Critical Erlang/OTP SSH Vulnerability Allows Unauthenticated Remote Code Execution

The flaw, tracked as CVE-2025-32433, has been assigned the maximum CVSS score of 10.0, indicating an extremely severe security risk that requires immediate attention from affected organizations. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The technical details reveal that the vulnerability has been assigned a CVSS vector of CVSS:3.1, indicating a network attack, low complexity for exploitation, and high impacts on confidentiality, integrity, and availability. For organizations that cannot immediately deploy the updates, temporary mitigation measures include implementing firewall rules to restrict access to vulnerable SSH servers or disabling the SSH server entirely until a patch can be applied. Kaaviya is a Security Editor and fellow reporter with Cyber Security News. The team identified a fundamental flaw in the SSH protocol message handling that enables attackers to send connection protocol messages prior to completing authentication procedures. Researchers noted that this flaw has been classified as highly dangerous, which could enable a threat actor to carry out operations like installing ransomware or stealing confidential information. It also underscores the importance of regular security updates for infrastructure components that may be deeply embedded in critical systems. She is covering various cyber security incidents happening in the Cyber Space. Administrators of any systems using Erlang/OTP SSH implementations should review their deployments immediately and apply the necessary patches or mitigations to protect against this vulnerability. The Erlang/OTP team has released patched versions: OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. Organizations are strongly advised to update to these versions immediately.

This Cyber News was published on cybersecuritynews.com. Publication date: Thu, 17 Apr 2025 11:50:04 +0000


Cyber News related to Critical Erlang/OTP SSH Vulnerability Allows Unauthenticated Remote Code Execution

Critical Erlang/OTP SSH RCE bug now has public exploits, patch now - Public exploits are now available for a critical Erlang/OTP SSH vulnerability tracked as CVE-2025-32433, allowing unauthenticated attackers to remotely execute code on impacted devices. Now that public exploits are available, it is strongly advised ...
3 weeks ago Bleepingcomputer.com CVE-2025-32433
CVE-2025-46712 - Erlang/OTP is a set of libraries for the Erlang programming language. In versions prior to OTP-27.3.4 (for OTP-27), OTP-26.2.5.12 (for OTP-26), and OTP-25.3.2.21 (for OTP-25), Erlang/OTP SSH fails to enforce strict KEX handshake hardening measures by ...
4 days ago
Cisco Confirms Multiple Products Impacted by Erlang/OTP SSH Server RCE Flaw - Cisco Systems has issued a critical security advisory confirming that multiple products across its portfolio are affected by a remote code execution (RCE) vulnerability in the Erlang/OTP SSH server (CVE-2025-32433). The vulnerability impacts critical ...
2 weeks ago Cybersecuritynews.com CVE-2025-32433
Critical Erlang/OTP SSH pre-auth RCE is 'Surprisingly Easy' to exploit, patch now - "The issue is caused by a flaw in the SSH protocol message handling which allows an attacker to send connection protocol messages prior to authentication," reads a disclosure on the OpenWall vulnerability mailing list. All devices running ...
3 weeks ago Bleepingcomputer.com CVE-2025-32433
Critical Erlang/OTP SSH Vulnerability Allows Unauthenticated Remote Code Execution - The flaw, tracked as CVE-2025-32433, has been assigned the maximum CVSS score of 10.0, indicating an extremely severe security risk that requires immediate attention from affected organizations. Cyber Security News is a Dedicated News Platform For ...
3 weeks ago Cybersecuritynews.com CVE-2025-32433
New SSH-Snake Malware Abuses SSH Credentials - Threat actors abuse SSH credentials to gain unauthorized access to systems and networks. SSH credential abuse provides a stealthy entry point for threat actors to compromise and control the targeted systems. On January 4th, 2024, the Sysdig Threat ...
1 year ago Cybersecuritynews.com
CVE-2025-32433 - Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in ...
2 weeks ago CVE-2025-32433
PoC Exploit Released for Erlang/OTP SSH Remote Code Execution Vulnerability - A critical remote code execution vulnerability in Erlang/OTP’s SSH implementation has security teams scrambling to patch affected systems after researchers confirmed the development of a proof-of-concept exploit. The vulnerability, tracked as ...
3 weeks ago Cybersecuritynews.com CVE-2025-32433
CVE-2024-53846 - OTP is a set of Erlang libraries, which consists of the Erlang runtime system, a number of ready-to-use components mainly written in Erlang, and a set of design principles for Erlang programs. A regression was introduced into the ssl application of ...
5 months ago Tenable.com
CVE-2025-26618 - Erlang is a programming language and runtime system for building massively scalable soft real-time systems with requirements on high availability. OTP is a set of Erlang libraries, which consists of the Erlang runtime system, a number of ready-to-use ...
2 months ago Tenable.com
CVE-2023-48795 - The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client ...
5 months ago
CVE-2025-30211 - Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.1, 26.2.5.10, and 25.3.2.19, a maliciously formed KEX init message can result with high memory usage. Implementation does not verify RFC specified limits ...
1 month ago
CVE-2024-52308 - The GitHub CLI version 2.6.1 and earlier are vulnerable to remote code execution through a malicious codespace SSH server when using `gh codespace ssh` or `gh codespace logs` commands. This has been patched in the cli v2.62.0. Developers connect to ...
5 months ago Tenable.com
In a first, cryptographic keys protecting SSH connections stolen in new attack - For the first time, researchers have demonstrated that a large portion of cryptographic keys used to protect data in computer-to-server SSH traffic are vulnerable to complete compromise when naturally occurring computational errors occur while the ...
1 year ago Arstechnica.com
What is a one-time password? Definition from SearchSecurity - A one-time password is an automatically generated numeric or alphanumeric string of characters that authenticates a user for a single transaction or login session. An OTP is more secure than a static password, especially a user-created password, ...
1 year ago Techtarget.com
ChatGPT Creates Working Exploit for CVE's Before Public PoCs Released - In a development that could transform vulnerability research, security researcher Matt Keeley demonstrated how artificial intelligence can now create working exploits for critical vulnerabilities before public proof-of-concept (PoC) exploits are ...
2 weeks ago Cybersecuritynews.com CVE-2025-32433
CVE-2020-24719 - Exposed Erlang Cookie could lead to Remote Command Execution (RCE) attack. Communication between Erlang nodes is done by exchanging a shared secret (aka "magic cookie"). There are cases where the magic cookie is included in the content of the ...
4 years ago
Hackers Attacking Linux SSH Servers to Deploy Scanner Malware - Hackers often target Linux SSH servers due to their widespread use in hosting critical services, and the following loopholes make them vulnerable, providing opportunities to hackers for unauthorized access and potential exploitation:-. Cybersecurity ...
1 year ago Gbhackers.com
CVE-2020-15001 - An information leak was discovered on Yubico YubiKey 5 NFC devices 5.0.0 to 5.2.6 and 5.3.0 to 5.3.1. The OTP application allows a user to set optional access codes on OTP slots. This access code is intended to prevent unauthorized changes to OTP ...
3 years ago
CVE-2023-28436 - Tailscale is software for using Wireguard and multi-factor authentication (MFA). A vulnerability identified in the implementation of Tailscale SSH starting in version 1.34.0 and prior to prior to 1.38.2 in FreeBSD allows commands to be run with a ...
2 years ago
Payoneer accounts in Argentina hacked in 2FA bypass attacks - Numerous Payoneer users in Argentina report waking up to find that their 2FA-protected accounts were hacked and funds stolen after receiving SMS OTP codes while they were sleeping. Payoneer is a financial services platform providing online money ...
1 year ago Bleepingcomputer.com
What to do when receiving unprompted MFA OTP codes - Receiving an unprompted one-time passcode sent as an email or text should be a cause for concern as it likely means your credentials have been stolen. One of the initial components of a cyberattack is the theft of legitimate credentials to corporate ...
1 year ago Bleepingcomputer.com
CVE-2022-24584 - ** DISPUTED ** Incorrect access control in Yubico OTP functionality of the YubiKey hardware tokens along with the Yubico OTP validation server. The Yubico OTP supposedly creates hardware bound second factor credentials. When a user reprograms the OTP ...
1 year ago
Over 11M SSH Servers are Vulnerable to new Terrapin Attack - Previously, in December 2023, it was reported that SSH servers were vulnerable to the new Terrapin Attack in which threat actors can downgrade an SSH protocol version, making it vulnerable to exploitation. This attack can also be used to redirect ...
1 year ago Cybersecuritynews.com
CVE-2017-3819 - A privilege escalation vulnerability in the Secure Shell (SSH) subsystem in the StarOS operating system for Cisco ASR 5000 Series, ASR 5500 Series, ASR 5700 Series devices, and Cisco Virtualized Packet Core could allow an authenticated, remote ...
5 years ago

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)