Article Details
Scrape Timestamp (UTC): 2025-09-30 05:44:38.363
Source: https://thehackernews.com/2025/09/cisa-sounds-alarm-on-critical-sudo-flaw.html
Original Article Text
Click to Toggle View
CISA Sounds Alarm on Critical Sudo Flaw Actively Exploited in Linux and Unix Systems. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a critical security flaw impacting the Sudo command-line utility for Linux and Unix-like operating systems to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The vulnerability in question is CVE-2025-32463 (CVSS score: 9.3), which affects Sudo versions prior to 1.9.17p1. It was disclosed by Stratascale researcher Rich Mirch back in July 2025. "Sudo contains an inclusion of functionality from an untrusted control sphere vulnerability," CISA said. "This vulnerability could allow a local attacker to leverage sudo's -R (--chroot) option to run arbitrary commands as root, even if they are not listed in the sudoers file." It's currently not known how the shortcoming is being exploited in real-world attacks, and who may be behind such efforts. Also added to the KEV catalog are four other flaws - In light of active exploitation, Federal Civilian Executive Branch (FCEB) agencies relying on the affected products are advised to apply the necessary mitigations by October 20, 2025, to secure their networks.
Daily Brief Summary
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has identified a critical vulnerability in the Sudo utility, impacting Linux and Unix systems, now listed in the Known Exploited Vulnerabilities catalog.
The flaw, CVE-2025-32463, carries a CVSS score of 9.3 and affects Sudo versions before 1.9.17p1, posing significant security risks.
Discovered by Stratascale's Rich Mirch, the vulnerability allows local attackers to execute arbitrary commands as root, bypassing sudoers file restrictions.
CISA advises Federal Civilian Executive Branch agencies to implement mitigations by October 20, 2025, to protect their systems from potential exploitation.
While active exploitation is confirmed, details on attack methods and responsible parties remain unclear, necessitating heightened vigilance.
This incident underscores the critical need for timely patching and system updates to mitigate vulnerabilities in widely used software components.
Organizations using affected systems should prioritize patch deployment and review security protocols to prevent unauthorized access.