Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.
https://www.sudo.ws/security/advisories/chroot_bug/
https://www.stratascale.com/vulnerability-alert-CVE-2025-32463-sudo-chroot
https://www.suse.com/support/update/announcement/2025/suse-su-202502177-1/
https://www.suse.com/security/cve/CVE-2025-32463.html
https://www.sudo.ws/security/advisories/
https://www.sudo.ws/releases/changelog/
https://www.openwall.com/lists/oss-security/2025/06/30/3
https://ubuntu.com/security/notices/USN-7604-1
https://security-tracker.debian.org/tracker/CVE-2025-32463
https://explore.alas.aws.amazon.com/CVE-2025-32463.html
Published: 2025-06-30
Updated: 2025-07-01
Base Score: 7.2
Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C
Severity: High
Base Score: 9.3
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Severity: Critical
EPSS: 0.00012
Tenable Research has classified this CVE under the following Vulnerability Watch classification, which includes active and historical (inactive) classifications. You can learn more about these classifications on our blog.
Vulnerability Being Monitored