Thursday, May 8, 2025
HomeCVE/vulnerabilityPoC Released for Critical Unauthenticated Erlang/OTP RCE Vulnerability

PoC Released for Critical Unauthenticated Erlang/OTP RCE Vulnerability

Published on

SIEM as a Service

Follow Us on Google News

A critical remote code execution (RCE) vulnerability in Erlang/OTP’s SSH implementation (CVE-2025-32433) has now entered active exploit risk after researchers published a proof-of-concept (PoC) this week.

The flaw, discovered by Fabian Bäumer, Marcus Brinkmann, Marcel Maehren, and Jörg Schwenk of Ruhr University Bochum, allows unauthenticated attackers to execute arbitrary code on vulnerable systems, posing a severe threat to servers using Erlang/OTP for SSH connectivity.

Vulnerability Overview

The flaw (CVSSv3 10.0) stems from improper handling of SSH protocol messages, enabling attackers to bypass authentication and send malicious payloads during the connection phase.

- Advertisement - Google News

Successful exploitation grants full control over the target system, especially if the SSH daemon runs with root privileges.

“This vulnerability is a worst-case scenario for exposed systems,” the researchers warned. “Attackers can manipulate data, deploy ransomware, or hijack infrastructure without requiring credentials.”

All Erlang/OTP versions before OTP-27.3.3, 26.2.5.11, and 25.3.2.20 are vulnerable. Erlang/OTP’s SSH library is widely used in telecommunications, IoT, and high-availability systems, including popular frameworks like RabbitMQ and Elixir.

The Erlang/OTP team released patches on April 16, 2025. Administrators must:

  1. Immediately upgrade to the fixed versions.
  2. Restrict SSH access via firewalls if patching is delayed.
  3. Audit systems for unusual activity, as exploits may precede patches.

Temporary workarounds include disabling SSH or limiting connections to trusted IPs.

With the PoC now public, threat actors are expected to weaponize this flaw rapidly. Cybersecurity agencies globally have issued alerts urging prioritized remediation.

The Ruhr University team emphasized transparency: “We collaborated closely with Erlang maintainers to ensure swift patches. Organizations must act now—this is not a theoretical risk.”

CVE-2025-32433 underscores the critical need for vigilance in open-source dependencies.

As Erlang/OTP underpins numerous enterprise systems, delays in patching could lead to widespread breaches. System owners are advised to treat this vulnerability with the highest urgency.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

OpenCTI: Free Cyber Threat Intelligence Platform for Security Experts

organizations and security professionals need powerful tools to track, analyze, and understand both the...

LockBit Ransomware Group Breached: Internal Chats and Data Leaked Online

The notorious LockBit ransomware group, once considered one of the world’s most prolific cyber...

Cisco IOS XE Wireless Controllers Vulnerability Lets Attackers Seize Full Control

A critical security flaw has been discovered in Cisco IOS XE Wireless LAN Controllers...

Top Ransomware Groups Target Financial Sector, 406 Incidents Revealed

Flashpoint analysts have reported that between April 2024 and April 2025, the financial sector...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

OpenCTI: Free Cyber Threat Intelligence Platform for Security Experts

organizations and security professionals need powerful tools to track, analyze, and understand both the...

LockBit Ransomware Group Breached: Internal Chats and Data Leaked Online

The notorious LockBit ransomware group, once considered one of the world’s most prolific cyber...

Cisco IOS XE Wireless Controllers Vulnerability Lets Attackers Seize Full Control

A critical security flaw has been discovered in Cisco IOS XE Wireless LAN Controllers...