Vulnerabilities > Microsoft > Directx

DATE CVE VULNERABILITY TITLE RISK
2012-12-12 CVE-2012-1537 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Directx
Heap-based buffer overflow in DirectPlay in DirectX 9.0 through 11.1 in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, and Windows Server 2012 allows remote attackers to execute arbitrary code via a crafted Office document, aka "DirectPlay Heap Overflow Vulnerability."
network
microsoft CWE-119
critical
9.3
2010-06-08 CVE-2010-1879 Code Injection vulnerability in Microsoft products
Unspecified vulnerability in Quartz.dll for DirectShow; Windows Media Format Runtime 9, 9.5, and 11; Media Encoder 9; and the Asycfilt.dll COM component allows remote attackers to execute arbitrary code via a media file with crafted compression data, aka "Media Decompression Vulnerability."
network
microsoft CWE-94
critical
9.3
2009-07-15 CVE-2009-1539 Code Injection vulnerability in Microsoft products
The QuickTime Movie Parser Filter in quartz.dll in DirectShow in Microsoft DirectX 7.0 through 9.0c on Windows 2000 SP4, Windows XP SP2 and SP3, and Windows Server 2003 SP2 does not properly validate unspecified size fields in QuickTime media files, which allows remote attackers to execute arbitrary code via a crafted file, aka "DirectX Size Validation Vulnerability."
network
microsoft CWE-94
critical
9.3
2009-07-15 CVE-2009-1538 Improper Input Validation vulnerability in Microsoft products
The QuickTime Movie Parser Filter in quartz.dll in DirectShow in Microsoft DirectX 7.0 through 9.0c on Windows 2000 SP4, Windows XP SP2 and SP3, and Windows Server 2003 SP2 performs updates to pointers without properly validating unspecified data values, which allows remote attackers to execute arbitrary code via a crafted QuickTime media file, aka "DirectX Pointer Validation Vulnerability."
network
microsoft CWE-20
critical
9.3
2009-05-29 CVE-2009-1537 Remote Code Execution vulnerability in Microsoft DirectX DirectShow QuickTime Video
Unspecified vulnerability in the QuickTime Movie Parser Filter in quartz.dll in DirectShow in Microsoft DirectX 7.0 through 9.0c on Windows 2000 SP4, Windows XP SP2 and SP3, and Windows Server 2003 SP2 allows remote attackers to execute arbitrary code via a crafted QuickTime media file, as exploited in the wild in May 2009, aka "DirectX NULL Byte Overwrite Vulnerability." Per: http://www.microsoft.com/technet/security/advisory/971778.mspx "Microsoft is aware of limited, active attacks that use this exploit code.
network
microsoft
critical
9.3
2009-04-15 CVE-2009-0084 Code Injection vulnerability in Microsoft Directx
Use-after-free vulnerability in DirectShow in Microsoft DirectX 8.1 and 9.0 allows remote attackers to execute arbitrary code via an MJPEG file or video stream with a malformed Huffman table, which triggers an exception that frees heap memory that is later accessed, aka "MJPEG Decompression Vulnerability."
network
microsoft CWE-94
critical
9.3
2008-06-12 CVE-2008-1444 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Directx
Stack-based buffer overflow in Microsoft DirectX 7.0 and 8.1 on Windows 2000 SP4 allows remote attackers to execute arbitrary code via a Synchronized Accessible Media Interchange (SAMI) file with crafted parameters for a Class Name variable, aka the "SAMI Format Parsing Vulnerability."
network
microsoft CWE-119
critical
9.3
2008-06-12 CVE-2008-0011 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Directx
Microsoft DirectX 8.1 through 9.0c, and DirectX on Microsoft XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008, does not properly perform MJPEG error checking, which allows remote attackers to execute arbitrary code via a crafted MJPEG stream in a (1) AVI or (2) ASF file, aka the "MJPEG Decoder Vulnerability."
network
microsoft CWE-119
critical
9.3
2007-12-12 CVE-2007-3901 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Directx
Stack-based buffer overflow in the DirectShow Synchronized Accessible Media Interchange (SAMI) parser in quartz.dll for Microsoft DirectX 7.0 through 10.0 allows remote attackers to execute arbitrary code via a crafted SAMI file.
network
microsoft CWE-119
8.5
2007-12-12 CVE-2007-3895 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Directx
Buffer overflow in Microsoft DirectShow in Microsoft DirectX 7.0 through 10.0 allows remote attackers to execute arbitrary code via a crafted (1) WAV or (2) AVI file.
network
microsoft CWE-119
critical
9.3