9.3
CRITICAL
CVE-2025-32463
Sudo Local Command Injection Vulnerability
Description

Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.

INFO

Published Date :

June 30, 2025, 9:15 p.m.

Last Modified :

July 1, 2025, 8:15 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.5
Public PoC/Exploit Available at Github

CVE-2025-32463 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2025-32463 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sudo_project sudo

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Shell

Updated: 9 hours, 3 minutes ago
0 stars 0 fork 0 watcher
Born at : July 2, 2025, 2:29 p.m. This repo has been linked 1 different CVEs too.

Exploit for Local Privilege Escalation in Sudo via Malicious nsswitch.conf with sudo -R. (CVE-2025-32463)

Python

Updated: 11 hours, 34 minutes ago
0 stars 0 fork 0 watcher
Born at : July 2, 2025, 11:47 a.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 15 hours, 10 minutes ago
0 stars 0 fork 0 watcher
Born at : July 2, 2025, 8:53 a.m. This repo has been linked 1 different CVEs too.

Local Privilege Escalation to Root via Sudo chroot in Linux

chroot exploit linux lpe poc privelage-escalation scanner sudo tools ubuntu vulnerability

Shell

Updated: 8 hours, 13 minutes ago
6 stars 1 fork 1 watcher
Born at : July 2, 2025, 7:20 a.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 9 hours, 27 minutes ago
3 stars 0 fork 0 watcher
Born at : July 2, 2025, 1:57 a.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Shell

Updated: 11 hours, 30 minutes ago
1 stars 0 fork 0 watcher
Born at : July 1, 2025, 11:41 p.m. This repo has been linked 1 different CVEs too.

CVE-2025-32463 Proof of concept

Shell

Updated: 9 hours, 42 minutes ago
10 stars 3 fork 3 watcher
Born at : July 1, 2025, 1:48 p.m. This repo has been linked 1 different CVEs too.

None

Shell C

Updated: 18 hours, 12 minutes ago
1 stars 2 fork 2 watcher
Born at : July 1, 2025, 1:29 p.m. This repo has been linked 1 different CVEs too.

sudo Local Privilege Escalation CVE-2025-32463

Dockerfile Shell

Updated: 7 hours, 55 minutes ago
63 stars 14 fork 14 watcher
Born at : July 1, 2025, 11:26 a.m. This repo has been linked 1 different CVEs too.

自动抓取微信公众号安全漏洞文章,转换为Markdown格式并建立本地知识库,每日持续更新。本项目基于 [原版wxvl](https://github.com/20142995/wxvl) 进行扩展。

Python

Updated: 11 hours, 24 minutes ago
6 stars 0 fork 0 watcher
Born at : May 19, 2025, 4:32 a.m. This repo has been linked 5 different CVEs too.

监控Github最新网络安全相关的仓库...

cve cybersecurity github spider

Shell Python Nix

Updated: 8 hours, 19 minutes ago
7 stars 3 fork 3 watcher
Born at : May 9, 2025, 2:29 p.m. This repo has been linked 37 different CVEs too.

Config files for my GitHub profile.

config github-config

Updated: 17 hours, 53 minutes ago
0 stars 0 fork 0 watcher
Born at : March 21, 2025, 5:46 a.m. This repo has been linked 1 different CVEs too.

A variety of tech related news summarized regularly.

custom-elements gpt-4o html machine-learning progressive-web-app pwa web-components news-summarization

HTML Shell JavaScript

Updated: 10 hours, 43 minutes ago
2 stars 1 fork 1 watcher
Born at : Jan. 25, 2025, 1:42 a.m. This repo has been linked 1 different CVEs too.

Lobsters

Shell JavaScript HTML

Updated: 1 day ago
4 stars 0 fork 0 watcher
Born at : Sept. 19, 2022, 3:08 a.m. This repo has been linked 1 different CVEs too.

Drop-in sudo and pkexec replacement doing ssh root@localhost passing parameters like empty strings properly

sudo ssh security nosetuid nosuid sysadmin pkexec

Shell Roff

Updated: 1 day, 11 hours ago
0 stars 0 fork 0 watcher
Born at : Jan. 29, 2021, 2:28 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-32463 vulnerability anywhere in the article.

  • Help Net Security
Sudo local privilege escalation vulnerabilities fixed (CVE-2025-32462, CVE-2025-32463)

If you haven’t recently updated the Sudo utility on your Linux box(es), you should do so now, to patch two local privilege escalation vulnerabilities (CVE-2025-32462, CVE-2025-32463) that have been di ... Read more

Published Date: Jul 01, 2025 (1 day, 11 hours ago)
  • Cyber Security News
Linux Sudo chroot Vulnerability Enables Hackers to Elevate Privileges to Root

A critical security vulnerability in the widely used Linux Sudo utility has been disclosed, allowing any local unprivileged user to escalate privileges to root access. Summary1. CVE-2025-32463 affects ... Read more

Published Date: Jul 01, 2025 (1 day, 17 hours ago)
  • Daily CyberSecurity
JetBrains YouTrack Price Hike: New Plans & Features Arrive October 1, 2025

JetBrains’ project management and issue tracking software, YouTrack, will undergo a price adjustment on October 1, 2025. According to JetBrains, the price increase is due to the existing pricing model ... Read more

Published Date: Jul 01, 2025 (1 day, 21 hours ago)
  • Daily CyberSecurity
Critical Sudo Flaw (CVE-2025-32463, CVSS 9.3): Root Privilege Escalation & Host Bypass, PoC Available

In the world of Linux privilege management, Sudo reigns supreme. It’s the gatekeeper, the doorman, the bouncer of root-level access. But what happens when the bouncer hands over the keys to anyone who ... Read more

Published Date: Jul 01, 2025 (1 day, 21 hours ago)

The following table lists the changes that have been made to the CVE-2025-32463 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 01, 2025

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/security/cve/cve-2025-32463
    Added Reference https://bugs.gentoo.org/show_bug.cgi?id=CVE-2025-32463
    Added Reference https://explore.alas.aws.amazon.com/CVE-2025-32463.html
    Added Reference https://security-tracker.debian.org/tracker/CVE-2025-32463
    Added Reference https://ubuntu.com/security/notices/USN-7604-1
    Added Reference https://www.suse.com/security/cve/CVE-2025-32463.html
    Added Reference https://www.suse.com/support/update/announcement/2025/suse-su-202502177-1/
  • New CVE Received by [email protected]

    Jun. 30, 2025

    Action Type Old Value New Value
    Added Description Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.
    Added CVSS V3.1 AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CWE CWE-829
    Added Reference https://www.openwall.com/lists/oss-security/2025/06/30/3
    Added Reference https://www.stratascale.com/vulnerability-alert-CVE-2025-32463-sudo-chroot
    Added Reference https://www.sudo.ws/releases/changelog/
    Added Reference https://www.sudo.ws/security/advisories/
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
© cvefeed.io
Latest DB Update: Jul. 03, 2025 0:10