Vulnerabilities > Microsoft > Directx > 8.1b

DATE CVE VULNERABILITY TITLE RISK
2009-05-29 CVE-2009-1537 Remote Code Execution vulnerability in Microsoft DirectX DirectShow QuickTime Video
Unspecified vulnerability in the QuickTime Movie Parser Filter in quartz.dll in DirectShow in Microsoft DirectX 7.0 through 9.0c on Windows 2000 SP4, Windows XP SP2 and SP3, and Windows Server 2003 SP2 allows remote attackers to execute arbitrary code via a crafted QuickTime media file, as exploited in the wild in May 2009, aka "DirectX NULL Byte Overwrite Vulnerability." Per: http://www.microsoft.com/technet/security/advisory/971778.mspx "Microsoft is aware of limited, active attacks that use this exploit code.
network
microsoft
critical
9.3
2007-12-12 CVE-2007-3901 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Directx
Stack-based buffer overflow in the DirectShow Synchronized Accessible Media Interchange (SAMI) parser in quartz.dll for Microsoft DirectX 7.0 through 10.0 allows remote attackers to execute arbitrary code via a crafted SAMI file.
network
microsoft CWE-119
8.5
2004-08-06 CVE-2004-0202 Remote Malformed Packet Denial Of Service vulnerability in Microsoft DirectX DirectPlay
IDirectPlay4 Application Programming Interface (API) of Microsoft DirectPlay 7.0a thru 9.0b, as used in Windows Server 2003 and earlier allows remote attackers to cause a denial of service (application crash) via a malformed packet.
network
low complexity
microsoft
5.0