stephen Rose of the Microsoft Springboard series posted a blog entry a little while ago about the support life cycle for Windows 7. As you are very likely to have received an automatic update for your home computers for Service Pack 1 starting last Monday (with the rolling update probably lasting another week or so) I thought that I would post a quick update on the life cycle and support schedule for Windows 7. Note: if you are enterprise customer, you are very likely NOT to be affected as your desktop will likely be managed by Microsoft's SCCM or WSUS products.

Here is a quick snap-shot of the support matrix for Windows 7.

Support for Microsoft's Windows 7 desktop platform ends 24 months after the next service pack releases or at the end of the product's support lifecycle, whichever comes first.  You can find the complete support policy document here: http://support.microsoft.com/lifecycle/#ServicePackSupport


Hold on - reading the support document - Support for Windows 7 RTM ends April 2013. That's next month! 

Has it really been that long? It seems just like yesterday (while not quite yesterday) that I was working with the MS team trying to identify application level compatibility issues for the new desktop, the answer to Vista, Windows 7. And, next month, we are moving out the support cycle for Windows 7 RTM? Amazing. Well, I can say that it has been quite a ride.


References:

Windows 7 SP1 to start rolling out on Windows Update

Windows 7 RTM Support is right around the corner

Microsoft to push Windows 7 Service Pack 1 to users 

Saturday 16 March 2013

Quest Software White paper on VDI Management

A quick post today as I am travelling, but I thought I would mention a new white-paper just published by the Quest/DELL team.


vWorkspace with Microsoft Hyper-V and SCVMM: VDI Management
This paper provides the results of tests to validate the capability of Dell vWorkspace and Microsoft VDI Suite, including Hyper-V and System Center Virtual Machine Manager, to provision and manage 5,000 Windows 7 SP1 virtual desktops. The tests and simulations focused on how the solution scales and performs under high load. We also looked at the day-to-day management of a VDI environment, including desktop provisioning, logon storms, Patch Tuesday actions, and power management (“green IT”).

Here is a quick, but non-exhaustive summary of some of the results from this study:


vWorkspace integrated deeply with Microsoft VDI Suite and SCVMM to manage and automate the creation, deletion and power management of Windows 7 SP1 virtual desktops on Hyper-V. It enabled the automated use of differencing disk technology to save disk space, as well as rapidly clone virtual desktops without extra hardware or software.

  • The combined solution managed the lifecycle of 5,000 Windows 7 SP1 virtual desktops with an architecture that could scale far larger by simply adding more SCVMM servers and storage capacity.
  • Provisioning and power management operations on virtual desktops are at least twice as fast when using local (direct attached) storage for both the parent and child hard disk images. Also, placing the differencing disks’ parent image on local (direct attached) storage in the Hyper-V host with the child images on SAN reduced provisioning time by 32 percent.
  • vWorkspace connection brokers automatically load balanced and distributed incoming connections between them. However, even a single vWorkspace connection broker comfortably handled incoming connections events from 5,000 clients in an 11 minute period.


You can find the VDI Management document here:

http://www.quest.com/whitepaper/quest-vworkspace-with-microsoft-hyper-v-and-system-center-virtual-mac814974.aspx

Wednesday 13 March 2013

Microsoft Patch Tuesday: March 2013


Executive Summary



 With this March Microsoft Patch Tuesday update, we see a set of 7 updates; 4 of which are marked as “Critical” and 3 rated as “Important”.

The Patch Tuesday Security Update analysis was performed by the Quest ChangeBASE Patch Impact team and identified a small percentage of applications from the thousands of applications included in testing for this release which showed amber issues.

Of the seven patches, 2 "require a restart to load correctly",  3 "may require a restart", and 2 do not need a restart so, as usual, it is probably best to assume all require a restart to be installed correctly.

Sample Results

Here is a sample of the results for two packages, seen in ChangeBASE having reported against the patch Tuesday updates:




And here is a sample ChangeBASE Summary Report generated against our test lab of over 1000 applications;

And here is a sample of the Patch Testing Overview for that same sample application portfolio tested against these latest March Patch Tuesday updates.



Detailed Report on Microsoft Patch Updates for March 2013

MS13-021
Cumulative Security Update for Internet Explorer (2809289)
Description
This security update resolves eight privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
A.     Advpack.dll, Browseui.dll, Corpol.dll, Desktop.ini, Dxtmsft.dll, Dxtrans.dll, Extmgr.dll, Html.iec, Icardie.dll, Ie4uinit.exe, Ie9props.propdesc, Ieakeng.dll, Ieaksie.dll, Ieakui.dll, Ieapfltr.dat, Ieapfltr.dll, Iedkcs32.dll, Iedvtool.dll, Ieencode.dll, Ieframe.dll, Ieframe.dll.mui, Iepeers.dll, Ieproxy.dll, Iernonce.dll, Iertutil.dll, Iesetup.dll, Ieshims.dll, Iesysprep.dll, Ieudinit.exe, Ieui.dll, Ieunatt.exe, Iexplore.exe, Inetcpl.cpl, Jscript.dll, Jscript9.dll, Jsdbgui.dll, Jsproxy.dll, Licmgr10.dll,  Msfeeds.dll, Msfeeds.mof, Msfeedsbs.dll, Msfeedsbs.mof, Msfeedssync.exe, Mshtml.dll, Mshtml.tlb, Mshtmled.dll, Msrating.dll, Mstime.dll, Occache.dll, Pngfilt.dll, Shdocvw.dll, Spuninst.exe, Sqmapi.dll, Tdc.ocx, Url.dll, Urlmon.dll, Uxinit.dll, Uxtheme.dll, Vbscript.dll, Vgx.dll, W03a3409.dll, Wadvpack.dll, Wbrowseui.dll, Wcorpol.dll, Wdxtmsft.dll, Wdxtrans.dll, Webcheck.dll, Wextmgr.dll, Whtml.iec, Wicardie.dll, Wie4uinit.exe, Wieakeng.dll, Wieaksie.dll, Wieakui.dll, Wieapfltr.dat, Wieapfltr.dll, Wiedkcs32.dll, Wiedvtool.dll, Wieencode.dll, Wieframe.dll, Wieframe.dll.mui, Wiepeers.dll, Wieproxy.dll, Wiernonce.dll, Wiertutil.dll, Wieudinit.exe, Wiexplore.exe, Winetcpl.cpl, Wininet.dll, Wininetplugin.dll, Wjsdbgui.dll, Wjsproxy.dll, Wlicmgr10.dll, Wmsfeeds.dll, Wmsfeedsbs.dll, Wmshtml.dll, Wmshtmled.dll, Wmsrating.dll, Wmstime.dll, Woccache.dll, Wpngfilt.dll, Wshdocvw.dll, Wtdc.ocx, Wurl.dll, Wurlmon.dll, Ww03a3409.dll, Wwebcheck.dll, Wwininet.dll, Wxpshims.dll, Xpshims.dll
Impact
Critical - Remote Code Execution


MS13-022
Vulnerability in Silverlight Could Allow Remote Code Execution (2814124)
Description
This security update resolves a privately reported vulnerability in Microsoft Silverlight. The vulnerability could allow remote code execution if an attacker hosts a website that contains a specially crafted Silverlight application that could exploit this vulnerability and then convinces a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. Such websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit a website. Instead, an attacker would have to convince users to visit a website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.
Payload
No specific payload
Impact
Critical - Remote Code Execution

MS13-023
Vulnerability in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution (2801261)
Description
This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted Visio file. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Payload
A.     Saext.dll_0001, Seqchk10.dll, Vpreview.exe, Vviewdwg.dll.x64, Vviewdwg.dll.x86, Vviewer.dll.x64, Vviewer.dll.x86, Dwgdp.dll, Savasweb.dll, Sg.dll, Uml.dll, Visbrgr.dll, Visicon.exe,  Visio.exe, Vislib.dll, Msgfilt.dll.x64, Nlhtml.dll_0002.x64, Odffilt.dll.x64, Offfilt.dll_0002.x64
B.     Offfiltx.dll.x64
C.     Onifiltr.dll.x64
D.     Visfilt.dll.x64
Impact
Critical - Remote Code Execution

MS13-024
Vulnerabilities in SharePoint Could Allow Elevation of Privilege (2780176)
Description
This security update resolves four privately reported vulnerabilities in Microsoft SharePoint and Microsoft SharePoint Foundation. The most severe vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL that takes the user to a targeted SharePoint site.
Payload
A.     Microsoft.office.server.webanalytics.dll, Microsoft.office.server.webanalytics.ui.dll, Webanalyticspowershell.format.ps1xml
Impact
Critical - Elevation of Privilege

MS13-025
Vulnerability in Microsoft OneNote Could Allow Information Disclosure (2816264)
Description
This security update resolves a privately reported vulnerability in Microsoft OneNote. The vulnerability could allow information disclosure if an attacker convinces a user to open a specially crafted OneNote file.
Payload
I.         Iecontentservice.Exe, Onbttnie.Dll.X64, Onbttnie.Dll.X86, Onbttnol.Dll, Onbttnppt.Dll, Onbttnwd.Dll, Onenote.Exe, Onenote.Exe.Config, Onenotem.Exe, Onenotemanaged.Dll, Onmain.Dll, Onpptaddin.Dll, Onwordaddin.Dll
Impact
Important - Information Disclosure

MS13-026
Vulnerability in Office Outlook for Mac Could Allow Information Disclosure (2813682)
Description
This security update resolves one privately reported vulnerability in Microsoft Office for Mac. The vulnerability could allow information disclosure if a user opens a specially crafted email message.
Payload
No specific payload
Impact
Important - Information Disclosure

MS13-027
Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege (2807986)
Description
This security update resolves three privately reported vulnerabilities in Microsoft Windows. These vulnerabilities could allow elevation of privilege if an attacker gains access to a system.
Payload
Usb8023.sys,  Usb8023.sys, Usb8023.sys, Usb8023.sys, Wlaninst.dll, Rndismp6.sys, Rndismpx.sys, Usb80236.sys, Usb8023x.sys, Rndismp6.sys, Rndismpx.sys, Usb80236.sys, Usb8023x.sys, Rndismp6.sys, Rndismpx.sys, Usb80236.sys, Usb8023x.sys, Rndismp6.sys, Rndismpx.sys, Usb80236.sys, Usb8023x.sys
Impact
Important - Elevation of Privilege

* All results are based on the ChangeBASE Application Compatibility Lab’s test portfolio of over 1,000 applications.





Tuesday 5 March 2013

Quest March Madness: Online Webinar Update


I mentioned a little while ago about "March Madness" and the veritable plethora of on-line webinars and technical sessions available from Quest Software this March.

Here are a few of the ones focused on security and application compatibility that I thought may be worth joining in.

March 13th and March 27 th  Delivering Applications & Managing Configurations in the User Environment
In this webcast, discover the power of automation when delivering applications, controlling configurations across desktops, virtual desktops, and remote sessions and much more.

Topics include:
  • Customizing the workspace to meet the user’s needs
  • Providing user access to what they need, regardless of login device or location
  • Enforcing security policies with browser settings, removable devices
  • Supporting users remotely
  • Ensure your users get the applications and configurations they need – without your relying on login scripts.
March 13th  How can desktop virtualization benefit educational institutions?
For this live webcast, join Craig Mathias of the Farpoint Group as he discusses how the technological landscape is changing for students and institutions. He’ll also talk about the associated benefits for desktop virtualization in education, and how leveraging desktop virtualization makes sense for supporting not only “bring your own device” (BYOD) challenges, but other issues for IT such as:
  • Providing access in labs, classrooms, public use areas, and kiosks 
  • Managing multiple images for different campus use cases 
  • Maintaining frequently changing desktop images 

March 21st Vertical – Securing the User Environment in Government Agencies
During the webcast and demo, we will show you a solution that allows you:
  • Target, manage and enforce user access to network resources, printers and applications
  • Centrally manage user access to external devices and selectively allow read, write or no access for data transfer.
  • Centrally manage browser settings like proxy settings, pop-up blockers and trusted/blocked sites in Internet Explorer and Firefox
  • Remotely resolve desktop issues and changes without interrupting users.
March 27th Simplify virtual desktop support for scanners and image acquisition devices
At this live webcast, join experts from Concentrated Technology and Dell to learn how you can overcome healthcare’s “image problem.”
  • Support any number of scanners to be shared on a network
  • Connect TWAIN and WIA-compliant scanners and imaging devices
  • Use lossless compression to enhance data transmission performance
  • Ease firewall administration with RDP and ICA support

March 28th
Windows XP, arguably the most enduring OS Microsoft has released, will be officially phased out April 2014 when the company “sunsets” support for the product. Is your team ready?

Sign up for our special webcast broadcasting Thursday, March 28 to get answers to these pressing questions:
  • How can I speed up migrating from Windows XP to 7 before April 2014?
  • Should I consider Windows 8?
  • Should client virtualization be part my migration or overall enterprise strategy?
  • How can I manage Windows and my applications better on an ongoing basis?
Join Here: The end of Windows XP is approaching fast. Are you ready?

You definitely want to join me for this Forrester session - As, David and I will cover some of the key migration topics for Windows 7 and 8.