
CVE-2025-32462 – sudo: LPE via host option
https://notcve.org/view.php?id=CVE-2025-32462
30 Jun 2025 — Sudo before 1.9.17p1, when used with a sudoers file that specifies a host that is neither the current host nor ALL, allows listed users to execute commands on unintended machines. A privilege escalation vulnerability was found in Sudo. In certain configurations, unauthorized users can gain elevated system privileges via the Sudo host option (`-h` or `--host`). When using the default sudo security policy plugin (sudoers), the host option is intended to be used in conjunction with the list option (`-l` or `--... • https://www.openwall.com/lists/oss-security/2025/06/30/2 • CWE-863: Incorrect Authorization •

CVE-2025-32463 – Ubuntu Security Notice USN-7604-1
https://notcve.org/view.php?id=CVE-2025-32463
30 Jun 2025 — Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option. Rich Mirch discovered that Sudo incorrectly handled the host option. In environments where per-host rules are configured in the sudoers file, a local attacker could use this issue to bypass the host restrictions. Rich Mirch discovered that Sudo incorrectly handled the chroot option. In environments where the sudoers file is configured to allow the chroot... • https://github.com/pr0v3rbs/CVE-2025-32463_chwoot • CWE-829: Inclusion of Functionality from Untrusted Control Sphere •

CVE-2024-33861
https://notcve.org/view.php?id=CVE-2024-33861
12 Jun 2025 — Please review the referenced CVE identifiers for details. •

CVE-2025-23395 – Local root exploit via `logfile_reopen()` in screen 5.0.0 with setuid-root bit set
https://notcve.org/view.php?id=CVE-2025-23395
26 May 2025 — Screen 5.0.0 when it runs with setuid-root privileges does not drop privileges while operating on a user supplied path. This allows unprivileged users to create files in arbitrary locations with `root` ownership, the invoking user's (real) group ownership and file mode 0644. All data written to the Screen PTY will be logged into this file, allowing to escalate to root privileges • https://bugzilla.suse.com/show_bug.cgi?id=CVE-2025-23395 • CWE-271: Privilege Dropping / Lowering Errors •

CVE-2025-46802 – Temporary chown() of users' TTY to mode 0666 allows PTY hijacking in screen
https://notcve.org/view.php?id=CVE-2025-46802
26 May 2025 — For a short time they PTY is set to mode 666, allowing any user on the system to connect to the screen session. These are all security issues fixed in the screen-4.9.1-5.1 package on the GA media of openSUSE Tumbleweed. • https://bugzilla.suse.com/show_bug.cgi?id=CVE-2025-46802 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVE-2025-46803 – Screen creates by default world-writable PTYs
https://notcve.org/view.php?id=CVE-2025-46803
26 May 2025 — The default mode of pseudo terminals (PTYs) allocated by Screen was changed from 0620 to 0622, thereby allowing anyone to write to any Screen PTYs in the system. • https://bugzilla.suse.com/show_bug.cgi?id=CVE-2025-46803 • CWE-276: Incorrect Default Permissions •

CVE-2025-46804 – Screen 5.0.0 and older versions allow file existence tests when installed setuid-root
https://notcve.org/view.php?id=CVE-2025-46804
26 May 2025 — A minor information leak when running Screen with setuid-root privileges allosw unprivileged users to deduce information about a path that would otherwise not be available. Affected are older Screen versions, as well as version 5.0.0. A minor information leak when running Screen with setuid-root privileges allows unprivileged users to deduce information about a path that would otherwise not be available. Affected are older Screen versions, as well as version 5.0.0. • https://bugzilla.suse.com/show_bug.cgi?id=CVE-2025-46804 • CWE-203: Observable Discrepancy •

CVE-2025-46805 – Screen has a TOCTOU race potentially allowing to send SIGHUP, SIGCONT to privileged processes when installed setuid-root
https://notcve.org/view.php?id=CVE-2025-46805
26 May 2025 — Screen version 5.0.0 and older version 4 releases have a TOCTOU race potentially allowing to send SIGHUP, SIGCONT to privileged processes when installed setuid-root. • https://bugzilla.suse.com/show_bug.cgi?id=CVE-2025-46805 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVE-2025-4919 – Mozilla Firefox SpiderMonkey Out-Of-Bounds Write Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-4919
17 May 2025 — An attacker was able to perform an out-of-bounds read or write on a JavaScript object by confusing array index sizes. This vulnerability affects Firefox ESR < 115.23.1. An attacker was able to perform an out-of-bounds read or write on a JavaScript object by confusing array index sizes. This vulnerability affects Firefox < 138.0.4, Firefox ESR < 128.10.1, Firefox ESR < 115.23.1, Thunderbird < 128.10.2, and Thunderbird < 138.0.2. A flaw was found in Firefox and Thunderbird. • https://github.com/HExploited/CVE-2025-4919-Exploit • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVE-2025-4918 – firefox: thunderbird: Out-of-bounds access when resolving Promise objects
https://notcve.org/view.php?id=CVE-2025-4918
17 May 2025 — An attacker was able to perform an out-of-bounds read or write on a JavaScript `Promise` object. This vulnerability affects Firefox ESR < 115.23.1. An attacker was able to perform an out-of-bounds read or write on a JavaScript `Promise` object. This vulnerability affects Firefox < 138.0.4, Firefox ESR < 128.10.1, Firefox ESR < 115.23.1, Thunderbird < 128.10.2, and Thunderbird < 138.0.2. A flaw was found in Firefox and Thunderbird. • https://bugzilla.mozilla.org/show_bug.cgi?id=1966612 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •