Thursday 10 June 2010

Microsoft Patch Tuesday - June 2010

With this June Microsoft Patch Tuesday Security Update, we see a larger number security updates with 10 updates to Windows XP and Windows 7 desktops including 3 updates rated as Critical, 6 rated as Important and one patch update that has a Microsoft rating of Tampering. Unfortunately, all patches released this month will most likely require a reboot of the target system.
The ChangeBase AOK Patch Impact team has updated the sample application database with more unique application packages. All of the applications in this large sample application portfolio are analyzed for application level conflicts with Microsoft Security Updates and potential dependencies.

Based on the results of our AOK Application Compatibility Lab several of the June Patch Tuesday updates are likely to require extensive application level testing including;


  • MS10-033 Vulnerabilities in Media Decompression Could Allow Remote Code
  • MS10-035 Cumulative Security Update for Internet Explorer
  • MS10-036 Vulnerability in COM Validation in Microsoft Office Could Allow Remote Code Execution
  • MS10-041 Vulnerability in Microsoft .NET Framework Could Allow Tampering


We have included a brief snap-shot of some of the results from our AOK Software that demonstrates some of the potential impacts on the OSP application package with the first image below. In addition to this high level summary, we have also included a small sample of one of the AOK Summary reports from a smaller sample database (second image below).









Testing Summary
  • MS10-032 : "Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (979559)"
  • MS10-033 : "Vulnerabilities in Media Decompression Could Allow Remote Code Execution (979902)"
  • MS10-034 : "Cumulative Security Update of ActiveX Kill Bits (980195)"
  • MS10-035 : "Cumulative Security Update for Internet Explorer (982381)"
  • MS10-036 : "Vulnerability in COM Validation in Microsoft Office Could Allow Remote Code Execution (983235)"
  • MS10-037 : "Vulnerability in the Compact Font Format Driver Could Allow Elevation of Privilege (980218)"
  • MS10-038 : "Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (2027452)"
  • MS10-039 : "Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)"
  • MS10-040 : "Vulnerability in Internet Information Services Could Allow Remote Code Execution (982666)"
  • MS10-041 : "Vulnerability in Microsoft .NET Framework Could Allow Tampering (981343)"


Patch NameTotal
Issues
Matches
Affected
RebootRatingRAG
Microsoft Security Bulletin MS10-032<1%<1%YESGreen
Microsoft Security Bulletin MS10-03313%10%YESAmber
Microsoft Security Bulletin MS10-034<1%<1%YESGreen
Microsoft Security Bulletin MS10-035<6%<9%YESAmber
Microsoft Security Bulletin MS10-036<7%<9%YESAmber
Microsoft Security Bulletin MS10-037<1%<1%YESGreen
Microsoft Security Bulletin MS10-038<5%<8%YESAmber
Microsoft Security Bulletin MS10-039<1%<1%YESGreen
Microsoft Security Bulletin MS10-040<1%<1%YESGreen
Microsoft Security Bulletin MS10-0412%1%YESAmber

Legend:
No IssueNo Issues Detected
FixablePotentially fixable application Impact
SeriousSerious Compatibility Issue

Security Update Detailed Summary
MS10-032Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (979559)
DescriptionThis security update resolves two publicly disclosed vulnerabilities and one privately reported vulnerability in the Windows kernel-mode drivers. The vulnerabilities could allow elevation of privilege if a user views content rendered in a specially crafted TrueType font.
PayloadWin32k.sys
ImpactElevation of Privilege

MS10-033Vulnerabilities in Media Decompression Could Allow Remote Code Execution (979902)
DescriptionThis security update resolves two privately reported vulnerabilities in Microsoft Windows. These vulnerabilities could allow remote code execution if a user opens a specially crafted media file or receives specially crafted streaming content from a Web site or any application that delivers Web content. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
PayloadAsycfilt.dll, Quartz.dll
ImpactRemote Code Execution

MS10-034Cumulative Security Update of ActiveX Kill Bits (980195)
DescriptionThis security update addresses two privately reported vulnerabilities for Microsoft software. This security update is rated Critical for all supported editions of Microsoft Windows 2000, Windows XP, Windows Vista, and Windows 7, and Moderate for all supported editions of Windows Server 2003, Windows Server2008, and Windows Server 2008 R2.
PayloadN/A
ImpactRemote Code Execution

MS10-035Cumulative Security Update for Internet Explorer (982381)
DescriptionThis security update resolves five privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
PayloadIecustom.dll, Browseui.dll, Cdfview.dll, Danim.dll, Dxtmsft.dll, Dxtrans.dll, Iepeers.dll, Inseng.dll, Jsproxy.dll, Mshtml.dll, Msrating.dll, Mstime.dll, Pngfilt.dll, Shdocvw.dll, Shlwapi.dll, Tdc.ocx, Urlmon.dll, Wininet.dll, Browseui.dll, Cdfview.dll, Danim.dll, Dxtmsft.dll, Dxtrans.dll, Iepeers.dll, Inseng.dll, Jsproxy.dll, Mshtml.dll, Msrating.dll, Mstime.dll, Pngfilt.dll, Shdocvw.dll, Shlwapi.dll, Tdc.ocx, Urlmon.dll, Wininet.dll, Iecustom.dll
ImpactRemote Code Execution

MS10-036Vulnerability in COM Validation in Office Could Allow Remote Code Execution (983235)
DescriptionThis security update resolves a privately reported vulnerability in COM validation in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted Excel, Word, Visio, Publisher, or PowerPoint file with an affected version of Microsoft Office. The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.
PayloadMso.dll
ImpactRemote Code Execution

MS10-037Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Elevation of Privilege (980218)
DescriptionThis security update resolves a privately reported vulnerability in the Windows OpenType Compact Font Format (CFF) driver. The vulnerability could allow elevation of privilege if a user views content rendered in a specially crafted CFF font. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.
PayloadAtmfd.dll
ImpactElevation of Privilege

MS10-038Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (2027452)
DescriptionThis security update resolves fourteen privately reported vulnerabilities in Microsoft Office. The more severe vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
PayloadExcel.exe, excel.man, xlcall32.dll
ImpactRemote Code Execution

MS10-039Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)
DescriptionThis security update resolves one publicly disclosed and two privately reported vulnerabilities in Microsoft SharePoint. The most severe vulnerability could allow elevation of privilege if an attacker convinced a user of a targeted SharePoint site to click on a specially crafted link.
PayloadA0000001.apx.x86, Acsacnt.apx.x86, Activecrawls_dwp.x86, Addcs.apx.x86, Addfedl.apx.x86, Addshr.apx.x86, Addsnm.apx.x86, Addtype.apx.x86, Admcmds.xml.x86, Admmap.apx.x86, Aeldark.gif.x86, Aellght.gif.x86, Aerdark.gif.x86, Aerlght.gif.x86, Aldark.gif.x86, Allght.gif.x86, Anllnkft.xml, Anluslnk.xml, Anlytics.sql, Application_registry.sql, Ardark.gif.x86, Arlght.gif.x86, Bb.apx.x86, Bdcph.dll, Blckvert.mst, Blglsbnd.mst, Blkband.mst, Blksingl.mst, Blueband.mst, Bluegrad.jpg.x86, Bluetabs.mst, Bluevert.mst, Bmossext.css, Brmossext.css, Brthafho.gif, Brthafin.jpg, Brthapfac.gif, Brthprbk.gif, Brthptabh.jpg, Brthptabsl.gif, Brthsgr.jpg.x86, Bsstap_xml.x86, Bthafho.gif, Bthafin.jpg, Bthapfac.gif, Bthprbk.gif, Bthptabh.jpg, Bthptabsl.gif, Bthsgr.jpg.x86, Categ.apx.x86, Cformsec.acx.x86, Chkmark.gif.x86, Cmossext.css, Compcrawls_dwp.x86, Cpyfedl.apx.x86, Crprop.apx.x86, Cthafho.gif, Cthafin.jpg, Cthapfac.gif, Cthprbk.gif, Cthptabh.jpg, Cthptabsl.gif, Cthsgr.jpg.x86, Ctmossext.css, Ctthafho.gif, Ctthafin.jpg, Ctthapfac.gif, Ctthprbk.gif, Ctthptabh.jpg, Ctthptabsl.gif, Ctthsgr.jpg.x86, Dbfrmsec.acx.x86, Deprpt.asx, Docxhtml.xsl, Docxpageconverter.exe, Dssplnk_xml.x86, Editcs.apx.x86, Editprofilelayouts.aspx, Editrule.apx.x86, Editsch.apx.x86, Edtfedl.apx.x86, Edtrelst.apx.x86, Enblalrt.apx.x86, Enhsrch.apx.x86, Expfedl.apx.x86, Expicker.js, Failure.asx, Fbaconf.apx.x86, Fbaproxy.apx.x86, Feabwapp.xml, Fldtypesspsbizdata_xml, Getsspsc.apx.x86, Gmgfelem.xml, Gmigfeat.xml, Gmossext.css, Grybult.gif.x86, Gthafho.gif, Gthafin.jpg, Gthapfac.gif, Gthprbk.gif, Gthptabh.jpg, Gthptabsl.gif, Gthsgr.jpg.x86, Hierarchytreeview.js, Htmlmenu.js, Impfedl.apx.x86, Impfile.gif.x86, Indxsec.asc, Info.asx, Jmossext.css, Jthafho.gif, Jthafin.jpg, Jthapfac.gif, Jthprbk.gif, Jthptabh.jpg, Jthptabsl.gif, Jthsgr.jpg.x86, Korwbrkr.dll.x86, Kword.apx.x86, Laymap.apx.x86, Limossext.css, Lithafho.gif, Lithafin.jpg, Lithapfac.gif, Lithprbk.gif, Lithptabh.jpg, Lithptabsl.gif, Lithsgr.jpg.x86, Lmossext.css, Loading.gif.x86, Logsmry.apx.x86, Logvwr.apx.x86, Lstcs.apx.x86, Lstkw.apx.x86, Lstsnm.apx.x86, Lthafho.gif, Lthafin.jpg, Lthapfac.gif, Lthprbk.gif, Lthptabh.jpg, Lthptabsl.gif, Lthsgr.jpg.x86, Mchrule.apx.x86, Microsoft.office.server.dll, Microsoft.office.server.dll_isapi, Microsoft.office.server.native.dll, Microsoft.office.server.ui.dll, Microsoft.sharepoint.publishing.dll_isapi, Mngfedl.apx.x86, Mngrules.apx.x86, Mngserv.apx.x86, Mngshr.apx.x86, Mngssp.asx, Mngtypes.apx.x86, Mossext.css, Mprop.apx.x86, Mrulessp.apx.x86, Msgfilt.dll.x86, Mssbltr.jpg.x86, Mssbrtl.jpg.x86, Msscntrs.dll.x86, Mssdmn.exe.x86, Mssearch.exe.x86, Mssph.dll.x86, Mssrch.dll.x86, Msswelc.apx.x86, Mystlink_ascx, Natlang6.dll_osssearch.x86, Natlangnlsd0000.dll_osssearch.x86, Natlangnlsd0001.dll_osssearch.x86, Natlangnlsd0002.dll_osssearch.x86, Natlangnlsd0003.dll_osssearch.x86, Natlangnlsd0007.dll_osssearch.x86, Natlangnlsd0009.dll_osssearch.x86, Natlangnlsd000a.dll_osssearch.x86, Natlangnlsd000c.dll_osssearch.x86, Natlangnlsd000d.dll_osssearch.x86, Natlangnlsd000f.dll_osssearch.x86, Natlangnlsd0010.dll_osssearch.x86, Natlangnlsd0011.dll_osssearch.x86, Natlangnlsd0013.dll_osssearch.x86, Natlangnlsd0018.dll_osssearch.x86, Natlangnlsd0019.dll_osssearch.x86, Natlangnlsd001a.dll_osssearch.x86, Natlangnlsd001b.dll_osssearch.x86, Natlangnlsd001d.dll_osssearch.x86, Natlangnlsd0020.dll_osssearch.x86, Natlangnlsd0021.dll_osssearch.x86, Natlangnlsd0022.dll_osssearch.x86, Natlangnlsd0024.dll_osssearch.x86, Natlangnlsd0026.dll_osssearch.x86, Natlangnlsd0027.dll_osssearch.x86, Natlangnlsd002a.dll_osssearch.x86, Natlangnlsd0039.dll_osssearch.x86, Natlangnlsd003e.dll_osssearch.x86, Natlangnlsd0045.dll_osssearch.x86, Natlangnlsd0046.dll_osssearch.x86, Natlangnlsd0047.dll_osssearch.x86, Natlangnlsd0049.dll_osssearch.x86, Natlangnlsd004a.dll_osssearch.x86, Natlangnlsd004b.dll_osssearch.x86, Natlangnlsd004c.dll_osssearch.x86, Natlangnlsd004e.dll_osssearch.x86, Natlangnlsd0414.dll_osssearch.x86, Natlangnlsd0416.dll_osssearch.x86, Natlangnlsd0816.dll_osssearch.x86, Natlangnlsd081a.dll_osssearch.x86, Natlangnlsd0c1a.dll_osssearch.x86, Natlangnlsg0009.dll_osssearch.x86, Natlangnlsl0001.dll_osssearch.x86, Natlangnlsl0002.dll_osssearch.x86, Natlangnlsl0003.dll_osssearch.x86, Natlangnlsl0007.dll_osssearch.x86, Natlangnlsl0009.dll_osssearch.x86, Natlangnlsl000a.dll_osssearch.x86, Natlangnlsl000c.dll_osssearch.x86, Natlangnlsl000d.dll_osssearch.x86, Natlangnlsl000f.dll_osssearch.x86, Natlangnlsl0010.dll_osssearch.x86, Natlangnlsl0011.dll_osssearch.x86, Natlangnlsl0013.dll_osssearch.x86, Natlangnlsl0018.dll_osssearch.x86, Natlangnlsl0019.dll_osssearch.x86, Natlangnlsl001a.dll_osssearch.x86, Natlangnlsl001b.dll_osssearch.x86, Natlangnlsl001d.dll_osssearch.x86, Natlangnlsl0020.dll_osssearch.x86, Natlangnlsl0021.dll_osssearch.x86, Natlangnlsl0022.dll_osssearch.x86, Natlangnlsl0024.dll_osssearch.x86, Natlangnlsl0026.dll_osssearch.x86, Natlangnlsl0027.dll_osssearch.x86, Natlangnlsl002a.dll_osssearch.x86, Natlangnlsl0039.dll_osssearch.x86, Natlangnlsl003e.dll_osssearch.x86, Natlangnlsl0045.dll_osssearch.x86, Natlangnlsl0046.dll_osssearch.x86, Natlangnlsl0047.dll_osssearch.x86, Natlangnlsl0049.dll_osssearch.x86, Natlangnlsl004a.dll_osssearch.x86, Natlangnlsl004b.dll_osssearch.x86, Natlangnlsl004c.dll_osssearch.x86, Natlangnlsl004e.dll_osssearch.x86, Natlangnlsl0414.dll_osssearch.x86, Natlangnlsl0416.dll_osssearch.x86, Natlangnlsl0816.dll_osssearch.x86, Natlangnlsl081a.dll_osssearch.x86, Natlangnlsl0c1a.dll_osssearch.x86, Natlangnlsm0011.dll_osssearch.x86, Noisecsy.txt.x86, Noisedan.txt.x86, Notesph.dll.oss.x86, Offfiltx.dll.x86, Omossext.css, Orgsingl.mst, Osafehtm.dll, Osrvintl.dll, Oss.dwpcoreresults_dwp.x86, Oss.dwpsearchstats_dwp.x86, Oss.intl.dll.x86, Oss.korwbrkr.lex.x86, Oss.searchresults_aspx, Oss.searchserverwizard.feature.xml.x86, Oss.srch.rsx.x86, Oss.srchadm.rsx.x86, Oss.srchrssgen_xsl, Oss.srchrss_aspx, Oss.ssp.adminlinks.xml.x86, Oss.ssp.feature.xml.x86, Oss.summaryresults_dwp.x86, Oss.swpf.coreresults_dwp.x86, Oss.swpf.searchstats_dwp.x86, Oss.swpf.summaryresults_dwp.x86, Oss.swpf.topanswer_dwp.x86, Oss.topanswer_dwp.x86, Oss.upgrade.config.xml.x86, Ossadm.xml, Osspreupgradecheck.xml.x86, Osssearchadmin_helpkeymap.xml, Othafho.gif, Othafin.jpg, Othapfac.gif, Othprbk.gif, Othptabh.jpg, Othptabsl.gif, Othsgr.jpg.x86, Personalxmlonet_xml, Pkmexsph.dll_0001.x86, Plmossext.css, Plthafho.gif, Plthafin.jpg, Plthapfac.gif, Plthprbk.gif, Plthptabh.jpg, Plthptabsl.gif, Plthsgr.jpg.x86, Pmossext.css, Portal.dll, Portal.dll_001, Profilesrp.sql, Profilup.sql, Prtlayfeature.xml, Prtlayfiles.xml, Pthafho.gif, Pthafin.jpg, Pthapfac.gif, Pthprbk.gif, Pthptabh.jpg, Pthptabsl.gif, Pthsgr.jpg.x86, Pubtfeat.xml, Query9x.dll_0001.x86, Reportcenterdoclibschema_xml, Reportcenterxmlonet_xml, Resrem.apx.x86, Rlschma.xml, Rmossext.css, Rthafho.gif, Rthafin.jpg, Rthapfac.gif, Rthprbk.gif, Rthptabh.jpg, Rthptabsl.gif, S2addshr.apx.x86, S2afeat_xml.x86, S2bssta_xml.x86, S2dash.apx.x86, S2dashp_xml.x86, S2dwpp_xml.x86, S2farm.apx.x86, S2mngshr.apx.x86, S2safea_xml.x86, Schema.apx.x86, Schema.xml_dcl, Schema.xml_ldoclib, Schema.xml_pubfeap, Schma.xml, Schreset.apx.x86, Sclonet_xml.x86, Scope.apx.x86, Scpdspgp.apx.x86, Scssp.apx.x86, Scxmlonet_xml.x86, Sdefault_aspx.x86, Sdsgpssp.apx.x86, Search.web.parts.dwpfiles.xml.x86, Search.web.parts.feature.xml.x86, Searchmain.aspx.x86, Searchom.dll.x86, Searchom.dll_0001.x86, Searchres.aspx.x86, Selcrpr.apx.x86, Selmpr.apx.x86, Sharepointpub.dll, Sharepointpub_gac.dll, Smafho.gif, Smafin.jpg, Smapfac.gif, Smmossext.css, Smossext.css, Smprbk.gif, Smpsgr.jpg.x86, Smptabh.jpg, Smptabsl.gif, Sppubint.dll, Sppubint_gac.dll, Sps.core.rsx, Sps.rsx, Spscore.rsx_1025, Spscore.rsx_1026, Spscore.rsx_1027, Spscore.rsx_1028, Spscore.rsx_1029, Spscore.rsx_1030, Spscore.rsx_1031, Spscore.rsx_1032, Spscore.rsx_1033, Spscore.rsx_1035, Spscore.rsx_1036, Spscore.rsx_1037, Spscore.rsx_1038, Spscore.rsx_1040, Spscore.rsx_1041, Spscore.rsx_1042, Spscore.rsx_1043, Spscore.rsx_1044, Spscore.rsx_1045, Spscore.rsx_1046, Spscore.rsx_1048, Spscore.rsx_1049, Spscore.rsx_1050, Spscore.rsx_1051, Spscore.rsx_1053, Spscore.rsx_1054, Spscore.rsx_1055, Spscore.rsx_1058, Spscore.rsx_1060, Spscore.rsx_1061, Spscore.rsx_1062, Spscore.rsx_1063, Spscore.rsx_1081, Spscore.rsx_2052, Spscore.rsx_2070, Spscore.rsx_2074, Spscore.rsx_3082, Spsimpph.dll.x86, Spsintl.dll, Srchfarm.apx.x86, Srchipp.dll.x86, Srcsicon.apx.x86, Srcsiset.apx.x86, Sresults_aspx.x86, Srponet.xml, Ssocli.dll_0001, Ssocli.dll_0002, Ssoom.dll, Ssoom.dll_001, Ssoperf.dll, Ssosrv.exe_0001, Ssplginf.apx.x86, Sspsett.apx.x86, Sspstat.apx.x86, Sthafho.gif, Sthafin.jpg, Sthapfac.gif, Sthprbk.gif, Sthptabh.jpg, Sthptabsl.gif, Stsadmcommands.portal.xml, Subsys_dwp.x86, Succes.asx, Susglnk_xml.x86, Svrsetup.dll, Svrsetup.exe, Sysstat_dwp.x86, Thafho.gif, Thafin.jpg, Thapfac.gif, Thprbk.gif, Thptabh.jpg, Thptabsl.gif, Thsgr.jpg.x86, Tquery.dll.x86, Tscsy.xml.x86, Updsched.apx.x86, Upgrade.dll_001, Uschdssp.apx.x86, Usgconfg.aspx, Usgsitsq.aspx, Usgsitsx.aspx, Usgsspsq.aspx, Usgsspsr.aspx, V3dwptopsiteswp_dwp, Vimossext.css, Vithafho.gif, Vithafin.jpg, Vithapfac.gif, Vithprbk.gif, Vithptabh.jpg, Vithptabsl.gif, Vithsgr.jpg.x86, Vmossext.css, Vscpsssp.apx.x86, Vssetssp.apx.x86, Vthafho.gif, Vthafin.jpg, Vthapfac.gif, Vthprbk.gif, Vthptabh.jpg, Vthptabsl.gif, Vthsgr.jpg.x86, Vwscopes.apx.x86, Vwscpset.apx.x86, Warning.asx, Webconfig.spss.xml.x86, Wmossext.css, Wpdwpfiles.xml, Wthafho.gif, Wthafin.jpg, Wthapfac.gif, Wthprbk.gif, Wthptabh.jpg, Wthptabsl.gif, Wthsgr.jpg.x86
ImpactElevation of Privilege

MS10-040Vulnerability in Internet Information Services Could Allow Remote Code Execution (982666)
DescriptionThis security update resolves a privately reported vulnerability in Internet Information Services (IIS). The vulnerability could allow remote code execution if a user received a specially crafted HTTP request. An attacker who successfully exploited this vulnerability could take complete control of an affected system.
PayloadHttp.sys, Httpapi.dll, Strmfilt.dll, W3core.dll, W3dt.dll, W3isapi.dll, Whttpapi.dll, Wstrmfilt.dll, Ww3core.dll, Ww3dt.dll, Ww3isapi.dll, Http.sys, Httpapi.dll, Strmfilt.dll, W3core.dll, W3dt.dll, W3isapi.dll, Whttpapi.dll, Wstrmfilt.dll, Ww3core.dll, Ww3dt.dll, Ww3isapi.dll
ImpactRemote Code Execution

MS10-041Vulnerability in Microsoft .NET Framework Could Allow Tampering (981343)
DescriptionThis security update resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow data tampering in signed XML content without being detected. In custom applications, the security impact depends on how the signed content is used in the specific application. Scenarios in which signed XML messages are transmitted over a secure channel (such as SSL) are not affected by this vulnerability.
Payloadaspnet_filter.dll, aspnet_isapi.dll, aspnet_wp.exe, CORPerfMonExt.dll, mscoree.dll, mscorees.dll, mscorie.dll, mscorjit.dll, mscorld.dll, mscorlib.dll, mscorsn.dll, mscorsvr.dll, System.dll, System.Security.dll, mscorlib.ldo, mscorwks.dll, System.Web.dll, System.ldo
ImpactTampering


*All results are based on an AOK Application Compatibility Lab’s test portfolio of over 1,000 applications.

Wednesday 2 June 2010

Microsoft TechEd 2010

For many of us, the ability to leave the office has been radically restricted in the last couple of years as a result of the global recession and the travel restrictions imposed by the fall-out from the Icelandic volcano. 

Perhaps the review of conference attendance was long overdue and the recession did us all a favour in making us think seriously about the events/conferences we attend and why. Did we really get anything out of them / what did we bring back to our working environment that made a difference? Ultimately –was it worth the time, expense and effort? That all said, my wife loved the fact I was home more (surprised?) and the kids gets actually got to see their father... for a while.

While I’m on my travels again, some of my colleagues will be attending Tech-Ed 2010 in New Orleans next week .  Sadly, I’ll be missing Tech Ed this year but the journey to the various venues over the years has always been a worthwhile one for me to take. Having the opportunity to hear about developments, speak with the right people and assess which technologies are going to make a difference to me and my business has always proven beneficial and therefore a justified spend.  If I was offer any advice to any one going to Tech Ed 2010, it would be to review the sessions on offer against your business requirements and effectively plan your schedule before you leave.

ChangeBASE will be working alongside our partners, ConverterTechnology and Flexera Software to highlight the integration of AOK into their offerings.  I know that may of my peers, friends and old colleagues are planning to attend Tech Ed and if you do I hope you’ll pop by the stands 743 and 1245 respectively to say hello and hear what we’re doing that might be of use to you.