CISA Issues Alert on Active Exploitation of Linux and Unix Sudo Flaw


The Cybersecurity and Infrastructure Security Agency (CISA) has released an urgent alert for system administrators and IT teams worldwide.

Researchers have confirmed that attackers are actively exploiting a serious vulnerability in the sudo utility used on many Linux and Unix systems.

This flaw, tracked as CVE-2025-32463, could allow attackers to gain full administrative control of affected machines.

Sudo is a core tool on Unix-like systems. It lets approved users run commands with elevated privileges.

Product CVE Title Action
Sudo CVE-2025-32463 Inclusion of Functionality from Untrusted Control Sphere Vulnerability Apply vendor mitigations, follow BOD 22-01 guidance, or discontinue use if no mitigation available

The flaw lies in how sudo handles its –R (or –chroot) option. This feature is designed to run commands in a special isolated environment called a chroot jail. However, the vulnerability allows a local attacker to bypass normal permission checks.

An attacker who already has limited sudo access can use the flaw to run any command as the root user even if the command is not in the system’s sudoers list.

Active exploitation of this flaw has been observed in several targeted attacks, though there is no public evidence tying it to large-scale campaigns.

Because of the danger of a full system compromise, CISA rates this issue as high priority. The agency warns that, once exploited, it could lead to data theft, service disruptions, or installation of additional malware.

To help defenders respond quickly, CISA’s alert includes step-by-step guidance:

  • Identify vulnerable systems. Use configuration management tools or manual inspection to find versions of sudo with the chroot option enabled.
  • Apply vendor patches. Check official Linux distribution and operating system vendor advisories. Install updates or patches as soon as they become available.
  • Follow BOD 22-01 guidance for cloud services. If sudo is being used in cloud environments, apply the risk management and monitoring steps outlined in Binding Operational Directive 22-01.
  • Consider temporary workarounds. If patches are not yet available, disable the –R/–chroot option or restrict sudo access until a full fix is deployed.
  • Monitor logs and systems. Look for unusual sudo usage patterns and audit for unauthorized root commands.

CISA reminds administrators to test updates in non-production environments before rolling them out broadly.

Proper testing helps ensure that patches do not disrupt critical services. System owners should also review sudoers configurations and remove unnecessary sudo privileges from users.

The vulnerability was added to CISA’s Known Exploited Vulnerabilities Catalog on September 29, 2025.

Organizations have until October 20, 2025 to apply mitigations or document an approved risk acceptance plan. Failure to address this flaw by the due date could leave networks open to serious attacks.

Readers are encouraged to bookmark vendor security pages and subscribe to mailing lists for the latest patch notices.

Proactive patch management remains one of the most effective defenses against rapidly exploited software flaws.

Stay informed, stay protected, and take action now to secure Linux and Unix systems against this critical sudo vulnerability.

Follow us on Google News, LinkedIn, and X to Get Instant Updates and Set GBH as a Preferred Source in Google.



Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.