PT-2025-27466 · Sudo +5 · Sudo +5

Rich Mirch

·

Published

2025-06-30

·

Updated

2025-09-30

·

CVE-2025-32463

CVSS v3.1
9.3
VectorAV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Name of the Vulnerable Software and Affected Versions:
Sudo versions 1.9.14 through 1.9.17
Description:
Sudo versions 1.9.14 through 1.9.17 are vulnerable to a local privilege escalation. An attacker can leverage the --chroot option to gain root access by manipulating the /etc/nsswitch.conf file within a user-controlled directory. This allows the attacker to execute arbitrary commands with root privileges. A proof-of-concept (PoC) exploit is publicly available. This vulnerability affects various Linux distributions, including Ubuntu and Fedora. The vulnerability stems from improper handling of the /etc/nsswitch.conf file when using the --chroot option.
Recommendations:
Update Sudo to version 1.9.17p1 or later. Rebuild affected base images. Audit for unusual sudoedit usage. Harden privilege boundaries with AppArmor or SELinux.

Exploit

Fix

LPE

Weakness Enumeration

Related Identifiers

ALSA-2025:11537
ALT-PU-2025-8851
ALT-PU-2025-8863
BDU:2025-07765
CVE-2025-32463
MGASA-2025-0213
OESA-2025-1735
OESA-2025-1736
OESA-2025-1759
ROSA-SA-2025-2905
SUSE-SU-2025:02177-1
SUSE-SU-2025_02177-1
USN-7604-1

Affected Products

Alt Linux
Linuxmint
Red Os
Sudo
Suse
Ubuntu