Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-32463 (GCVE-0-2025-32463)
Vulnerability from cvelistv5
Published
2025-06-30 00:00
Modified
2025-07-19 03:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-829 - Inclusion of Functionality from Untrusted Control Sphere
Summary
Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Sudo project | Sudo |
Version: 1.9.14 < 1.9.17p1 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-32463", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-18T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-19T03:55:14.696Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://iototsecnews.jp/2025/07/01/linux-sudo-chroot-vulnerability-enables-hackers-to-elevate-privileges-to-root/" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Sudo", "vendor": "Sudo project", "versions": [ { "lessThan": "1.9.17p1", "status": "affected", "version": "1.9.14", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*", "versionEndExcluding": "1.9.17p1", "versionStartIncluding": "1.9.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.3, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-829", "description": "CWE-829 Inclusion of Functionality from Untrusted Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-19T02:19:55.569Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.sudo.ws/security/advisories/" }, { "url": "https://www.sudo.ws/releases/changelog/" }, { "url": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32463-sudo-chroot" }, { "url": "https://www.openwall.com/lists/oss-security/2025/06/30/3" }, { "url": "https://access.redhat.com/security/cve/cve-2025-32463" }, { "url": "https://ubuntu.com/security/notices/USN-7604-1" }, { "url": "https://security-tracker.debian.org/tracker/CVE-2025-32463" }, { "url": "https://explore.alas.aws.amazon.com/CVE-2025-32463.html" }, { "url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2025-32463" }, { "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502177-1/" }, { "url": "https://www.suse.com/security/cve/CVE-2025-32463.html" }, { "url": "https://www.secpod.com/blog/sudo-lpe-vulnerabilities-resolved-what-you-need-to-know-about-cve-2025-32462-and-cve-2025-32463/" }, { "url": "https://www.sudo.ws/security/advisories/chroot_bug/" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-32463", "datePublished": "2025-06-30T00:00:00.000Z", "dateReserved": "2025-04-09T00:00:00.000Z", "dateUpdated": "2025-07-19T03:55:14.696Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-32463\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2025-06-30T21:15:30.257\",\"lastModified\":\"2025-07-19T03:15:22.590\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.\"},{\"lang\":\"es\",\"value\":\"Sudo anterior a 1.9.17p1 permite a los usuarios locales obtener acceso root porque /etc/nsswitch.conf desde un directorio controlado por el usuario se utiliza con la opci\u00f3n --chroot.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":9.3,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.5,\"impactScore\":6.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-829\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.9.14\",\"versionEndExcluding\":\"1.9.17\",\"matchCriteriaId\":\"91CD68ED-9A18-47B6-91E5-C20D2F69AB65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sudo_project:sudo:1.9.17:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"B563C690-EE9A-437C-9410-54209F82F827\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"359012F1-2C63-415A-88B8-6726A87830DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:24.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"BF90B5A4-6E55-4369-B9D4-E7A061E797D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:24.10:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"418A8B25-A287-4218-A10E-F9345A8E2EB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:25.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"6B40C5AB-76D5-44E1-A571-B9A44522C6BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"204FC6CC-9DAC-45FB-8A9F-C9C8EDD29D54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78B4F1C7-A301-4C94-A41C-A51182B83677\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D65C2163-CFC2-4ABB-8F4E-CB09CEBD006C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_desktop:15:sp6:*:*:*:*:*:*\",\"matchCriteriaId\":\"B83183BD-A440-4697-8DD8-8A478C428984\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_desktop:15:sp7:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4388826-A383-4FBA-819A-363EAF6183DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B0AC584-5E26-4ACE-BC19-9E69A302F238\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp6:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8772290-7B8F-4FF3-8114-0535E84E10F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp7:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF782A24-9E6B-4897-9402-37DBCA7A7332\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp6:*:*:*:*:*:*\",\"matchCriteriaId\":\"44807632-7775-4496-9217-5F5816943D29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp7:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F46E618-B5F5-4CA1-8023-8E9C3E1772A2\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/security/cve/cve-2025-32463\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugs.gentoo.org/show_bug.cgi?id=CVE-2025-32463\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://explore.alas.aws.amazon.com/CVE-2025-32463.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security-tracker.debian.org/tracker/CVE-2025-32463\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://ubuntu.com/security/notices/USN-7604-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2025/06/30/3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.secpod.com/blog/sudo-lpe-vulnerabilities-resolved-what-you-need-to-know-about-cve-2025-32462-and-cve-2025-32463/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.stratascale.com/vulnerability-alert-CVE-2025-32463-sudo-chroot\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.sudo.ws/releases/changelog/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://www.sudo.ws/security/advisories/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.sudo.ws/security/advisories/chroot_bug/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.suse.com/security/cve/CVE-2025-32463.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.suse.com/support/update/announcement/2025/suse-su-202502177-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://iototsecnews.jp/2025/07/01/linux-sudo-chroot-vulnerability-enables-hackers-to-elevate-privileges-to-root/\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-32463\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-07-18T16:19:21.818445Z\"}}}], \"references\": [{\"url\": \"https://iototsecnews.jp/2025/07/01/linux-sudo-chroot-vulnerability-enables-hackers-to-elevate-privileges-to-root/\", \"tags\": [\"exploit\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-07-01T13:24:32.317Z\"}}], \"cna\": {\"metrics\": [{\"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 9.3, \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H\"}}], \"affected\": [{\"vendor\": \"Sudo project\", \"product\": \"Sudo\", \"versions\": [{\"status\": \"affected\", \"version\": \"1.9.14\", \"lessThan\": \"1.9.17p1\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://www.sudo.ws/security/advisories/\"}, {\"url\": \"https://www.sudo.ws/releases/changelog/\"}, {\"url\": \"https://www.stratascale.com/vulnerability-alert-CVE-2025-32463-sudo-chroot\"}, {\"url\": \"https://www.openwall.com/lists/oss-security/2025/06/30/3\"}, {\"url\": \"https://access.redhat.com/security/cve/cve-2025-32463\"}, {\"url\": \"https://ubuntu.com/security/notices/USN-7604-1\"}, {\"url\": \"https://security-tracker.debian.org/tracker/CVE-2025-32463\"}, {\"url\": \"https://explore.alas.aws.amazon.com/CVE-2025-32463.html\"}, {\"url\": \"https://bugs.gentoo.org/show_bug.cgi?id=CVE-2025-32463\"}, {\"url\": \"https://www.suse.com/support/update/announcement/2025/suse-su-202502177-1/\"}, {\"url\": \"https://www.suse.com/security/cve/CVE-2025-32463.html\"}, {\"url\": \"https://www.secpod.com/blog/sudo-lpe-vulnerabilities-resolved-what-you-need-to-know-about-cve-2025-32462-and-cve-2025-32463/\"}], \"x_generator\": {\"engine\": \"enrichogram 0.0.1\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-829\", \"description\": \"CWE-829 Inclusion of Functionality from Untrusted Control Sphere\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"1.9.17p1\", \"versionStartIncluding\": \"1.9.14\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2025-07-09T17:43:08.177Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-32463\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-07-18T16:19:25.793Z\", \"dateReserved\": \"2025-04-09T00:00:00.000Z\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2025-06-30T00:00:00.000Z\", \"assignerShortName\": \"mitre\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
fkie_cve-2025-32463
Vulnerability from fkie_nvd
Published
2025-06-30 21:15
Modified
2025-07-19 03:15
Severity ?
9.3 (Critical) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sudo_project | sudo | * | |
sudo_project | sudo | 1.9.17 | |
canonical | ubuntu_linux | 22.04 | |
canonical | ubuntu_linux | 24.04 | |
canonical | ubuntu_linux | 24.10 | |
canonical | ubuntu_linux | 25.04 | |
debian | debian_linux | 11.0 | |
debian | debian_linux | 12.0 | |
debian | debian_linux | 13.0 | |
opensuse | leap | 15.6 | |
redhat | enterprise_linux | 10.0 | |
suse | linux_enterprise_desktop | 15 | |
suse | linux_enterprise_desktop | 15 | |
suse | linux_enterprise_real_time | 15.0 | |
suse | linux_enterprise_real_time | 15.0 | |
suse | linux_enterprise_real_time | 15.0 | |
suse | linux_enterprise_server_for_sap | 12 | |
suse | linux_enterprise_server_for_sap | 12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*", "matchCriteriaId": "91CD68ED-9A18-47B6-91E5-C20D2F69AB65", "versionEndExcluding": "1.9.17", "versionStartIncluding": "1.9.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:sudo_project:sudo:1.9.17:-:*:*:*:*:*:*", "matchCriteriaId": "B563C690-EE9A-437C-9410-54209F82F827", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*", "matchCriteriaId": "359012F1-2C63-415A-88B8-6726A87830DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:24.04:*:*:*:lts:*:*:*", "matchCriteriaId": "BF90B5A4-6E55-4369-B9D4-E7A061E797D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:24.10:*:*:*:-:*:*:*", "matchCriteriaId": "418A8B25-A287-4218-A10E-F9345A8E2EB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:25.04:*:*:*:-:*:*:*", "matchCriteriaId": "6B40C5AB-76D5-44E1-A571-B9A44522C6BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:13.0:*:*:*:*:*:*:*", "matchCriteriaId": "204FC6CC-9DAC-45FB-8A9F-C9C8EDD29D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.6:*:*:*:*:*:*:*", "matchCriteriaId": "78B4F1C7-A301-4C94-A41C-A51182B83677", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "D65C2163-CFC2-4ABB-8F4E-CB09CEBD006C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:15:sp6:*:*:*:*:*:*", "matchCriteriaId": "B83183BD-A440-4697-8DD8-8A478C428984", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:15:sp7:*:*:*:*:*:*", "matchCriteriaId": "B4388826-A383-4FBA-819A-363EAF6183DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "4B0AC584-5E26-4ACE-BC19-9E69A302F238", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp6:*:*:*:*:*:*", "matchCriteriaId": "E8772290-7B8F-4FF3-8114-0535E84E10F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_real_time:15.0:sp7:*:*:*:*:*:*", "matchCriteriaId": "BF782A24-9E6B-4897-9402-37DBCA7A7332", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp6:*:*:*:*:*:*", "matchCriteriaId": "44807632-7775-4496-9217-5F5816943D29", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp7:*:*:*:*:*:*", "matchCriteriaId": "2F46E618-B5F5-4CA1-8023-8E9C3E1772A2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option." }, { "lang": "es", "value": "Sudo anterior a 1.9.17p1 permite a los usuarios locales obtener acceso root porque /etc/nsswitch.conf desde un directorio controlado por el usuario se utiliza con la opci\u00f3n --chroot." } ], "id": "CVE-2025-32463", "lastModified": "2025-07-19T03:15:22.590", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 6.0, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-06-30T21:15:30.257", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2025-32463" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2025-32463" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://explore.alas.aws.amazon.com/CVE-2025-32463.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2025-32463" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://ubuntu.com/security/notices/USN-7604-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2025/06/30/3" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.secpod.com/blog/sudo-lpe-vulnerabilities-resolved-what-you-need-to-know-about-cve-2025-32462-and-cve-2025-32463/" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32463-sudo-chroot" }, { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://www.sudo.ws/releases/changelog/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.sudo.ws/security/advisories/" }, { "source": "cve@mitre.org", "url": "https://www.sudo.ws/security/advisories/chroot_bug/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/security/cve/CVE-2025-32463.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502177-1/" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "url": "https://iototsecnews.jp/2025/07/01/linux-sudo-chroot-vulnerability-enables-hackers-to-elevate-privileges-to-root/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-829" } ], "source": "cve@mitre.org", "type": "Secondary" } ] }
ghsa-695j-c63m-mvxc
Vulnerability from github
Published
2025-06-30 21:30
Modified
2025-07-19 03:30
Severity ?
VLAI Severity ?
Details
Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.
{ "affected": [], "aliases": [ "CVE-2025-32463" ], "database_specific": { "cwe_ids": [ "CWE-829" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-06-30T21:15:30Z", "severity": "CRITICAL" }, "details": "Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.", "id": "GHSA-695j-c63m-mvxc", "modified": "2025-07-19T03:30:19Z", "published": "2025-06-30T21:30:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32463" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/cve-2025-32463" }, { "type": "WEB", "url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2025-32463" }, { "type": "WEB", "url": "https://explore.alas.aws.amazon.com/CVE-2025-32463.html" }, { "type": "WEB", "url": "https://iototsecnews.jp/2025/07/01/linux-sudo-chroot-vulnerability-enables-hackers-to-elevate-privileges-to-root" }, { "type": "WEB", "url": "https://security-tracker.debian.org/tracker/CVE-2025-32463" }, { "type": "WEB", "url": "https://ubuntu.com/security/notices/USN-7604-1" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2025/06/30/3" }, { "type": "WEB", "url": "https://www.secpod.com/blog/sudo-lpe-vulnerabilities-resolved-what-you-need-to-know-about-cve-2025-32462-and-cve-2025-32463" }, { "type": "WEB", "url": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32463-sudo-chroot" }, { "type": "WEB", "url": "https://www.sudo.ws/releases/changelog" }, { "type": "WEB", "url": "https://www.sudo.ws/security/advisories" }, { "type": "WEB", "url": "https://www.sudo.ws/security/advisories/chroot_bug" }, { "type": "WEB", "url": "https://www.suse.com/security/cve/CVE-2025-32463.html" }, { "type": "WEB", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502177-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
opensuse-su-2025:15298-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
sudo-1.9.17p1-1.1 on GA media
Notes
Title of the patch
sudo-1.9.17p1-1.1 on GA media
Description of the patch
These are all security issues fixed in the sudo-1.9.17p1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15298
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "sudo-1.9.17p1-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the sudo-1.9.17p1-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15298", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15298-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32462 page", "url": "https://www.suse.com/security/cve/CVE-2025-32462/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32463 page", "url": "https://www.suse.com/security/cve/CVE-2025-32463/" } ], "title": "sudo-1.9.17p1-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15298-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "sudo-1.9.17p1-1.1.aarch64", "product": { "name": "sudo-1.9.17p1-1.1.aarch64", "product_id": "sudo-1.9.17p1-1.1.aarch64" } }, { "category": "product_version", "name": "sudo-devel-1.9.17p1-1.1.aarch64", "product": { "name": "sudo-devel-1.9.17p1-1.1.aarch64", "product_id": "sudo-devel-1.9.17p1-1.1.aarch64" } }, { "category": "product_version", "name": "sudo-plugin-python-1.9.17p1-1.1.aarch64", "product": { "name": "sudo-plugin-python-1.9.17p1-1.1.aarch64", "product_id": "sudo-plugin-python-1.9.17p1-1.1.aarch64" } }, { "category": "product_version", "name": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.aarch64", "product": { "name": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.aarch64", "product_id": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.aarch64" } }, { "category": "product_version", "name": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.aarch64", "product": { "name": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.aarch64", "product_id": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.aarch64" } }, { "category": "product_version", "name": "sudo-test-1.9.17p1-1.1.aarch64", "product": { "name": "sudo-test-1.9.17p1-1.1.aarch64", "product_id": "sudo-test-1.9.17p1-1.1.aarch64" } }, { "category": "product_version", "name": "system-group-sudo-1.9.17p1-1.1.aarch64", "product": { "name": "system-group-sudo-1.9.17p1-1.1.aarch64", "product_id": "system-group-sudo-1.9.17p1-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "sudo-1.9.17p1-1.1.ppc64le", "product": { "name": "sudo-1.9.17p1-1.1.ppc64le", "product_id": "sudo-1.9.17p1-1.1.ppc64le" } }, { "category": "product_version", "name": "sudo-devel-1.9.17p1-1.1.ppc64le", "product": { "name": "sudo-devel-1.9.17p1-1.1.ppc64le", "product_id": "sudo-devel-1.9.17p1-1.1.ppc64le" } }, { "category": "product_version", "name": "sudo-plugin-python-1.9.17p1-1.1.ppc64le", "product": { "name": "sudo-plugin-python-1.9.17p1-1.1.ppc64le", "product_id": "sudo-plugin-python-1.9.17p1-1.1.ppc64le" } }, { "category": "product_version", "name": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.ppc64le", "product": { "name": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.ppc64le", "product_id": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.ppc64le" } }, { "category": "product_version", "name": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.ppc64le", "product": { "name": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.ppc64le", "product_id": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.ppc64le" } }, { "category": "product_version", "name": "sudo-test-1.9.17p1-1.1.ppc64le", "product": { "name": "sudo-test-1.9.17p1-1.1.ppc64le", "product_id": "sudo-test-1.9.17p1-1.1.ppc64le" } }, { "category": "product_version", "name": "system-group-sudo-1.9.17p1-1.1.ppc64le", "product": { "name": "system-group-sudo-1.9.17p1-1.1.ppc64le", "product_id": "system-group-sudo-1.9.17p1-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "sudo-1.9.17p1-1.1.s390x", "product": { "name": "sudo-1.9.17p1-1.1.s390x", "product_id": "sudo-1.9.17p1-1.1.s390x" } }, { "category": "product_version", "name": "sudo-devel-1.9.17p1-1.1.s390x", "product": { "name": "sudo-devel-1.9.17p1-1.1.s390x", "product_id": "sudo-devel-1.9.17p1-1.1.s390x" } }, { "category": "product_version", "name": "sudo-plugin-python-1.9.17p1-1.1.s390x", "product": { "name": "sudo-plugin-python-1.9.17p1-1.1.s390x", "product_id": "sudo-plugin-python-1.9.17p1-1.1.s390x" } }, { "category": "product_version", "name": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.s390x", "product": { "name": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.s390x", "product_id": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.s390x" } }, { "category": "product_version", "name": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.s390x", "product": { "name": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.s390x", "product_id": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.s390x" } }, { "category": "product_version", "name": "sudo-test-1.9.17p1-1.1.s390x", "product": { "name": "sudo-test-1.9.17p1-1.1.s390x", "product_id": "sudo-test-1.9.17p1-1.1.s390x" } }, { "category": "product_version", "name": "system-group-sudo-1.9.17p1-1.1.s390x", "product": { "name": "system-group-sudo-1.9.17p1-1.1.s390x", "product_id": "system-group-sudo-1.9.17p1-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "sudo-1.9.17p1-1.1.x86_64", "product": { "name": "sudo-1.9.17p1-1.1.x86_64", "product_id": "sudo-1.9.17p1-1.1.x86_64" } }, { "category": "product_version", "name": "sudo-devel-1.9.17p1-1.1.x86_64", "product": { "name": "sudo-devel-1.9.17p1-1.1.x86_64", "product_id": "sudo-devel-1.9.17p1-1.1.x86_64" } }, { "category": "product_version", "name": "sudo-plugin-python-1.9.17p1-1.1.x86_64", "product": { "name": "sudo-plugin-python-1.9.17p1-1.1.x86_64", "product_id": "sudo-plugin-python-1.9.17p1-1.1.x86_64" } }, { "category": "product_version", "name": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.x86_64", "product": { "name": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.x86_64", "product_id": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.x86_64" } }, { "category": "product_version", "name": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.x86_64", "product": { "name": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.x86_64", "product_id": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.x86_64" } }, { "category": "product_version", "name": "sudo-test-1.9.17p1-1.1.x86_64", "product": { "name": "sudo-test-1.9.17p1-1.1.x86_64", "product_id": "sudo-test-1.9.17p1-1.1.x86_64" } }, { "category": "product_version", "name": "system-group-sudo-1.9.17p1-1.1.x86_64", "product": { "name": "system-group-sudo-1.9.17p1-1.1.x86_64", "product_id": "system-group-sudo-1.9.17p1-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.17p1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.aarch64" }, "product_reference": "sudo-1.9.17p1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.17p1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.ppc64le" }, "product_reference": "sudo-1.9.17p1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.17p1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.s390x" }, "product_reference": "sudo-1.9.17p1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.17p1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.x86_64" }, "product_reference": "sudo-1.9.17p1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.17p1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.aarch64" }, "product_reference": "sudo-devel-1.9.17p1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.17p1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.ppc64le" }, "product_reference": "sudo-devel-1.9.17p1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.17p1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.s390x" }, "product_reference": "sudo-devel-1.9.17p1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.17p1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.x86_64" }, "product_reference": "sudo-devel-1.9.17p1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.17p1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.aarch64" }, "product_reference": "sudo-plugin-python-1.9.17p1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.17p1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.ppc64le" }, "product_reference": "sudo-plugin-python-1.9.17p1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.17p1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.s390x" }, "product_reference": "sudo-plugin-python-1.9.17p1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.17p1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.x86_64" }, "product_reference": "sudo-plugin-python-1.9.17p1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.aarch64" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.ppc64le" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.s390x" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.x86_64" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.17p1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.aarch64" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.ppc64le" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.s390x" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.x86_64" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.17p1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-test-1.9.17p1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.aarch64" }, "product_reference": "sudo-test-1.9.17p1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-test-1.9.17p1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.ppc64le" }, "product_reference": "sudo-test-1.9.17p1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-test-1.9.17p1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.s390x" }, "product_reference": "sudo-test-1.9.17p1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-test-1.9.17p1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.x86_64" }, "product_reference": "sudo-test-1.9.17p1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.17p1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.aarch64" }, "product_reference": "system-group-sudo-1.9.17p1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.17p1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.ppc64le" }, "product_reference": "system-group-sudo-1.9.17p1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.17p1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.s390x" }, "product_reference": "system-group-sudo-1.9.17p1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.17p1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.x86_64" }, "product_reference": "system-group-sudo-1.9.17p1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32462" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32462", "url": "https://www.suse.com/security/cve/CVE-2025-32462" }, { "category": "external", "summary": "SUSE Bug 1245274 for CVE-2025-32462", "url": "https://bugzilla.suse.com/1245274" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-32462" }, { "cve": "CVE-2025-32463", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32463" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32463", "url": "https://www.suse.com/security/cve/CVE-2025-32463" }, { "category": "external", "summary": "SUSE Bug 1245275 for CVE-2025-32463", "url": "https://bugzilla.suse.com/1245275" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-devel-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-plugin-python-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-policy-sudo-auth-self-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-policy-wheel-auth-self-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:sudo-test-1.9.17p1-1.1.x86_64", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.aarch64", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.ppc64le", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.s390x", "openSUSE Tumbleweed:system-group-sudo-1.9.17p1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-32463" } ] }
suse-su-2025:02177-1
Vulnerability from csaf_suse
Published
2025-06-30 17:53
Modified
2025-06-30 17:53
Summary
Security update for sudo
Notes
Title of the patch
Security update for sudo
Description of the patch
This update for sudo fixes the following issues:
- CVE-2025-32462: Fixed a possible local privilege escalation via the --host option (bsc#1245274).
- CVE-2025-32463: Fixed a possible local privilege Escalation via chroot option (bsc#1245275).
Patchnames
SUSE-2025-2177,SUSE-SLE-Module-Basesystem-15-SP6-2025-2177,SUSE-SLE-Module-Basesystem-15-SP7-2025-2177,openSUSE-SLE-15.6-2025-2177
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for sudo", "title": "Title of the patch" }, { "category": "description", "text": "This update for sudo fixes the following issues:\n\n- CVE-2025-32462: Fixed a possible local privilege escalation via the --host option (bsc#1245274).\n- CVE-2025-32463: Fixed a possible local privilege Escalation via chroot option (bsc#1245275).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2177,SUSE-SLE-Module-Basesystem-15-SP6-2025-2177,SUSE-SLE-Module-Basesystem-15-SP7-2025-2177,openSUSE-SLE-15.6-2025-2177", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02177-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02177-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502177-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02177-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040568.html" }, { "category": "self", "summary": "SUSE Bug 1245274", "url": "https://bugzilla.suse.com/1245274" }, { "category": "self", "summary": "SUSE Bug 1245275", "url": "https://bugzilla.suse.com/1245275" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32462 page", "url": "https://www.suse.com/security/cve/CVE-2025-32462/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32463 page", "url": "https://www.suse.com/security/cve/CVE-2025-32463/" } ], "title": "Security update for sudo", "tracking": { "current_release_date": "2025-06-30T17:53:06Z", "generator": { "date": "2025-06-30T17:53:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02177-1", "initial_release_date": "2025-06-30T17:53:06Z", "revision_history": [ { "date": "2025-06-30T17:53:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "sudo-1.9.15p5-150600.3.9.1.aarch64", "product": { "name": "sudo-1.9.15p5-150600.3.9.1.aarch64", "product_id": "sudo-1.9.15p5-150600.3.9.1.aarch64" } }, { "category": "product_version", "name": "sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "product": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "product_id": "sudo-devel-1.9.15p5-150600.3.9.1.aarch64" } }, { "category": "product_version", "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "product": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "product_id": "sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64" } }, { "category": "product_version", "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "product": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "product_id": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64" } }, { "category": "product_version", "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "product": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "product_id": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64" } }, { "category": "product_version", "name": "sudo-test-1.9.15p5-150600.3.9.1.aarch64", "product": { "name": "sudo-test-1.9.15p5-150600.3.9.1.aarch64", "product_id": "sudo-test-1.9.15p5-150600.3.9.1.aarch64" } }, { "category": "product_version", "name": "system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "product": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "product_id": "system-group-sudo-1.9.15p5-150600.3.9.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "sudo-1.9.15p5-150600.3.9.1.i586", "product": { "name": "sudo-1.9.15p5-150600.3.9.1.i586", "product_id": "sudo-1.9.15p5-150600.3.9.1.i586" } }, { "category": "product_version", "name": "sudo-devel-1.9.15p5-150600.3.9.1.i586", "product": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.i586", "product_id": "sudo-devel-1.9.15p5-150600.3.9.1.i586" } }, { "category": "product_version", "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.i586", "product": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.i586", "product_id": "sudo-plugin-python-1.9.15p5-150600.3.9.1.i586" } }, { "category": "product_version", "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.i586", "product": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.i586", "product_id": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.i586" } }, { "category": "product_version", "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.i586", "product": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.i586", "product_id": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.i586" } }, { "category": "product_version", "name": "sudo-test-1.9.15p5-150600.3.9.1.i586", "product": { "name": "sudo-test-1.9.15p5-150600.3.9.1.i586", "product_id": "sudo-test-1.9.15p5-150600.3.9.1.i586" } }, { "category": "product_version", "name": "system-group-sudo-1.9.15p5-150600.3.9.1.i586", "product": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.i586", "product_id": "system-group-sudo-1.9.15p5-150600.3.9.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "sudo-1.9.15p5-150600.3.9.1.ppc64le", "product": { "name": "sudo-1.9.15p5-150600.3.9.1.ppc64le", "product_id": "sudo-1.9.15p5-150600.3.9.1.ppc64le" } }, { "category": "product_version", "name": "sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "product": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "product_id": "sudo-devel-1.9.15p5-150600.3.9.1.ppc64le" } }, { "category": "product_version", "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "product": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "product_id": "sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le" } }, { "category": "product_version", "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "product": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "product_id": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le" } }, { "category": "product_version", "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "product": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "product_id": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le" } }, { "category": "product_version", "name": "sudo-test-1.9.15p5-150600.3.9.1.ppc64le", "product": { "name": "sudo-test-1.9.15p5-150600.3.9.1.ppc64le", "product_id": "sudo-test-1.9.15p5-150600.3.9.1.ppc64le" } }, { "category": "product_version", "name": "system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "product": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "product_id": "system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "sudo-1.9.15p5-150600.3.9.1.s390x", "product": { "name": "sudo-1.9.15p5-150600.3.9.1.s390x", "product_id": "sudo-1.9.15p5-150600.3.9.1.s390x" } }, { "category": "product_version", "name": "sudo-devel-1.9.15p5-150600.3.9.1.s390x", "product": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.s390x", "product_id": "sudo-devel-1.9.15p5-150600.3.9.1.s390x" } }, { "category": "product_version", "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "product": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "product_id": "sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x" } }, { "category": "product_version", "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "product": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "product_id": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x" } }, { "category": "product_version", "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "product": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "product_id": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x" } }, { "category": "product_version", "name": "sudo-test-1.9.15p5-150600.3.9.1.s390x", "product": { "name": "sudo-test-1.9.15p5-150600.3.9.1.s390x", "product_id": "sudo-test-1.9.15p5-150600.3.9.1.s390x" } }, { "category": "product_version", "name": "system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "product": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "product_id": "system-group-sudo-1.9.15p5-150600.3.9.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "sudo-1.9.15p5-150600.3.9.1.x86_64", "product": { "name": "sudo-1.9.15p5-150600.3.9.1.x86_64", "product_id": "sudo-1.9.15p5-150600.3.9.1.x86_64" } }, { "category": "product_version", "name": "sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "product": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "product_id": "sudo-devel-1.9.15p5-150600.3.9.1.x86_64" } }, { "category": "product_version", "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "product": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "product_id": "sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64" } }, { "category": "product_version", "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "product": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "product_id": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64" } }, { "category": "product_version", "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "product": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "product_id": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64" } }, { "category": "product_version", "name": "sudo-test-1.9.15p5-150600.3.9.1.x86_64", "product": { "name": "sudo-test-1.9.15p5-150600.3.9.1.x86_64", "product_id": "sudo-test-1.9.15p5-150600.3.9.1.x86_64" } }, { "category": "product_version", "name": "system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "product": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "product_id": "system-group-sudo-1.9.15p5-150600.3.9.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.15p5-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.15p5-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.15p5-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.15p5-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-devel-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.15p5-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.15p5-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.15p5-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.15p5-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-devel-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.15p5-150600.3.9.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.15p5-150600.3.9.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.15p5-150600.3.9.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-1.9.15p5-150600.3.9.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-devel-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-1.9.15p5-150600.3.9.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-test-1.9.15p5-150600.3.9.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "sudo-test-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-test-1.9.15p5-150600.3.9.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "sudo-test-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-test-1.9.15p5-150600.3.9.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "sudo-test-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-test-1.9.15p5-150600.3.9.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "sudo-test-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64" }, "product_reference": "system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le" }, "product_reference": "system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x" }, "product_reference": "system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "system-group-sudo-1.9.15p5-150600.3.9.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64" }, "product_reference": "system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32462" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32462", "url": "https://www.suse.com/security/cve/CVE-2025-32462" }, { "category": "external", "summary": "SUSE Bug 1245274 for CVE-2025-32462", "url": "https://bugzilla.suse.com/1245274" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-30T17:53:06Z", "details": "important" } ], "title": "CVE-2025-32462" }, { "cve": "CVE-2025-32463", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32463" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32463", "url": "https://www.suse.com/security/cve/CVE-2025-32463" }, { "category": "external", "summary": "SUSE Bug 1245275 for CVE-2025-32463", "url": "https://bugzilla.suse.com/1245275" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-devel-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-plugin-python-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-policy-sudo-auth-self-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-policy-wheel-auth-self-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:sudo-test-1.9.15p5-150600.3.9.1.x86_64", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.aarch64", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.ppc64le", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.s390x", "openSUSE Leap 15.6:system-group-sudo-1.9.15p5-150600.3.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-30T17:53:06Z", "details": "important" } ], "title": "CVE-2025-32463" } ] }
wid-sec-w-2025-1428
Vulnerability from csaf_certbund
Published
2025-06-30 22:00
Modified
2025-07-16 22:00
Summary
sudo: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Sudo ist ein Linux System Werkzeug um Befehle unter anderem Benutzernamen/Gruppennamen (UID/GID) auszuführen.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in sudo ausnutzen, um Sicherheitsvorkehrungen zu umgehen und seine Rechte auf "root" zu erweitern.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Sudo ist ein Linux System Werkzeug um Befehle unter anderem Benutzernamen/Gruppennamen (UID/GID) auszuf\u00fchren.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in sudo ausnutzen, um Sicherheitsvorkehrungen zu umgehen und seine Rechte auf \"root\" zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1428 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1428.json" }, { "category": "self", "summary": "WID-SEC-2025-1428 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1428" }, { "category": "external", "summary": "Sudo Security Advisories vom 2025-06-30", "url": "https://www.sudo.ws/security/advisories/" }, { "category": "external", "summary": "Mailing List OSS-Security vom 2025-06-30", "url": "https://seclists.org/oss-sec/2025/q2/287" }, { "category": "external", "summary": "GitHub Security Advisory GHSA-c5x2-97hm-x895 vom 2025-06-30", "url": "https://github.com/advisories/GHSA-c5x2-97hm-x895" }, { "category": "external", "summary": "Poc CVE-2025-32462", "url": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32462-sudo-host" }, { "category": "external", "summary": "NIST Vulnerability Database", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32462" }, { "category": "external", "summary": "NIST Vulnerability Database", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32463" }, { "category": "external", "summary": "Poc CVE-2025-32463", "url": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32463-sudo-chroot" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7604-2 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7604-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7604-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7604-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02177-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021728.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02178-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021727.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02179-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021726.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02174-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021713.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5954 vom 2025-06-30", "url": "https://lists.debian.org/debian-security-announce/2025/msg00118.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4235 vom 2025-06-30", "url": "https://lists.debian.org/debian-lts-announce/2025/06/msg00033.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9978 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:9978" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9978 vom 2025-07-01", "url": "https://linux.oracle.com/errata/ELSA-2025-9978.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202507-01 vom 2025-07-01", "url": "https://security.gentoo.org/glsa/202507-01" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10110 vom 2025-07-01", "url": "https://access.redhat.com/errata/RHSA-2025:10110" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10110 vom 2025-07-02", "url": "https://linux.oracle.com/errata/ELSA-2025-10110.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-44C3B13554 vom 2025-07-05", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-44c3b13554" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15298-1 vom 2025-07-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/36L2PEN3P7MHGTA7VVG5TGJ2GQU6H2NG/" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20250704-0010 vom 2025-07-04", "url": "https://security.netapp.com/advisory/NTAP-20250704-0010" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-29C6186FFB vom 2025-07-05", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-29c6186ffb" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10383 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10383" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10518 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10518" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10520 vom 2025-07-08", "url": "https://access.redhat.com/errata/RHSA-2025:10520" }, { "category": "external", "summary": "Google COS Release Notes vom 2025-07-08", "url": "https://cloud.google.com/container-optimized-os/docs/release-notes#July_07_2025" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10707 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10707" }, { "category": "external", "summary": "Red Hat Product Errata", "url": "https://access.redhat.com/errata/RHSA-2025:10779" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2924 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2924.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10835 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10835" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10836 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10836" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10871 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10871" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2025:10771" } ], "source_lang": "en-US", "title": "sudo: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-16T22:00:00.000+00:00", "generator": { "date": "2025-07-17T06:02:06.827+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1428", "initial_release_date": "2025-06-30T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Gentoo und Red Hat aufgenommen" }, { "date": "2025-07-02T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora, openSUSE und NetApp aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "11", "summary": "Referenz(en) aufgenommen: 2894085" } ], "status": "final", "version": "11" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Google Container-Optimized OS", "product": { "name": "Google Container-Optimized OS", "product_id": "1607324", "product_identification_helper": { "cpe": "cpe:/o:google:container-optimized_os:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "T037607", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:-" } } }, { "category": "product_name", "name": "NetApp Data ONTAP", "product": { "name": "NetApp Data ONTAP", "product_id": "T039981", "product_identification_helper": { "cpe": "cpe:/a:netapp:data_ontap:9" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.9.17p1", "product": { "name": "Open Source sudo \u003c1.9.17p1", "product_id": "T044965" } }, { "category": "product_version", "name": "1.9.17p1", "product": { "name": "Open Source sudo 1.9.17p1", "product_id": "T044965-fixed", "product_identification_helper": { "cpe": "cpe:/a:todd_miller:sudo:1.9.17p1" } } } ], "category": "product_name", "name": "sudo" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "9.2", "product": { "name": "Red Hat Enterprise Linux 9.2", "product_id": "T037750", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9.2" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_version_range", "name": "Container Platform \u003c4.19.4", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.19.4", "product_id": "T045357" } }, { "category": "product_version", "name": "Container Platform 4.19.4", "product": { "name": "Red Hat OpenShift Container Platform 4.19.4", "product_id": "T045357-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.19.4" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32462", "product_status": { "known_affected": [ "T037607", "67646", "T012167", "T004914", "T039981", "74185", "T037750", "T045357", "2951", "T002207", "T044965", "T000126", "T027843", "398363", "1607324" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32462" }, { "cve": "CVE-2025-32463", "product_status": { "known_affected": [ "T037607", "67646", "T012167", "T004914", "T039981", "74185", "T037750", "T045357", "2951", "T002207", "T044965", "T000126", "T027843", "398363", "1607324" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32463" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…