Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
History
22 Jul 2025, 15:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
19 Jul 2025, 03:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
18 Jul 2025, 17:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
17 Jul 2025, 15:56
Type | Values Removed | Values Added |
---|---|---|
References | () https://access.redhat.com/security/cve/cve-2025-32463 - Third Party Advisory | |
References | () https://bugs.gentoo.org/show_bug.cgi?id=CVE-2025-32463 - Issue Tracking, Third Party Advisory | |
References | () https://explore.alas.aws.amazon.com/CVE-2025-32463.html - Third Party Advisory | |
References | () https://security-tracker.debian.org/tracker/CVE-2025-32463 - Third Party Advisory | |
References | () https://ubuntu.com/security/notices/USN-7604-1 - Third Party Advisory | |
References | () https://www.openwall.com/lists/oss-security/2025/06/30/3 - Third Party Advisory | |
References | () https://www.secpod.com/blog/sudo-lpe-vulnerabilities-resolved-what-you-need-to-know-about-cve-2025-32462-and-cve-2025-32463/ - Exploit, Third Party Advisory | |
References | () https://www.stratascale.com/vulnerability-alert-CVE-2025-32463-sudo-chroot - Exploit, Third Party Advisory | |
References | () https://www.sudo.ws/releases/changelog/ - Release Notes | |
References | () https://www.sudo.ws/security/advisories/ - Vendor Advisory | |
References | () https://www.suse.com/security/cve/CVE-2025-32463.html - Third Party Advisory | |
References | () https://www.suse.com/support/update/announcement/2025/suse-su-202502177-1/ - Third Party Advisory | |
CPE | cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp6:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:10.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:13.0:*:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp6:*:*:*:*:*:* cpe:2.3:a:sudo_project:sudo:1.9.17:-:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* cpe:2.3:o:opensuse:leap:15.6:*:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_desktop:15:sp7:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:24.10:*:*:*:-:*:*:* cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp7:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:* cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp2:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:25.04:*:*:*:-:*:*:* cpe:2.3:o:canonical:ubuntu_linux:24.04:*:*:*:lts:*:*:* cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp7:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_desktop:15:sp6:*:*:*:*:*:* |
|
First Time |
Sudo Project
Suse Redhat enterprise Linux Sudo Project sudo Debian Canonical Opensuse Opensuse leap Redhat Suse linux Enterprise Desktop Suse linux Enterprise Server For Sap Suse linux Enterprise Real Time Debian debian Linux Canonical ubuntu Linux |
09 Jul 2025, 18:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2025-06-30 21:15
Updated : 2025-07-22 15:15
NVD link : CVE-2025-32463
Mitre link : CVE-2025-32463
CVE.ORG link : CVE-2025-32463
JSON object : View
Products Affected
opensuse
- leap
redhat
- enterprise_linux
canonical
- ubuntu_linux
suse
- linux_enterprise_desktop
- linux_enterprise_server_for_sap
- linux_enterprise_real_time
sudo_project
- sudo
debian
- debian_linux
CWE
CWE-829
Inclusion of Functionality from Untrusted Control Sphere