CVE-2025-32463
Sudo Local Command Injection Vulnerability
Description
Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.
INFO
Published Date :
June 30, 2025, 9:15 p.m.
Last Modified :
July 1, 2025, 8:15 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
6.0
Exploitability Score :
2.5
Public PoC/Exploit Available at Github
CVE-2025-32463 has a 15 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2025-32463
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
Dockerfile Shell
Exploit for Local Privilege Escalation in Sudo via Malicious nsswitch.conf with sudo -R. (CVE-2025-32463)
Python
None
Shell
Local Privilege Escalation to Root via Sudo chroot in Linux
chroot exploit linux lpe poc privelage-escalation scanner sudo tools ubuntu vulnerability
Shell
None
Shell
None
Dockerfile Shell
CVE-2025-32463 Proof of concept
Shell
None
Shell C
sudo Local Privilege Escalation CVE-2025-32463
Dockerfile Shell
自动抓取微信公众号安全漏洞文章,转换为Markdown格式并建立本地知识库,每日持续更新。本项目基于 [原版wxvl](https://github.com/20142995/wxvl) 进行扩展。
Python
监控Github最新网络安全相关的仓库...
cve cybersecurity github spider
Shell Python Nix
Config files for my GitHub profile.
config github-config
A variety of tech related news summarized regularly.
custom-elements gpt-4o html machine-learning progressive-web-app pwa web-components news-summarization
HTML Shell JavaScript
Lobsters
Shell JavaScript HTML
Drop-in sudo and pkexec replacement doing ssh root@localhost passing parameters like empty strings properly
sudo ssh security nosetuid nosuid sysadmin pkexec
Shell Roff
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-32463
vulnerability anywhere in the article.

-
Help Net Security
Sudo local privilege escalation vulnerabilities fixed (CVE-2025-32462, CVE-2025-32463)
If you haven’t recently updated the Sudo utility on your Linux box(es), you should do so now, to patch two local privilege escalation vulnerabilities (CVE-2025-32462, CVE-2025-32463) that have been di ... Read more

-
Cyber Security News
Linux Sudo chroot Vulnerability Enables Hackers to Elevate Privileges to Root
A critical security vulnerability in the widely used Linux Sudo utility has been disclosed, allowing any local unprivileged user to escalate privileges to root access. Summary1. CVE-2025-32463 affects ... Read more

-
Daily CyberSecurity
JetBrains YouTrack Price Hike: New Plans & Features Arrive October 1, 2025
JetBrains’ project management and issue tracking software, YouTrack, will undergo a price adjustment on October 1, 2025. According to JetBrains, the price increase is due to the existing pricing model ... Read more

-
Daily CyberSecurity
Critical Sudo Flaw (CVE-2025-32463, CVSS 9.3): Root Privilege Escalation & Host Bypass, PoC Available
In the world of Linux privilege management, Sudo reigns supreme. It’s the gatekeeper, the doorman, the bouncer of root-level access. But what happens when the bouncer hands over the keys to anyone who ... Read more
The following table lists the changes that have been made to the
CVE-2025-32463
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
Jul. 01, 2025
Action Type Old Value New Value Added Reference https://access.redhat.com/security/cve/cve-2025-32463 Added Reference https://bugs.gentoo.org/show_bug.cgi?id=CVE-2025-32463 Added Reference https://explore.alas.aws.amazon.com/CVE-2025-32463.html Added Reference https://security-tracker.debian.org/tracker/CVE-2025-32463 Added Reference https://ubuntu.com/security/notices/USN-7604-1 Added Reference https://www.suse.com/security/cve/CVE-2025-32463.html Added Reference https://www.suse.com/support/update/announcement/2025/suse-su-202502177-1/ -
New CVE Received by [email protected]
Jun. 30, 2025
Action Type Old Value New Value Added Description Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option. Added CVSS V3.1 AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H Added CWE CWE-829 Added Reference https://www.openwall.com/lists/oss-security/2025/06/30/3 Added Reference https://www.stratascale.com/vulnerability-alert-CVE-2025-32463-sudo-chroot Added Reference https://www.sudo.ws/releases/changelog/ Added Reference https://www.sudo.ws/security/advisories/
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2025-32463
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2025-32463
weaknesses.