Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

CISA Warns Of Critical Sudo Flaw

September 30, 2025
Reading Time: 3 mins read
in Alerts
Fake Microsoft Teams Installers Spread

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) recently added a critical security flaw to its Known Exploited Vulnerabilities (KEV) catalog due to evidence of its active exploitation. The vulnerability affects Sudo, a command-line utility for Linux and Unix-like operating systems that allows users to run programs with the security privileges of another user, often the root user.

The flaw, tracked as CVE-2025-32463, has a CVSS score of 9.3, indicating its high severity. Discovered by Stratascale researcher Rich Mirch in July 2025, the vulnerability impacts Sudo versions older than 1.9.17p1. It is described as an “inclusion of functionality from an untrusted control sphere vulnerability,” which could enable a local attacker to bypass security checks and run arbitrary commands as a root user, even if they aren’t authorized to do so in the sudoers file.

While the specifics of how the flaw is being exploited in real-world attacks remain unknown, CISA’s action highlights the urgency for organizations to address it. In addition to the Sudo vulnerability, CISA also added four other flaws to its KEV catalog: CVE-2021-21311, a server-side request forgery vulnerability in Adminer; CVE-2025-20352, a stack-based buffer overflow in Cisco IOS and IOS XE; CVE-2025-10035, a deserialization of untrusted data flaw in Fortra GoAnywhere MFT; and CVE-2025-59689, a command injection vulnerability in Libraesva Email Security Gateway (ESG). These additions underscore a proactive effort to track and mitigate flaws that cybercriminals are actively using.

Each of the newly listed vulnerabilities has its own unique risks and has been tied to specific threat actors or disclosure events. For example, the Adminer flaw was exploited by a threat actor named UNC2903 to target AWS IMDS setups, while the Cisco, Fortra, and Libraesva vulnerabilities were all recently disclosed as actively exploited. This variety demonstrates that threat actors are not focusing on one type of system but rather exploiting a diverse range of vulnerabilities across different platforms and software.

Given the active exploitation of these vulnerabilities, federal agencies are under a strict directive from CISA to apply the necessary patches and mitigations. For the Sudo flaw, Federal Civilian Executive Branch (FCEB) agencies have until October 20, 2025, to secure their networks. This deadline is a clear signal of the serious risk these unpatched vulnerabilities pose to government infrastructure and the broader cybersecurity landscape.

Reference:

  • CISA Sounds Alarm On Critical Sudo Bug Exploited In Linux And Unix Systems
Tags: Cyber AlertsCyber Alerts 2025CyberattackCybersecuritySeptember 2025
ADVERTISEMENT

Related Posts

Hackers Target Libraesva Email Flaw

Hackers Target Libraesva Email Flaw

September 30, 2025
Hackers Target Libraesva Email Flaw

ShadowV2 Botnet Targets Misconfigured AWS

September 30, 2025
Hackers Target Libraesva Email Flaw

Cisco Warns Of IOS Zero Day Bug

September 30, 2025
Fake Microsoft Teams Installers Spread

Fake Microsoft Teams Installers Spread

September 30, 2025
Fake Microsoft Teams Installers Spread

Cybercriminals Use Facebook Google Ads

September 30, 2025
Ransomware Hits Ohio Union County

MacOS XCSSET Variant Hits Firefox

September 29, 2025

Latest Alerts

Hackers Target Libraesva Email Flaw

ShadowV2 Botnet Targets Misconfigured AWS

Cisco Warns Of IOS Zero Day Bug

CISA Warns Of Critical Sudo Flaw

Cybercriminals Use Facebook Google Ads

Fake Microsoft Teams Installers Spread

Subscribe to our newsletter

    Latest Incidents

    Ukrainian Hackers Breach Crimean Servers

    Ransomware Gang Claims Maryland Breach

    Arizona School District Data Breach

    Attackers Take Down Asahi Brewer

    Harrods Alerts Customers To Breach

    Hackers Steal Photos From Kido Nursery

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial