CVE-2015-10067

A vulnerability was found in oznetmaster SSharpSmartThreadPool. It has been classified as problematic. This affects an unknown part of the file SSharpSmartThreadPool/SmartThreadPool.cs. The manipulation leads to race condition within a thread. The complexity of an attack is rather high. The exploitability is told to be difficult. The patch is named 0e58073c831093aad75e077962e9fb55cad0dc5f. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218463.
References
Link Resource
https://github.com/oznetmaster/SSharpSmartThreadPool/commit/0e58073c831093aad75e077962e9fb55cad0dc5f Patch Third Party Advisory
https://vuldb.com/?ctiid.218463 Permissions Required Third Party Advisory
https://vuldb.com/?id.218463 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ssharpsmartthreadpool_project:ssharpsmartthreadpool:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:16

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en oznetmaster SSharpSmartThreadPool. Ha sido clasificada como problemática. Esto afecta a una parte desconocida del archivo SSharpSmartThreadPool/SmartThreadPool.cs. La manipulación conduce a una condición de ejecución dentro de un hilo. La complejidad de un ataque es bastante alta. Se dice que la explotabilidad es difícil. El parche se llama 0e58073c831093aad75e077962e9fb55cad0dc5f. Se recomienda aplicar un parche para solucionar este problema. El identificador asociado de esta vulnerabilidad es VDB-218463.

20 Oct 2023, 09:15

Type Values Removed Values Added
Summary A vulnerability was found in oznetmaster SSharpSmartThreadPool. It has been classified as problematic. This affects an unknown part of the file SSharpSmartThreadPool/SmartThreadPool.cs. The manipulation leads to race condition within a thread. The name of the patch is 0e58073c831093aad75e077962e9fb55cad0dc5f. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218463. A vulnerability was found in oznetmaster SSharpSmartThreadPool. It has been classified as problematic. This affects an unknown part of the file SSharpSmartThreadPool/SmartThreadPool.cs. The manipulation leads to race condition within a thread. The complexity of an attack is rather high. The exploitability is told to be difficult. The patch is named 0e58073c831093aad75e077962e9fb55cad0dc5f. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218463.

25 Jan 2023, 17:42

Type Values Removed Values Added
CPE cpe:2.3:a:ssharpsmartthreadpool_project:ssharpsmartthreadpool:*:*:*:*:*:*:*:*
First Time Ssharpsmartthreadpool Project
Ssharpsmartthreadpool Project ssharpsmartthreadpool
CWE CWE-366 CWE-362
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.1
References (MISC) https://github.com/oznetmaster/SSharpSmartThreadPool/commit/0e58073c831093aad75e077962e9fb55cad0dc5f - (MISC) https://github.com/oznetmaster/SSharpSmartThreadPool/commit/0e58073c831093aad75e077962e9fb55cad0dc5f - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.218463 - (MISC) https://vuldb.com/?ctiid.218463 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.218463 - (MISC) https://vuldb.com/?id.218463 - Permissions Required, Third Party Advisory

18 Jan 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-18 01:15

Updated : 2024-04-11 00:53


NVD link : CVE-2015-10067

Mitre link : CVE-2015-10067

CVE.ORG link : CVE-2015-10067


JSON object : View

Products Affected

ssharpsmartthreadpool_project

  • ssharpsmartthreadpool
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-366

Race Condition within a Thread