A major security flaw has been uncovered in the widely used Erlang/OTP SSH implementation, drawing urgent attention from the cybersecurity community worldwide.
The vulnerability, tracked as CVE-2025-32433, exposes systems to unauthenticated remote code execution, potentially allowing hackers to fully compromise affected servers with ease.
Overview of the vulnerability
The vulnerability was discovered by a research team from Ruhr University Bochum—including Fabian Bäumer, Marcus Brinkmann, Marcel Maehren, and Jörg Schwenk—who detailed the finding in a message to the OSS-Security mailing list.
According to their report, the flaw lies in the SSH protocol message handling within Erlang/OTP.
Specifically, an attacker with network access can send specially crafted protocol messages prior to authentication, bypassing normal security checks and gaining the ability to run arbitrary code on the targeted host.
The researchers have assigned CVE-2025-32433 the highest possible CVSSv3 severity score of 10.0, signaling critical risk (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
This means the weakness is exploitable remotely, requires no authentication or user interaction, and can result in a complete compromise of confidentiality, integrity, and availability.
Any system running an SSH server based on the Erlang/OTP SSH library is almost certainly at risk.
This includes application platforms, messaging infrastructure, IoT devices, and distributed systems that employ Erlang’s native SSH server for remote administration or communication.
“If your application uses Erlang/OTP SSH to provide remote access, assume you are affected,” warned the research team.
The practical consequences are severe. Attackers exploiting this bug can execute arbitrary code with the same privileges as the SSH daemon process.
If the daemon is running as root—as is often the case—the attacker can gain full control over the system, manipulate sensitive data, or launch denial-of-service attacks.
Widespread exploitation could enable unauthorized access to corporate or cloud environments, putting enterprises and users at significant risk.
All users are strongly advised to update to the fixed versions of Erlang/OTP immediately: OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20.
Those unable to patch right away should block network access to affected SSH servers using firewall rules as a temporary measure.
The discovery of CVE-2025-32433 highlights the ever-present need for vigilance and prompt patching in critical network infrastructure.
All organizations relying on Erlang/OTP are urged to take immediate action to secure their systems.
Find this News Interesting! Follow us on Google News, LinkedIn, & X to Get Instant Updates!