CVE-2022-2447

A flaw was found in Keystone. There is a time lag (up to one hour in a default configuration) between when security policy says a token should be revoked from when it is actually revoked. This could allow a remote administrator to secretly maintain access for longer than expected.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2105419 Exploit Issue Tracking Vendor Advisory
https://access.redhat.com/security/cve/CVE-2022-2447 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:openstack:keystone:-:*:*:*:*:*:*:*
OR cpe:2.3:a:redhat:openstack:16.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:16.2:-:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:quay:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack_platform:16.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack_platform:16.2:*:*:*:*:*:*:*

Information

Published : 2022-09-01 14:15

Updated : 2022-09-30 19:29


NVD link : CVE-2022-2447

Mitre link : CVE-2022-2447


JSON object : View

CWE
CWE-672

Operation on a Resource after Expiration or Release

Advertisement

dedicated server usa

Products Affected

openstack

  • keystone

redhat

  • openstack_platform
  • openstack
  • quay
  • storage