Wednesday 12 August 2015

Microsoft Fixes four critical bugs and releases first Edge Browser Patch


Microsoft has now included most of their system management applications in the Windows update process and as a result we are now seeing consistently large updates of more than ten patches each month, compared to a historic average of around seven. I think that we can now expect between 10-15 updates every month now covering, both desktop and server platforms, Office and all of the Microsoft system management applications and platforms.

This August 2015 Patch Tuesday Microsoft has released four critical updates and ten important updates that cover Internet Explorer, Office and key Windows desktop and server systems including updates to the .NET framework. In addition, we see the first security update to Microsoft’s new browser Edge in what must surely be a disappointing  acknowledgment that Microsoft’s most recent, most secure web-browser needed a major security patch on its first Patch Tuesday. 

As usual, there are a few updates that you will need to watch out for. Hint: they are almost always rated as important, and hidden the middle of the release "pack".

You can read more here: Greg Lambert's August ComputerWorld Patch Tuesday Posting.


Monday 15 June 2015

ComputerWorld Patch Tuesday Posting for June 2015

After last May’s mammoth Patch Tuesday update (17 updates) we see a much smaller security release for June. With eight security related patches, two are rated as critical and the remaining six as important by Microsoft. Internet Explorer has another full update and it looks like we have an update to two key system files that historically have caused a number of compatibility issues and system crashes. The first key file updated this month is the very familiar common control library (COMCTL32.DLL) that was the source of many file conflict issues in the past. The second low-level system file scheduled for an update is the Win32K.DLL system library. Both files and their corresponding Microsoft patches, will require extensive testing before full deployment.


You can find out more at the Computer World site found here


In addition, if you would like to see for yourself the potential impact of these Patch Tuesday updates on  your application portfolio, please sign up for our Qompat Spine application, which incorporates Update Impact Assessments among many other invaluable features.

Tuesday 19 May 2015

Critical Updates to Office and IE

With this May Microsoft Update Tuesday, we see Microsoft delivering 13 security bulletins with three rated as critical and the remaining ten rated as important by Microsoft.

This May release from Microsoft see an update to Office (and its web components), Internet Explorer and some low level system components. Include the Internet Explorer and Office updates as part of your standard testing and deployment plan, however I would suggest waiting a little while before deploying MS15-044 as it updates two key system files; GDIPLUS.DLL and Win32K.sys.

I was hoping for a little respite from the ongoing onslaught of large patches from Microsoft, but with 13 patches to deploy this month, there is no let up in the continuing drum-beat of security patches and application updates.

Here is our monthly overview info-graphic on this month's Microsoft Patch Tuesday.



To find out more about this month’s updates and the potential impact on your application portfolio, head over to Qompat Spine

Or, you can have a read of my monthly posting at Computerworld found here

Monday 27 April 2015

IE11 rages into the night

We are seeing another major 'end of life' (EOL) scenario for a primary Windows component. This time it's Internet Explorer and it's not for the usual "gosh, it's over 10 years old" reason. Take the latest Windows operating system (hint: Windows 8.1 Update) and the latest production version of IE (this time IE 11) and look to January 16, 2016 and what do you get?

EOL! 

"What, but Windows 8.x and IE11 are only a few years old?" 

I thought that we had at least another five years of support and then maintenance after that. You could be forgiven for thinking this way as Microsoft has traditionally followed a multi-year release, production, and support model.  However, things are changing. Following on from Microsoft's IE support statement page found here, we will find that; 
"Beginning January 12, 2016, only the most current version of Internet Explorer available for a supported operating system will receive technical support and security updates"
Microsoft generally allows for five year's Mainstream and then five year's Extended Support. So even though IE11 is a relatively young browser, you will need a plan to move this browser by next Christmas. Microsoft is helping though with two key technologies; Enterprise Mode and Site Discovery

Microsoft describes Enterprise Mode as;
"A compatibility mode that runs on Internet Explorer 11 on Windows 8.1 Update and Windows 7 devices, lets websites render using a modified browser configuration that’s designed to emulate Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer."
The Microsoft Site Discovery toolkit includes a collection of free tools to facilitate the identification and metrics of internal site usage for enterprise customers.

And just last week, Microsoft has made a number of improvements to both technologies which can be found here. The updated Enterprise Mode now supports IE7 where;
"If you put a site in IE7 Enterprise Mode, it will automatically use Enterprise Mode with IE7 document mode if there’s a DOCTYPE in the markup, or fall back to IE5 document mode if there isn’t a DOCTYPE." 
In addition, Microsoft has renamed the original Enterprise Mode for IE to 'IE8 Enterprise Mode', to differentiate the new features. The new Site Discovery update for March found here allows for improved privacy and security settings. Microsoft has also updated several Group Policies for improved management as illustrated by the following diagram;

This reduced lifecycle is not due to something wrong with IE, rather it's part of the new update and maintenance strategy for Microsoft. I think that we will see IE12 or 'Spartan' follow the same fate as Windows 10. Microsoft will continue to deliver 'Features as a Service' (FaaS) with major version numbers fading into the background. IE12 and Windows 10 may be the last 'version' that Microsoft ever delivers. 


Monday 20 April 2015

MS15-034 - Patch now to resolve critical HTTP vulnerability

This month's Patch Tuesday posting included eleven updates with four rated as critical and the remaining seven as important by Microsoft. Each month, I am now posting my views on Microsoft's Patch Tuesday on the on-line ComputerWorld blog found here. The latest update titled, "Microsoft releases 11 critical updates and fixes critical HTTP flaw" provides a brief overview of each update and some recommended actions.

This month, the Microsoft update MS15-034 attempted to resolve a critical security vulnerability in Microsoft IIS web server. Though the updated only affected a single file, we are now seeing active exploits of this security vulnerability at Internet-wide scales.  The Internet Storm Centre has reported active attacks on their honey-pots, with the following comment on their related newsgroup page;

"Update: We are seeing active exploits hitting our honeypots from 78.186.123.180. We will be going to Infocon Yellow as these scans use the DoS version, not the "detection" version of the exploit. The scans appear to be "Internet wide"."

The ISC have also provided a quick test to see if you are vulnerable to this HTTP vulnerability that includes;


GET / HTTP/1.1
Host: MS15034
Range: bytes=0-18446744073709551615

If the server responds with "Requested Header Range Not Satisfiable", then you may be vulnerable.

I would recommend running this quick test, and then updating your servers as a priority with the Microsoft update MS15-034.

Thursday 9 April 2015

A revolutionary new way to resolve your app compatibility issues

How much time, money, and energy does it cost your company to resolve all the issues pertaining to compatibility, virtualisation suitability, and corporate standards? Wouldn't life be so much simpler if you could automate this process in a fraction of the time? And from wherever you are, even if you're not in the office? Even on a mobile device? And if your tech team were freed up from these annoying laborious issues, think about all the more constructive tasks they could be getting on with to improve your company's performance. 

Well here at Qompat we have been developing an app that does all these things and more. Qompat Spine is a unique, cross-platform, cloud based app that assesses, remediates, and converts your applications in minutes. 

Once you have signed up, you create a Project according to your individual requirements:


















Then you simply drag and drop your apps onto the uploader:


















You will then see an executive summary that gives an overview of your app statuses:


















You may drill down further to inspect issues within these apps, and our filtering system allows you to autoselect or manually select whichever issues you want to fix:


















Reports are generated for you to view, export, and print:


















Notifications will give you a progress update, and alert you when your files are ready to download:


















If you would be interested in trying it out for yourself, feel free to email us, or visit our website for more information. 

Wednesday 1 April 2015

To be IE, or not to be IE

Microsoft has released more information on their new web browser, currently code-named Spartan. You can read more about Spartan on the newly minted wikipedia page here

The new browser will be completely different from Microsoft IE, with a different rendering engine and a different code-base. 

The IE team provided a few different reasons for these changes:

  • Project Spartan was built for the next generation of the Web, taking the unique opportunity provided by Windows 10 to build a browser with a modern architecture and service model for Windows as a Service. This clean separation of legacy and new code will enable us to deliver on that promise. Our testing with Project Spartan has shown that it is on track to be highly compatible with the modern Web, which means the legacy engine isn’t needed for compatibility.
  • For Internet Explorer 11 on Windows 10 to be an effective solution for legacy scenarios and enterprise customers, it needs to behave consistently with Internet Explorer 11 on Windows 7 and Windows 8.1. Hosting our new engine in Internet Explorer 11 has compatibility implications that impact this promise and would have made the browser behave differently on Windows 10.
In addition to these changes, I think that there may be some customer confusion about which browser to use, and when. Enterprise customers may still need the legacy compatibility support for their internal enterprise systems while Spartan will be used for the "rest of the web". The web is a messy place, with compatibility issues of its own. I am not sure that a simple distinction of "if it's internal, use IE11 and if not, use Spartan" will work.

That said, Microsoft has updated Windows 10 at its fastest pace ever, and the new browser has been updated as well. Some key elements in the new browser include;

  • Cortana is built-in and ready to assist: Cortana in Project Spartan is a digital personal assistant that helps make Web browsing easier.
  • Inking and sharing so you can capture and communicate your thoughts: Now with new inking capabilities, Project Spartan enables you to write or type directly on the page, comment on what’s interesting or clip what you want – then easily share this “Web Note” via mail, or a social network. 
  • Distraction-free reading with Reading List and Reading View: Project Spartan helps with a new Reading List to collect everything you want to read, including the ability to save any webpage or PDF for convenient access later.
  • A new engine for the modern Web: Project Spartan’s new rendering engine is built around the idea that the Web “just works,” while being fast, more secure, and more reliable. 
However, if you are currently in the UK (like me) you will not be able to see all of these benefits, until worldwide distribution later this year. You can read more about this latest update to the Windows 10 Insider program here

This may all sound interesting from a simple technical perspective. However, if you have been watching my patch updates for a while (years?) and see how often IE is completely refreshed/updated each month, this may not be good news for you. Also, I think we have to ask the question, "Will anyone care?". There are already a number of very good, and fast evolving browsers out there. Microsoft is going to have work pretty hard to woo customers back to a new browser. 

Actually, it's kind of exciting to watch.

Wednesday 11 March 2015

Massive March Microsoft Update


It looks like we have a massive March Microsoft Update for this month's Update Tuesday. With five updates rated as critical and the remaining nine rated as important by Microsoft.

I have posted my latest update on my Computer World column: Patch Tuesday Debugged. You can find the full story here.

Two of the critical updates were related to the Microsoft VBScript engine - using the core OS or Internet Explorer (IE) as attack vectors for malicious hackers that could lead to remote code execution scenarios.

In addition, we saw an update to the Windows kernel mode driver, which I have advised to test thoroughly and then maybe wait a little while, as these kinds of updates have caused issues in the past. The final update MS15-031 addressed the industry wide FREAK issue with an update to the Windows SChannel component.


I will post another preview of Microsoft Patch Tuesday next month (April) so, please watch this space.

Tuesday 17 February 2015

Windows 10 means Microsoft 2.0

A little while ago, I was reading an article from Cliff Saran on Computer World titled Windows 10: Microsoft at the crossroads which I would consider required reading for those following the recent changes of fortune for Microsoft. 

I think that Microsoft has suffered from an image problem for the past few years. I won't go into the details, but I'd say that Windows 8 was a really good example of a company that stopped listening properly to their existing and prospective customers.

I believe that has Microsoft has changed. And more importantly, it is continuing to change.

Cliff's article details the different ways that Microsoft is handling both the release and the upkeep of their next version of the Windows operating system. As Forrester has noted that roughly 10% of users have migrated to Windows 8.x and even fewer enterprise customers have plans to move to Windows 8.x, Microsoft needed to change it's game. 

And, I believe it has done so with Windows 10 in three major ways; 

Windows 10 will be a subscription model
First, Windows 10 will be a free upgrade for the first 12 months. After that we can assume that Microsoft will charge a monthly or yearly subscription. This is a fundamental change for Microsoft from a license perspective, with a move away from monolithic upgrades to a newer version. Windows 10 will then operate on a subscription basis - just like Office 365. Which for Office, seems to work pretty well. (Disclaimer: our company uses it, and things seem OK so far.) 

Microsoft Universal Apps
Microsoft has released a really cool augmented visualization tool called HoloLens that solves some of the nasty VR issues (like being sick in front of your friends) and allows computer generated graphics (think Skype video chats and your current MineCraft project) to be overlaid onto your living room or office space wall. Cool, but the key ideas behind this technology is that Microsoft is creating a form of universal application that can be displayed on any medium, including desktops, tablets, phones, and even the HoloLens. Think responsive websites but taken to the next level for all of the Microsoft application eco-system. You can read more about the Microsoft Universal Apps strategy here

Business as Usual Migrations and Updates
The third key component of the new Microsoft strategy is a managed approach to continuous cycles of innovation. Since you are now buying a subscription with Windows 10, Microsoft will need to keep adding features to ensure that you stay with Windows. Recognizing that enterprise customers will need a mixed or more flexible approach, Microsoft will support a "consumer paced" update cycle; a four month delayed cycle and a way for customers to opt-out of certain features or all future updates. Gartner has a great diagram that illustrates the new Microsoft update process as shown below;



With these core changes, I can now understand why Microsoft didn't call it Windows 9. In binary, 1 and 0 means the number 2. 

As I see it, Windows 10 is really Microsoft 2.0



Friday 13 February 2015

February Patch Tuesday on Computer World

I have posted my latest update on my Computer World column: Patch Tuesday Debugged.

Both January and February were busy months for Microsoft as a number of key communication changes were made by Microsoft and a number of controversial exploits were revealed by Google through it's "90-day exploit reveal" policy

There were three updates rated as critical by Microsoft with all remaining six patches rated as important. The critical updates were pretty straightforward and though some may need some extra testing, all three should be included in your standard update deployment program. However, some of the updates rated as important will require some extra testing and maybe even a little wait before  a full scale deployment.

You can find the full story here:

I will post another preview of Microsoft Patch Tuesday next month (March) so, please watch this space.

Monday 9 February 2015

Microsoft Malware Protections in the Cloud - MAPS

When I first received my invite to join Google mail (Gmail) years ago, I was immediately surprised by what was missing: a global SPAM directory or registry. I thought to myself - this is the first time that someone knows what people are flagging as SPAM. Once you have a few (or maybe a few thousand) users complaining about a particular email (SPAM) from a particular sender (a SPAMMER) then you could be pretty sure that the email in question was SPAM. It was a crowd-sourced SPAM filter - updated dynamically by now millions of users every day. That omission was quickly corrected by Google, and now I have to say that their collective SPAM filter is very good. As is the more recent incarnation of Hotmail, Outlook.com

Which brings me to the next surprise. If Microsoft knows what people are using, and what kind of errors are occurring on the Windows desktop and server platforms, why doesn't Microsoft have the best crowd-sourced anti-malware and anti-virus system in the world? Who needs a monthly virus definition from Symantec (if you pay your money) when you should have daily, dynamic scans of your systems updated through the collective experience (wisdom) of hundreds of millions of other users?

Well, now you can. Sort of. You can now receive the benefit of other users' experience and dynamic updates through the Microsoft Active Protection Service (MAPS).

The Microsoft Active Protection Service is the cloud service that enables: Clients to report key telemetry events and suspicious malware queries to the cloud, whilst providing real-time blocking responses back to the client.
The MAPS service is available for all Microsoft's antivirus products and services, including:
  • Microsoft Forefront Endpoint Protection
  • Microsoft Security Essentials
  • System Center Endpoint Protection
  • Windows Defender on Windows 8 and later versions
You can join the MAPS program through the free Microsoft anti-virus/malware program using the Settings tab as shown here:

To help manage your privacy concerns, Microsoft reports all data through an encrypted connection and apparently only relevant data is included in the analysis process. If you are an enterprise customer, your data is most likely blocked by your corporate firewall, and therefore your particular threat landscape won't be included in Microsoft's updates.

If you need to find out more about the related confidentiality agreement from Microsoft you can look at the Microsoft System Center 2012 Endpoint Protection Privacy Statement for details

To give you an idea of how this malware telemetry is being exploited, you can see from the following chart that System Center Endpoint Protection is actually contributing roughly 10% of the malware signatures reviewed and included in Microsoft updates. 

That means people like you and I adding to the system - resulting in 10% fewer malware attacks and fewer security incidents.

You can read more about the Microsoft Cloud Protection effort here on the Microsoft Malware Protection home blog page.



Monday 26 January 2015

Compatibility Challenges coming for Google Chrome

January is a big month for both Microsoft and Google with Microsoft doing a big reveal on Windows 10 and the Google Create conference kicking off in sunny Mountain View. 

A highlight of the Google conference included an update to the Google Web Kit (Project) which is used by Google's web based products such as Google Wallet and AdWords.

Google's Ray Cromwell talked about the project's future direction and how future releases expected in the fourth quarter this year. Unusually one of the main topics was a break in backward compatibility for the Google Web kit. This is an unusual move for this Google team, as backward application compatibility was rigorously maintained through all previous versions since the project's inception back in 2006.

In his presentation on the planned updates to Google Web Kit, Chris Cromwell said;
“Now, because IE6, IE7, and IE8 are dead and there’s certain legacy things that we don’t want to support anymore because we need to target newer browsers and this new world of mobile, we want to deprecate these things,”
IE6, IE7 and IE8 are dead? Really?

I took the liberty of having a quick skim on some browser usage compilation sites and found that in fact IE8 is not dead. Especially if you are using a desktop.
Browser Usage Pie Chart 2014


You can find these results here. In fact I have always been suspicious of these market share reports, in that they under-report IE browser usage.

Many organizations that are likely to user a browser like IE8 (or even worse IE6) would lie behind a firewall that in some cases will remove usage tracker information from a particular user. 

Maybe the imminent death of IE8 is just wishful thinking on the part of the Google team. 

Tuesday 20 January 2015

Windows 10 usage and issues, and an upcoming update

Last year I posted a blog entry about the different paces of the Microsoft Update process for the Windows Technical Preview Release. This post (found here) discussed how Microsoft now has different speeds for the update process depending on your technical "proximity" to the source code. The Windows Insider program (which I have signed up for) opts for a speedy update process - approximately twice as fast as a standard update program.

In addition to the new (rapid) update pace/process for Windows 10, we are seeing some pretty amazing usage for a (relatively) early preview. The following image is taken from a December blog posting from Gabe Aul that details the Windows 10 interactive usage (i.e. real users doing real user-like things over an extended period of time).
|Windows 10 Interactive Usage

As you can see, Microsoft is seeing some pretty tremendous interest in Windows 10, with large numbers of people using Windows 10 a lot, every day, and sometimes as their primary desktop ... already.

And, the number of reported issues is absolutely phenomenal, as you can see by this chart.
Windows 10 Insider Program - Unique Issues Reported

As Gabe explains in his posting, many of these issues are "fit and finish" bugs, but some also relate to UX or UI changes. 

In addition to all this, there is a minor warning not to exceed the process bounds of the Windows Insider Program. Some of the early builds of Windows 10 have leaked from Microsoft, and Gabe has included the following warning;
"If you did install 9901 you should know that this build won’t automatically install the next official build – it has a bug that breaks flighting. You’ll need to upgrade manually using the ISOs that are released."
The next major update for Windows 10 is January 21st, which you can find out about here

Monday 19 January 2015

Google's 90-day Exposure Policy

Google and Microsoft Vulnerability Exposure and Disclosure

At the beginning of this month, I wrote a post about Google's new policy of researching vulnerabilities of other companies' technology and platforms, and then posting the details of the flaws and (more controversially) some sample exploit code.

Microsoft has responded with a blog posting from Chris Betz that called for better Coordinated Vulnerability Disclosure (CVD) where Chris comments that;
"Those in favor of full, public disclosure believe that this method pushes software vendors to fix vulnerabilities more quickly and makes customers develop and take actions to protect themselves. We disagree. Releasing information absent context or a stated path to further protections, unduly pressures an already complicated technical environment. It is necessary to fully assess the potential vulnerability, design and evaluate against the broader threat landscape, and issue a “fix” before it is disclosed to the public, including those who would use the vulnerability to orchestrate an attack. We are in this latter camp."
You can read more about Microsoft's disclosure approach (CVD) here

I am still struggling with my views on this topic, as I feel that Google may have slightly over-played their hand here, by publishing sample code and releasing the information the day before a patch was to be released from Microsoft. Google says that 90 days is enough to sort out a bug and deliver a patch. Really? For who? And, does Google have to support four desktop and server operating systems with over a billion users?

"Not my problem" says Google. 
Yeah, and not cool, either" I would say.

Chris Goettl, the Patch product manager from Landesk has this to say: 
"There was no public code examples or disclosure before Google announced this, and no known attacks were in the wild.  In this case I think Google acted irresponsibly. In the increasingly more dangerous Cyber world we live in, companies like Microsoft and Google should be setting examples to follow. This example is not an example I would urge vendors to follow."

I agree.

And now Google has published another Windows flaw, and this one is even worse (more dangerous) than the first reported issue. This flaw may result in an information disclosure scenario where Windows does not check the user identity when performing cryptographic operations. You can read more about this flaw here.

To their credit, Microsoft has been working on this issue, had developed a patch, but at the last minute encountered some compatibility issues with the security update. The fix is now scheduled for the February Patch Tuesday update cycle. 

Given that it takes some organizations between thirty and sixty days to fully deploy a patch to all their affected system, it looks like Google's "90-day disclosure policy" is  more like a "90-day exposure policy".