
Cloud Vulnerability DB
A community-led vulnerabilities database
CVE-2022-32250 is a use-after-free vulnerability discovered in the Linux kernel's netfilter subsystem (net/netfilter/nftablesapi.c) through version 5.18.1. The vulnerability allows a local user with the ability to create user/net namespaces to escalate privileges to root due to an incorrect NFTSTATEFULEXPR check. The issue was discovered by Aaron Adams and fixed in May 2022 through commit 520778042ccca019f3ffa136dd0ca565c486cedd (Kernel Commit).
The vulnerability stems from a failure to properly clean up when a lookup or dynset expression is encountered as a subexpression of a NFTMSGNEWSET command. The nftexprinit() function calls expr->ops->init() first, then checks for NFTSTATEFULEXPR, which allows initialization of non-stateful lookup expressions pointing to a set. This leads to a use-after-free condition since the set is not properly detached from the set->binding. The issue affects multiple expressions, including lookup and dynset expressions. The CVSS v3.1 base score is 7.8 (HIGH) with vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H (NVD).
Successful exploitation of this vulnerability allows a local attacker to escalate privileges to root, potentially leading to complete system compromise. The vulnerability can also be used to cause denial of service through system crashes or memory corruption (Security Online).
The primary mitigation is to update the Linux kernel to a patched version. For systems that cannot be immediately updated, a temporary workaround is to disable the ability for unprivileged users to create namespaces by setting: sysctl -w kernel.unprivilegedusernsclone=0 (Ubuntu Security).
The vulnerability received significant attention from the security community due to its high impact and relatively easy exploitability. Multiple security researchers have published detailed technical analyses and proof-of-concept exploits. Major Linux distributions quickly released patches, including Red Hat, Debian, and Ubuntu (Red Hat Bugzilla).
Source: This report was generated using AI
Free Vulnerability Assessment
Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.
Get a personalized demo
"Best User Experience I have ever seen, provides full visibility to cloud workloads."
"Wiz provides a single pane of glass to see what is going on in our cloud environments."
"We know that if Wiz identifies something as critical, it actually is."