PT-2025-27466 · Sudo +4 · Sudo +4

Rich Mirch

·

Published

2025-06-30

·

Updated

2025-08-01

·

CVE-2025-32463

CVSS v3.1
9.3
VectorAV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

## Vulnerability Report

**Name of the Vulnerable Software and Affected Versions:** Sudo versions 1.9.14 through 1.9.17

**Description:**

This vulnerability allows local users to obtain root access because `/etc/nsswitch.conf` from a user-controlled directory is used with the `--chroot` option. An attacker can leverage the `--chroot` option to run arbitrary commands as root, even if they are not listed in the sudoers file. The vulnerability exists because `sudo` improperly handles the `/etc/nsswitch.conf` file when the `--chroot` option is used, allowing an attacker to inject malicious configurations. A proof-of-concept (PoC) exploit is available. This vulnerability affects many Linux distributions, including Ubuntu and Fedora.

**Recommendations:**

Update to sudo version 1.9.17p1 or later.

Exploit

Fix

LPE

Weakness Enumeration

Related Identifiers

ALSA-2025:11537
ALT-PU-2025-8851
ALT-PU-2025-8863
BDU:2025-07765
CVE-2025-32463
MGASA-2025-0213
ROSA-SA-2025-2905
SUSE-SU-2025:02177-1
USN-7604-1

Affected Products

Alt Linux
Linuxmint
Red Os
Sudo
Ubuntu