CVE-2025-32433

Erlang/OTP SSH Vulnerable to Pre-Authentication RCE

Basic Information

CVE State
PUBLISHED
Reserved Date
April 08, 2025
Published Date
April 16, 2025
Last Updated
April 25, 2025
Vendor
erlang
Product
otp
Description
Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and execute arbitrary commands without valid credentials. This issue is patched in versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. A temporary workaround involves disabling the SSH server or to prevent access via firewall rules.
Tags
cisa

CVSS Scores

CVSS v3.1

10.0 - CRITICAL

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

EPSS Score

Score
70.46% (Percentile: 98.58%) as of 2025-06-13

SSVC Information

Exploitation
poc
Automatable
Yes
Technical Impact
total

Exploit Status

Exploited in the Wild
Yes (2025-06-11 08:45:38 UTC) Source
Proof of Concept Available
Yes (added 2025-04-25 15:57:40 UTC) Source

Known Exploited Vulnerability Information

Source Added Date
CISA 2025-06-11 08:45:31 UTC

Recent Mentions

CISA Adds Erlang SSH and Roundcube Flaws to Known Exploited Vulnerabilities Catalog

Source: TheHackerNews • Published: 2025-06-10 05:37:00 UTC

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added two critical security flaws impacting Erlang/Open Telecom Platform (OTP) SSH and Roundcube to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities in question are listed below - CVE-2025-32433 (CVSS score: 10.0) - A missing authentication for a critical

CISA Adds Two Known Exploited Vulnerabilities to Catalog

Source: All CISA Advisories • Published: 2025-06-09 12:00:00 UTC

CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation.  CVE-2025-32433 Erlang Erlang/OTP SSH Server Missing Authentication for Critical Function Vulnerability  CVE-2024-42009 RoundCube Webmail Cross-Site Scripting Vulnerability  These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.  Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the KEV Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.  Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of KEV Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria. 

Schneider Electric Galaxy VS, Galaxy VL, Galaxy VXL

Source: All CISA Advisories • Published: 2025-05-20 12:00:00 UTC

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 10.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Schneider Electric Equipment: Galaxy VS, Galaxy VL, Galaxy VXL Vulnerability: Missing Authentication for Critical Function 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to perform unauthenticated remote code execution. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following versions of Schneider Electric products are affected: Galaxy VS: All versions Galaxy VL: All versions Galaxy VXL: All versions 3.2 VULNERABILITY OVERVIEW 3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306 Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and execute arbitrary commands without valid credentials. This issue is patched in versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. A temporary workaround involves disabling the SSH server or to prevent access via firewall rules. CVE-2025-32433 has been assigned to this vulnerability. A CVSS v3.1 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). 3.3 BACKGROUND CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Energy COUNTRIES/AREAS DEPLOYED: Worldwide COMPANY HEADQUARTERS LOCATION: France 3.4 RESEARCHER Schneider Electric reported this vulnerability to CISA. 4. MITIGATIONS Schneider Electric is establishing a remediation plan for all future versions of Galaxy VS, Galaxy VL, and Galaxy VXL that will include a fix for this vulnerability. Schneider Electric will update this document when the remediation is available. Until then, users should immediately apply the following mitigations to reduce the risk...

Multiple Cisco Products Unauthenticated Remote Code Execution in Erlang/OTP SSH Server: April 2025

Source: Cisco Security Advisory • Published: 2025-04-26 03:47:50 UTC

On April 16, 2025, a critical vulnerability in the Erlang/OTP SSH server was disclosed. This vulnerability could allow an unauthenticated, remote attacker to perform remote code execution (RCE) on an affected device. The vulnerability is due to a flaw in the handling of SSH messages during the authentication phase. For a description of this vulnerability, see the Erlang announcement. This advisory will be updated as additional information becomes available. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy Security Impact Rating: Critical CVE: CVE-2025-32433

Reducing Remediation Time Remains a Challenge: How Tenable Vulnerability Watch Can Help

Source: Tenable Blog • Published: 2025-04-25 19:58:48 UTC

Timely vulnerability remediation is an ongoing challenge for organizations as they struggle to prioritize the exposures that represent the greatest risk to their operations. Existing scoring systems are invaluable but can lack context. Here’s how Tenable’s Vulnerability Watch classification system can help.BackgroundOver the past six years working in Tenable’s research organization, I’ve watched known vulnerabilities and zero-day flaws plague organizations in the immediate aftermath of disclosure or even years afterwards. Following each blog post or threat report we’ve published, I kept coming back to the same question: Why are so many organizations struggling to remediate vulnerabilities in a timely manner?As someone who followed the evolution of COVID-19 variants throughout the beginning of the pandemic, I saw that the World Health Organization (WHO) began to label new variants under a classification system as the virus began to mutate. This classification system was designed to help prioritization efforts for monitoring and research. It included accessible labels like variants of interest and variants of concern to help communicate urgency and focus global attention.I began to wonder: What if we borrowed from the same type of classification system used by the WHO and applied it to vulnerability intelligence? Numeric-based systems like the Common Vulnerability Scoring System (CVSS) and Exploit Prediction Scoring System (EPSS) provide mechanisms for prioritization based on scoring. However, they don’t always provide enough context to help decision makers. So, what if we used simple, clear and status-based terminology to communicate risks surrounding vulnerabilities in order to guide action?This led us to develop Vulnerability Watch, a classification system for vulnerabilities inspired by the WHO’s classification of COVID-19 variants. Vulnerability Watch is a small, but important part of Tenable’s Vulnerability Intelligence offering that was launched in 2024....

CVE-2025-32433

Source: Horizon3.ai Attack Research • Published: 2025-04-21 11:20:37 UTC

Full RCE Vulnerability in Erlang/OTP

Scanner Integrations

Potential Proof of Concepts

Warning: These PoCs have not been tested and could contain malware. Use at your own risk.

vigilante-1337/CVE-2025-32433

Type: github • Created: 2025-05-03 13:32:34 UTC • Stars: 0

A critical flaw has been discovered in Erlang/OTP's SSH server allows unauthenticated attackers to gain remote code execution. One malformed SSH handshake bypasses authentication and exploits improper handling of SSH protocol messages.

bilalz5-github/Erlang-OTP-SSH-CVE-2025-32433

Type: github • Created: 2025-05-02 02:06:58 UTC • Stars: 0

CVE-2025-32433 – Erlang/OTP SSH vulnerability allowing pre-auth RCE

C9b3rD3vi1/Erlang-OTP-SSH-CVE-2025-32433

Type: github • Created: 2025-04-29 21:15:30 UTC • Stars: 0

Exploit Erlang/OTP SSH CVE-2025-32433 in a lab setup.

ODST-Forge/CVE-2025-32433_PoC

Type: github • Created: 2025-04-29 21:06:37 UTC • Stars: 0

This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers

abrewer251/CVE-2025-32433_Erlang-OTP_PoC

Type: github • Created: 2025-04-29 19:02:15 UTC • Stars: 0

This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers

abrewer251/CVE-2025-32433_Erlang-OTP

Type: github • Created: 2025-04-29 19:02:15 UTC • Stars: 0

This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers

Know56/CVE-2025-32433

Type: github • Created: 2025-04-28 20:04:49 UTC • Stars: 0

CVE-2025-32433 is a vuln of ssh

MrDreamReal/CVE-2025-32433

Type: github • Created: 2025-04-27 02:18:55 UTC • Stars: 0

CVE-2025-32433 Summary and Attack Overview

becrevex/CVE-2025-32433

Type: github • Created: 2025-04-25 15:57:40 UTC • Stars: 1

Erlang OTP SSH NSE Discovery Script

0x7556/CVE-2025-32433

Type: github • Created: 2025-04-25 15:31:21 UTC • Stars: 1

CVE-2025-32433 Erlang/OTP SSH RCE Exploit SSH远程代码执行漏洞EXP

rizky412/CVE-2025-32433

Type: github • Created: 2025-04-24 21:14:12 UTC • Stars: 0

CVE-2025-32433 https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2

ps-interactive/lab_CVE-2025-32433

Type: github • Created: 2025-04-24 13:22:06 UTC • Stars: 0

CVE lab to accompany CVE course for CVE-2025-32433

tobiasGuta/Erlang-OTP-CVE-2025-32433

Type: github • Created: 2025-04-23 20:12:50 UTC • Stars: 0

This Python script exploits the CVE-2025-32433 vulnerability in certain versions of the Erlang SSH daemon.

meloppeitreet/CVE-2025-32433-Remote-Shell

Type: github • Created: 2025-04-19 18:32:34 UTC • Stars: 0

Go-based exploit for CVE-2025-32433

omer-efe-curkus/CVE-2025-32433-Erlang-OTP-SSH-RCE-PoC

Type: github • Created: 2025-04-18 21:11:44 UTC • Stars: 8

The vulnerability allows an attacker with network access to an Erlang/OTP SSH server to execute arbitrary code without prior authentication.

teamtopkarl/CVE-2025-32433

Type: github • Created: 2025-04-18 15:06:12 UTC • Stars: 1

Erlang/OTP SSH 远程代码执行漏洞

LemieOne/CVE-2025-32433

Type: github • Created: 2025-04-18 10:53:19 UTC • Stars: 3

Missing Authentication for Critical Function (CWE-306)-Exploit

darses/CVE-2025-32433

Type: github • Created: 2025-04-18 10:30:52 UTC • Stars: 0

Security research on Erlang/OTP SSH CVE-2025-32433.

ekomsSavior/POC_CVE-2025-32433

Type: github • Created: 2025-04-18 02:32:41 UTC • Stars: 1

ProDefense/CVE-2025-32433

Type: github • Created: 2025-04-18 00:35:11 UTC • Stars: 85

CVE-2025-32433 https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2

Timeline

  • CVE ID Reserved

  • CVE Published to Public

  • Proof of Concept Exploit Available

  • Detected by Metasploit

  • Added to KEVIntel