-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2672
         Microsoft Security Bulletin MS16-131: Security Update for
                     Microsoft Video Control (3199151)
                              9 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows Vista
                   Windows 7
                   Windows 8.1
                   Windows 10
                   Windows Server 2016
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7248  

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-131

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-131: Security Update for Microsoft Video
Control (3199151)

Published Date:	 	November 8, 2016

Version: 		1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The
vulnerability could allow remote code execution when Microsoft Video Control
fails to properly handle objects in memory. An attacker who successfully
exploited the vulnerability could run arbitrary code in the context of
the current user. However, an attacker must first convince a user to open
either a specially crafted file or a program from either a webpage or an
email message.
This security update is rated Critical for Microsoft Windows Vista,
Windows 7, Windows 8.1, Windows RT 8.1, Windows 10, and Windows Server 2016.

Affected Software

Windows Vista
Windows 7
Windows 8.1
Windows RT 8.1
Windows 10
Windows Server 2016

Vulnerability Information

Microsoft Video Control Remote Code Execution Vulnerability - CVE-2016-7248

A remote code execution vulnerability exists when Microsoft Video Control
fails to properly handle objects in memory. An attacker who successfully
exploited the vulnerability could run arbitrary code in the context of the
current user. If the current user is logged on with administrative user
rights, an attacker could take control of the affected system. An attacker
could then install programs; view, change, or delete data; or create new
accounts with full user rights. Users whose accounts are configured to
have fewer user rights on the system could be less impacted than users
who operate with administrative user rights.
To exploit the vulnerability, an attacker would have to convince a user to
open either a specially crafted file or application from either a webpage
or an email message. The update addresses the vulnerability by correcting
how Microsoft Video Control handles objects in memory.

Note that where the severity is indicated as Critical in the Affected
Software and Vulnerability Severity Ratings table, the Outlook Preview
Pane is an attack vector for CVE-2016-7248.
The following table contains links to the standard entry for each
vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title						CVE number	Publicly disclosed	Exploited
Microsoft Video Control Remote Code Execution Vulnerability	CVE-2016-7248	No			No

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=arGN
-----END PGP SIGNATURE-----