10.0
CRITICAL
CVE-2025-32433
Erlang/OTP SSH Server Unauthenticated Remote Code Execution
Description

Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and execute arbitrary commands without valid credentials. This issue is patched in versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. A temporary workaround involves disabling the SSH server or to prevent access via firewall rules.

INFO

Published Date :

April 16, 2025, 10:15 p.m.

Last Modified :

April 19, 2025, 2:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2025-32433 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2025-32433 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Erlang otp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

The vulnerability allows an attacker with network access to an Erlang/OTP SSH server to execute arbitrary code without prior authentication.

Python

Updated: 5 hours, 17 minutes ago
1 stars 0 fork 0 watcher
Born at : April 18, 2025, 9:11 p.m. This repo has been linked 1 different CVEs too.

Exploitation module for CVE-2025-32433 (Erlang/OTP)

Dockerfile Ruby Erlang

Updated: 5 hours, 12 minutes ago
0 stars 0 fork 0 watcher
Born at : April 18, 2025, 9:07 p.m. This repo has been linked 1 different CVEs too.

python script to find vulnerable targets of CVE-2025-32433

Python

Updated: 4 hours, 32 minutes ago
0 stars 0 fork 0 watcher
Born at : April 18, 2025, 8:59 p.m. This repo has been linked 1 different CVEs too.

None

C

Updated: 11 hours, 39 minutes ago
0 stars 0 fork 0 watcher
Born at : April 18, 2025, 3:06 p.m. This repo has been linked 1 different CVEs too.

Missing Authentication for Critical Function (CWE-306)-Exploit

Updated: 15 hours, 37 minutes ago
3 stars 0 fork 0 watcher
Born at : April 18, 2025, 10:53 a.m. This repo has been linked 1 different CVEs too.

Security research on Erlang/OTP SSH CVE-2025-32433.

Python

Updated: 13 hours, 59 minutes ago
0 stars 0 fork 0 watcher
Born at : April 18, 2025, 10:30 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 16 hours, 56 minutes ago
0 stars 0 fork 0 watcher
Born at : April 18, 2025, 9:56 a.m. This repo has been linked 1 different CVEs too.

None

Python Dockerfile Erlang

Updated: 11 hours, 7 minutes ago
26 stars 7 fork 7 watcher
Born at : April 18, 2025, 12:35 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-32433 vulnerability anywhere in the article.

  • security.nl
Erlang/OTP SSH-servers via kritieke kwetsbaarheid over te nemen

Erlang/OTP SSH-servers zijn via een kritieke kwetsbaarheid op afstand door ongeauthenticeerde aanvallers over te nemen. De impact van het beveiligingslek is op een schaal van 1 tot en met 10 beoordeel ... Read more

Published Date: Apr 18, 2025 (17 hours, 12 minutes ago)
  • Cyber Security News
PoC Exploit Released for Erlang/OTP SSH Remote Code Execution Vulnerability

A critical remote code execution vulnerability in Erlang/OTP’s SSH implementation has security teams scrambling to patch affected systems after researchers confirmed the development of a proof-of-conc ... Read more

Published Date: Apr 18, 2025 (23 hours, 57 minutes ago)
  • Daily CyberSecurity
Critical CVE-2025-32433 PoC Released: Erlang/OTP SSH Vulnerability Enables RCE

An anonymous security researcher has published proof-of-concept code for CVE-2025-32433, a critical vulnerability in the Erlang/OTP SSH application. The flaw enables unauthenticated remote code execut ... Read more

Published Date: Apr 18, 2025 (1 day ago)
  • BleepingComputer
Critical Erlang/OTP SSH pre-auth RCE is 'Surprisingly Easy' to exploit, patch now

A critical vulnerability in the Erlang/OTP SSH, tracked as CVE-2025-32433, has been disclosed that allows for unauthenticated remote code execution on vulnerable devices. The flaw was discovered by Fa ... Read more

Published Date: Apr 17, 2025 (1 day, 5 hours ago)
  • Hackread - Latest Cybersecurity, Hacking News, Tech, AI & Crypto
Researchers Find CVSS 10.0 Severity RCE Vulnerability in Erlang/OTP SSH

Security researchers report CVE-2025-32433, a CVSS 10.0 RCE vulnerability in Erlang/OTP SSH, allowing unauthenticated code execution on exposed systems. A newly disclosed vulnerability in the Erlang/O ... Read more

Published Date: Apr 17, 2025 (1 day, 8 hours ago)
  • Cyber Security News
Critical Erlang/OTP SSH Vulnerability Allows Unauthenticated Remote Code Execution

A critical vulnerability in the Erlang/Open Telecom Platform (OTP) SSH implementation that allows attackers to execute arbitrary code without authentication. The flaw, tracked as CVE-2025-32433, has b ... Read more

Published Date: Apr 17, 2025 (1 day, 15 hours ago)
  • The Hacker News
Critical Erlang/OTP SSH Vulnerability (CVSS 10.0) Allows Unauthenticated Code Execution

Vulnerability / Network Security A critical security vulnerability has been disclosed in the Erlang/Open Telecom Platform (OTP) SSH implementation that could permit an attacker to execute arbitrary co ... Read more

Published Date: Apr 17, 2025 (1 day, 17 hours ago)
  • Daily CyberSecurity
Erlang/OTP CVE-2025-32433 (CVSS 10): Critical SSH Flaw Allows Unauthenticated RCE

A critical vulnerability has been discovered in the SSH server component of Erlang/OTP, a technology widely used in telecommunications, distributed systems, and real-time platforms. The flaw, now trac ... Read more

Published Date: Apr 17, 2025 (2 days, 1 hour ago)

The following table lists the changes that have been made to the CVE-2025-32433 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Apr. 19, 2025

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2025/04/18/6
  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Apr. 18, 2025

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2025/04/18/2
  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Apr. 18, 2025

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2025/04/18/1
  • New CVE Received by [email protected]

    Apr. 16, 2025

    Action Type Old Value New Value
    Added Description Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and execute arbitrary commands without valid credentials. This issue is patched in versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. A temporary workaround involves disabling the SSH server or to prevent access via firewall rules.
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CWE CWE-306
    Added Reference https://github.com/erlang/otp/commit/0fcd9c56524b28615e8ece65fc0c3f66ef6e4c12
    Added Reference https://github.com/erlang/otp/commit/6eef04130afc8b0ccb63c9a0d8650209cf54892f
    Added Reference https://github.com/erlang/otp/commit/b1924d37fd83c070055beb115d5d6a6a9490b891
    Added Reference https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2
  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Apr. 16, 2025

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2025/04/16/2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2025-32433 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability