CVE-2025-32463

Published Jun 30, 2025

Last updated 2 days ago

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-32463 is a vulnerability that affects Sudo versions 1.9.14 to 1.9.17 inclusive. It allows a local user to gain root access. This is possible because the `/etc/nsswitch.conf` file from a user-controlled directory is used with the `--chroot` option. An attacker can exploit this vulnerability by using Sudo's `-R` or `--chroot` option to execute arbitrary commands as root, even if they are not listed in the `sudoers` file. The vulnerability was fixed in Sudo version 1.9.17p1.

Description
Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.
Source
cve@mitre.org
NVD status
Analyzed
Products
sudo, ubuntu_linux, debian_linux, leap, enterprise_linux, linux_enterprise_desktop, linux_enterprise_real_time, linux_enterprise_server_for_sap

Insights

Analysis from the Intruder Security Team
Published Jul 2, 2025 Updated Jul 2, 2025

This is a serious local privilege escalation vulnerability in the sudo tool, which is present on most Unix systems. You should update this as soon as possible if your version is less than 1.9.14.

Exploiting this vulnerability requires an attacker to have access to the machine already - so it's most serious in environments where lower-privileged users routinely have access to systems. However, all vulnerable systems should be patched.

Risk scores

CVSS 3.1

Type
Primary
Base score
7.8
Impact score
5.9
Exploitability score
1.8
Vector string
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

Known exploits

Data from CISA

Vulnerability name
Sudo Inclusion of Functionality from Untrusted Control Sphere Vulnerability
Exploit added on
Sep 29, 2025
Exploit action due
Oct 20, 2025
Required action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Weaknesses

cve@mitre.org
CWE-829

Social media

Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.

Hype score

3

  1. CISA: Critical Sudo Flaw CVE-2025-32463 Requires Immediate Action #Security #Linux https://t.co/ajYigeMpsf

    @gnoppixlinux

    2 Oct 2025

    8 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. CVE of the Week 🐿️⚡️ A high-severity vulnerability, CVE-2025-32463, has been identified in Sudo 🥪. This flaw lets a local attacker abuse sudo --chroot so that a user-controlled /etc/nsswitch.conf is used inside the chroot, enabling privilege escalation to root. ⚠

    @vicariusltd

    2 Oct 2025

    26 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. 🛡️ Cyber Threat Digest – 2025-10-02 KEV: CVE-2025-32463 — Sudo Inclusion of Functionality NVD: CVE-2025-41421 — Improper handling of symbolic News: Android spyware campaigns impersonate Signal and… #cybersecurity #infosec #CVE More: https://t.co/J1fpKfnDnv

    @dpharristech

    2 Oct 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. Sudo has released a security update to address a critical vulnerability (CVE-2025-32463) in its Sudo command-line utility versions 1.9.14 to 1.9.17. Read more: https://t.co/JRZpvnvo3F https://t.co/lt5Vqk2J8R

    @CSAsingapore

    2 Oct 2025

    216 Impressions

    4 Retweets

    4 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. sudoは「Super Userの名のもとに命じる」という意味で、誰にでも使えるものではないが、使えると何でも出来てしまう、かなり強い詠唱方法。 米CISA、Sudoの重大な脆弱性について警告を発出 LinuxおよびUnixシス

    @NSaito_tokyo

    2 Oct 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. CISA alerta sobre falha crítica no comando "sudo" do Linux explorada em ataques: a vulnerabilidade CVE-2025-32463 permite a execução de comandos com privilégios de root utilizando a opção -R (--chroot), mesmo que o usuário nã... Leia mais em: https://t.co/SVBiKZI5Fj

    @YuriBigSur

    1 Oct 2025

    37 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. 🛡️ Cyber Threat Digest – 2025-10-01 KEV: CVE-2025-32463 — Sudo Inclusion of Functionality NVD: CVE-2025-34217 — Vasion Print formerly PrinterLogic News: Microsoft: Media Creation Tool broken on… #cybersecurity #infosec #CVE More: https://t.co/J1fpKfnDnv

    @dpharristech

    1 Oct 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. 🚨 CISA added CVE-2025-32463, a critical sudo flaw (CVSS 9.3) to Known Exploited Vulnerabilities. Vulnerable to local attackers on sudo <1.9.17p1 using --chroot for root access. Federal agencies to patch by Oct 20; all update sudo to

    @bigmacd16684

    1 Oct 2025

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. 🚨 CISA alerta: falha crítica no sudo (CVE-2025-32463) permite escalada a root via -R/--chroot em sudo 1.9.14–1.9.17 — atualize para 1.9.17p1 ou aplique mitigação. Órgãos federais têm até 20/10. #infosec #linux https://t.co/cBS90Q8x7a

    @EloViral

    1 Oct 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  10. 🚨 #CISA warns: CVE-2025-32463 in sudo actively exploited. Affects sudo 1.9.14–1.9.17 on #Linux. Escalates local user → root via --chroot + NSS. ⚠️ Patch to 1.9.17p1+ now. Hunt for “CHROOT=” in syslog. 🔗: https://t.co/HevKFKOY4K

    @socradar

    1 Oct 2025

    175 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  11. 🗞️ @CISACyber has added a critical vulnerability in the Sudo utility to its Known Exploited Vulnerabilities (KEV) catalog, indicating that it is actively being exploited. The flaw (CVE-2025-32463) could allow a local attacker to gain root privileges on Linux and Unix-like sy

    @gossy_84

    1 Oct 2025

    139 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  12. 🚨 CVE-2025-32463: vulnerabilidad crítica en sudo 👉 Escalada local a ROOT en Linux/macOS ⚠️ Exploit ya en circulación ✅ Actualiza a 1.9.17p1 💼 En MMarcoSeguridad y CiberseguridadOnline24h te ayudamos a protegerte 24/7 #Ciberseguridad #Linux #Sudo #CVE202532463 htt

    @MMarcoSeguridad

    1 Oct 2025

    41 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. URGENT PATCH! CISA KEV ALERT! The critical Linux Sudo Flaw (CVE-2025-32463) has been added to the Known Exploited Vulnerabilities catalog. Attackers are gaining Local Privilege Escalation to Root right now. Read the full report on - https://t.co/X7MvTkTzey https://t.co/OucOt0R7PT

    @Iambivash007

    1 Oct 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. Sudoの脆弱性 CVE-2025-32463 chrootを使った権限昇格 CVSS:7.8(v3) 7月に公開された脆弱性が悪用ありとしてKVEに載ったもの。PoCコードが出ており、非常に簡単に悪用が可能。 ただし対象バージョンは狭く、RHELなら10以

    @GenKa_232

    1 Oct 2025

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  15. CISAが警告するLinuxとUnixのSudoに関する重大な脆弱性(CVE-2025-32463) https://t.co/JmJkra4tYd #Security #セキュリティー #ニュース

    @SecureShield_

    1 Oct 2025

    55 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. CISA ha alertado sobre la explotación activa de la vulnerabilidad CVE-2025-32463 en Sudo, permitiendo a atacantes locales sin privilegios escalar a root. El fallo ya cuenta con parches disponibles y ha sido incluido en el catálogo de amenazas activas. https://t.co/drX8LGnCas h

    @DerechodelaRed

    30 Sept 2025

    1207 Impressions

    9 Retweets

    11 Likes

    4 Bookmarks

    0 Replies

    0 Quotes

  17. CISA ALERT: IMMEDIATE PATCH! The actively exploited Sudo 'Chroot to Root' Flaw (CVE-2025-32463) grants unauthorized escalation to root privileges on Linux systems. If you run Sudo, you are exposed right now. Read full report on - https://t.co/j4tJ2JZNRZ https://t.co/nPddaj4vna

    @Iambivash007

    30 Sept 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. CISA warns of critical Linux Sudo flaw exploited in attacks Hackers are actively exploiting a critical vulnerability (CVE-2025-32463) in the sudo package that enables the… https://t.co/xugThCupAL https://t.co/DeGES4HX2i

    @DConsultinguk

    30 Sept 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. 🛡️ Cyber Threat Digest – 2025-09-30 KEV: CVE-2025-32463 — Sudo Inclusion of Functionality NVD: CVE-2025-57428 — Default credentials in Italy News: Microsoft fixes Windows DRM video playback… #cybersecurity #infosec #CVE More: https://t.co/J1fpKfnDnv

    @dpharristech

    30 Sept 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. CISA adds CVE-2025-32463 to its KEV list—this critical Sudo flaw lets local attackers run commands as root via the --chroot option, even without sudoers permissions. Patch before Oct 20. 🛠️🐧 #SudoExploit #CISAWarning https://t.co/xPevI4oU7w

    @manuelbissey

    30 Sept 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. La CISA alerte sur une vulnérabilité critique affectant SUDO et activement exploitée (CVE-2025-32463 / score CVSS : 9,3) https://t.co/zr7qdqq7xd

    @bluetouff

    30 Sept 2025

    3867 Impressions

    19 Retweets

    20 Likes

    3 Bookmarks

    5 Replies

    0 Quotes

  22. GitHub - pr0v3rbs/CVE-2025-32463_chwoot: Escalation of Privilege to the root through sudo binary with chroot option. CVE-2025-32463 https://t.co/8km6uENFlY

    @akaclandestine

    30 Sept 2025

    1373 Impressions

    4 Retweets

    15 Likes

    13 Bookmarks

    0 Replies

    0 Quotes

  23. 🚨 CISA warns: critical Sudo flaw under active attack #CISA added CVE-2025-32463 (CVSS 9.3) to its known exploited list. The bug lets local users exploit sudo’s “-R” (chroot) to run root commands - even if absent in sudoers. Patch before Oct 20 to limit damage. #ransom

    @ransomnews

    30 Sept 2025

    279 Impressions

    0 Retweets

    5 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. 米CISAはLinux系で使われるSudoに存在する重大脆弱性CVE-2025-32463を「既知の悪用脆弱性(KEV)」カタログに追加。sudoの-Rオプション処理に起因し、sudoersに記載されていなくてもローカル攻撃者がroot権限で任意コ

    @yousukezan

    30 Sept 2025

    10216 Impressions

    36 Retweets

    101 Likes

    51 Bookmarks

    0 Replies

    0 Quotes

  25. CVE-2025-32463 (gravedad critica 9.3) CISA, alerto de esta nueva vuln crítica, de escalado de privilegios en local Linux, a través de la opción -R (--chroot) #sudo, versiones anteriores a 1.9.17p1, permite a los usuarios locales obtener acceso root https://t.co/WxYHC3H9nz

    @antonio_taboada

    30 Sept 2025

    15 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  26. 🚨 A critical flaw in Sudo (CVE-2025-32463) could expose your Linux systems to root access! With a CVSS score of 9.3, this is a serious risk for enterprises! ⚠️ #Cybersecurity #Linux https://t.co/kMWmd9p3kf

    @Cyb3r_5wift

    30 Sept 2025

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. CISA warns of a critical Sudo flaw (CVE-2025-32463) actively exploited in Linux & Unix systems. Update now! 🚨 https://t.co/mVXds67QgL #Sudo #LinuxSecurity #Cybersecurity #CISA #Vulnerability

    @0xT3chn0m4nc3r

    30 Sept 2025

    13 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  28. 📌 أصدرت وكالة الأمن السيبراني الأميركية (CISA) تحذيرًا بشأن ثغرة حرجة في أداة سدو المستخدمة في أنظمة لينكس واليونيكس، والتي تم إضافتها إلى قائمة الثغرات ا

    @Cybercachear

    30 Sept 2025

    64 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  29. 🚨 Linux/Unix alert: CISA just flagged a critical Sudo flaw (CVE-2025-32463, CVSS 9.3) now exploited in the wild. Attackers can hijack sudo’s --chroot option to run arbitrary commands as root—even if not in sudoers. Details → https://t.co/GByY6lByWs

    @TheHackersNews

    30 Sept 2025

    82288 Impressions

    146 Retweets

    393 Likes

    156 Bookmarks

    17 Replies

    17 Quotes

  30. Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2025-32463 #Sudo Inclusion of Functionality from Untrusted Control Sphere Vulnerability https://t.co/CGzkn4jZFk

    @ScyScan

    29 Sept 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. 📌CVE-2025-32463 -Local Privilege Escalation Vulnerability in Sudo📌 -In the article below, I explained how CVE-2025-32463 can be easily exploited using a vulnerability in the sudo version, along with a POC file. #BugBounty #CyberSecurity https://t.co/u6tjNlsz9R

    @NullSecurityX

    29 Sept 2025

    20373 Impressions

    93 Retweets

    424 Likes

    165 Bookmarks

    4 Replies

    1 Quote

  32. #Linux #VulnerabilityReport Critical Sudo Flaw (CVE-2025-32463, CVSS 9.3): Root Privilege Escalation & Host Bypass, PoC Available https://t.co/USDDjcxsUR

    @Komodosec

    6 Aug 2025

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  33. 🎧 New Episode: MALFUNKT1ON RADIO | EP03 – Sudo Secrets CVE-2025-32463 cracked open privilege escalation. We break it down, attacker-style. 🔗 Listen now: https://t.co/UpyeiZFril #OffSec #SudoExploit #CVE202532463 #RedTeam #Infosec #GodAccessLabs #Malfunkt1onRadio

    @GodAccessHQ

    6 Aug 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  34. I just performed a fresh offline install of Ubuntu Desktop 24.04.2, deliberately preventing any automatic updates during setup. Shortly after logging in, I discovered that my VM was vulnerable to CVE-2025-32463, a local privilege escalation flaw in sudo. https://t.co/fQE7uHdQZm

    @_Karrab

    31 Jul 2025

    85 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  35. 🚨 CRITICAL sudo flaws in #Mageia 9: CVE-2025-32463: Local → root escalation CVE-2025-32462: Unauthorized command execution ✅ Patch: sudo-1.9.17p1 ✅ Verify: sudo --version Read more: 👉https://t.co/SZmcNj2Pbr https://t.co/qPyhHjTAe1

    @Cezar_H_Linux

    26 Jul 2025

    37 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. 🚨 ATENÇÃO 🚨 CHWOOT (CVE-2025-32463) explodiu nos radares: falha CRÍTICA no Sudo permite escalonamento para root via --chroot. ⚡ RESUMO DA AMEAÇA: - O que?: Vulnerabilidade no `sudo -R` que usa `/etc/nsswitch.conf` de diretório controlado pelo usuário. - Gr

    @romildothuf

    24 Jul 2025

    34 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  37. [Research] CVE-2025-32463 Into the 'sudo -R' https://t.co/6UwoOp47aT Hello, I'm poosic. This is my first research post! I've summarized the questions I had while analyzing the CVE-2025-32463: ‘sudo -R’ LPE vulnerability and my analysis of it! I hope it will be helpful for

    @hackyboiz

    21 Jul 2025

    2964 Impressions

    13 Retweets

    38 Likes

    8 Bookmarks

    0 Replies

    0 Quotes

  38. This is a PoC for CVE-2025-32463 — a local privilege escalation to root via sudo. What makes this PoC special is that it doesn’t require gcc to be installed on the target system — just clone and run! https://t.co/f9nVNLW7Mb https://t.co/N1pOrfCSI9

    @_Karrab

    20 Jul 2025

    50 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  39. CVE-2025-32463 Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option. Github link: https://t.co/87wTMhHxJY

    @PoC_in_Github

    19 Jul 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. CVE-2025-32463 Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option. Github link: https://t.co/piU9vS6Gyo

    @PoC_in_Github

    19 Jul 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  41. CVE-2025-32463在Sudo v1.9.14(2023年6月)中引入(https://t.co/C8QW2WVgLW),在使用chroot功能时,更新了命令匹配处理代码。本文漏洞分析的sudo代码 commit 为: cb3355e9d4f66db642b9c0e9151423762504339b telegram 黑客技术联系:https://t.co/

    @CherylTarin2

    16 Jul 2025

    1581 Impressions

    0 Retweets

    11 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. #github pr0v3rbs/CVE-2025-32463_chwoot Stars: 260 Language: #Shell https://t.co/klaZn40E9g

    @githubgod

    16 Jul 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  43. تایپک های مهم که شاید از دست داده باشین - باگ Sudo به شدت خطرناک هست CVE-2025-32463 رو مطالعه کنید. - یک Termius که به تروجان آلوده هست برای Mac اومده که رو لینک زیر بیشتر ت

    @alisalehiman

    15 Jul 2025

    124 Impressions

    0 Retweets

    6 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. CVE-2025-32463 - Critical Sudo Vulnerability Patch now: → Update to sudo v1.9.17p1 → Rebuild affected base images → Audit for unusual sudoedit usage → Harden privilege boundaries with AppArmor or SELinux https://t.co/jxlQp8QWSa

    @ArnabRaha57

    15 Jul 2025

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  45. Sudo local privilege escalation vulnerabilities fixed (CVE-2025-32462, CVE-2025-32463) https://t.co/2424MrGTM7

    @linuxtoday

    14 Jul 2025

    3294 Impressions

    7 Retweets

    34 Likes

    2 Bookmarks

    1 Reply

    0 Quotes

  46. Breaking Out with chroot: CVE-2025-32463 in Sudo Just published a write-up on a newly disclosed local privilege escalation in sudo -R. Abuse chroot, hijack nsswitch, and get root 🪓👀 🔗 https://t.co/zt6tklifRB #Linux #ExploitDev #Sudo #CVE2025 #Infosec

    @vipa0z

    13 Jul 2025

    0 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  47. [1day1line] CVE-2025-32463: Local Privilege Escalation via chroot in sudo https://t.co/APo2gvYtaY Today’s 1day1line covers a local privilege escalation (LPE) vulnerability caused by the use of chroot in sudo.

    @hackyboiz

    12 Jul 2025

    727 Impressions

    4 Retweets

    12 Likes

    3 Bookmarks

    0 Replies

    0 Quotes

  48. CVE-2025-32463 no Sudo permitia escalada rodando sudo com opção --chroot em diretório controlado; parsing de nsswitch.conf era vulnerável e carregava configuração de chroot arbitrária, dando root ao usuário local.

    @hashtagsec

    11 Jul 2025

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  49. https://t.co/nwqY1oM0VR Critical vulnerability in Linux tool sudo The critical security vulnerability CVE-2025-32463 affects the UNIX and Linux tool sudo and allows local, unprivileged users to gain root privileges. The Stratascale Cyber ​​Research Unit (CRU) team discovere

    @B2bCyber

    10 Jul 2025

    51 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  50. I did a Yocto Project/OE recipe as a proof of concept for CVE-2025-32463, or "sudo chroot". Yocto cve-check does not detect this CVE! https://t.co/pcX484QA4S #YoctoProject #OpenEmbedded #CVE2025 #EmbeddedLinux #LinuxDevelopment #SecurityResearch #CVECheck #SoftwareSecurity http

    @ReliableEmbSys

    10 Jul 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations