CVE-2025-32433 (GCVE-0-2025-32433)
Vulnerability from cvelistv5
Published
2025-04-16 21:34
Modified
2025-08-20 03:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-306 - Missing Authentication for Critical Function
Summary
Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and execute arbitrary commands without valid credentials. This issue is patched in versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. A temporary workaround involves disabling the SSH server or to prevent access via firewall rules.
References
Impacted products
CISA Known Exploited Vulnerability
Data from the CISA Known Exploited Vulnerabilities Catalog
Date added: 2025-06-09
Due date: 2025-06-30
Required action: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Used in ransomware: Unknown
Notes: This vulnerability affects a common open-source project, third-party library, or a protocol used by different products. For more information, please see: https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2 ; https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy ; https://nvd.nist.gov/vuln/detail/CVE-2025-32433
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-04-25T23:03:01.788Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2025/04/16/2" }, { "url": "http://www.openwall.com/lists/oss-security/2025/04/18/1" }, { "url": "http://www.openwall.com/lists/oss-security/2025/04/18/2" }, { "url": "http://www.openwall.com/lists/oss-security/2025/04/18/6" }, { "url": "http://www.openwall.com/lists/oss-security/2025/04/19/1" }, { "url": "https://security.netapp.com/advisory/ntap-20250425-0001/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2025-32433", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-17T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2025-06-09", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-32433" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-08-20T03:55:58.576Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/ProDefense/CVE-2025-32433/blob/main/CVE-2025-32433.py" }, { "tags": [ "vendor-advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy" } ], "timeline": [ { "lang": "en", "time": "2025-06-09T00:00:00+00:00", "value": "CVE-2025-32433 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "otp", "vendor": "erlang", "versions": [ { "status": "affected", "version": "\u003e= OTP-27.0-rc1, \u003c OTP-27.3.3" }, { "status": "affected", "version": "\u003e= OTP-26.0-rc1, \u003c OTP-26.2.5.11" }, { "status": "affected", "version": "\u003c OTP-25.3.2.20" } ] } ], "descriptions": [ { "lang": "en", "value": "Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and execute arbitrary commands without valid credentials. This issue is patched in versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. A temporary workaround involves disabling the SSH server or to prevent access via firewall rules." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306: Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-16T21:34:37.457Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2" }, { "name": "https://github.com/erlang/otp/commit/0fcd9c56524b28615e8ece65fc0c3f66ef6e4c12", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/erlang/otp/commit/0fcd9c56524b28615e8ece65fc0c3f66ef6e4c12" }, { "name": "https://github.com/erlang/otp/commit/6eef04130afc8b0ccb63c9a0d8650209cf54892f", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/erlang/otp/commit/6eef04130afc8b0ccb63c9a0d8650209cf54892f" }, { "name": "https://github.com/erlang/otp/commit/b1924d37fd83c070055beb115d5d6a6a9490b891", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/erlang/otp/commit/b1924d37fd83c070055beb115d5d6a6a9490b891" } ], "source": { "advisory": "GHSA-37cp-fgq5-7wc2", "discovery": "UNKNOWN" }, "title": "Erlang/OTP SSH Vulnerable to Pre-Authentication RCE" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-32433", "datePublished": "2025-04-16T21:34:37.457Z", "dateReserved": "2025-04-08T10:54:58.368Z", "dateUpdated": "2025-08-20T03:55:58.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "cisa_known_exploited": { "cveID": "CVE-2025-32433", "cwes": "[\"CWE-306\"]", "dateAdded": "2025-06-09", "dueDate": "2025-06-30", "knownRansomwareCampaignUse": "Unknown", "notes": "This vulnerability affects a common open-source project, third-party library, or a protocol used by different products. For more information, please see: https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2 ; https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy ; https://nvd.nist.gov/vuln/detail/CVE-2025-32433", "product": "Erlang/OTP", "requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", "shortDescription": "Erlang Erlang/OTP SSH server contains a missing authentication for critical function vulnerability. This could allow an attacker to execute arbitrary commands without valid credentials, potentially leading to unauthenticated remote code execution (RCE). By exploiting a flaw in how SSH protocol messages are handled, a malicious actor could gain unauthorized access to affected systems. This vulnerability could affect various products that implement Erlang/OTP SSH server, including\u2014but not limited to\u2014Cisco, NetApp, and SUSE.", "vendorProject": "Erlang", "vulnerabilityName": "Erlang Erlang/OTP SSH Server Missing Authentication for Critical Function Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2025-32433\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-04-16T22:15:14.373\",\"lastModified\":\"2025-07-30T19:24:19.250\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and execute arbitrary commands without valid credentials. This issue is patched in versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. A temporary workaround involves disabling the SSH server or to prevent access via firewall rules.\"},{\"lang\":\"es\",\"value\":\"Erlang/OTP es un conjunto de librer\u00edas para el lenguaje de programaci\u00f3n Erlang. En versiones anteriores a OTP-27.3.3, OTP-26.2.5.11 y OTP-25.3.2.20, un servidor SSH pod\u00eda permitir a un atacante realizar una ejecuci\u00f3n remota de c\u00f3digo (RCE) sin autenticaci\u00f3n. Al explotar una falla en la gesti\u00f3n de mensajes del protocolo SSH, un atacante podr\u00eda obtener acceso no autorizado a los sistemas afectados y ejecutar comandos arbitrarios sin credenciales v\u00e1lidas. Este problema est\u00e1 corregido en las versiones OTP-27.3.3, OTP-26.2.5.11 y OTP-25.3.2.20. Una soluci\u00f3n temporal consiste en deshabilitar el servidor SSH o impedir el acceso mediante reglas de firewall.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":10.0,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":6.0}]},\"cisaExploitAdd\":\"2025-06-09\",\"cisaActionDue\":\"2025-06-30\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Erlang Erlang/OTP SSH Server Missing Authentication for Critical Function Vulnerability\",\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-306\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:erlang:erlang\\\\/otp:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"25.3.2.20\",\"matchCriteriaId\":\"E83BFB53-C1CC-4F9E-9794-EE0057EE770B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:erlang:erlang\\\\/otp:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"26.0\",\"versionEndExcluding\":\"26.2.5.11\",\"matchCriteriaId\":\"4842AC3A-E1AE-491A-AFCE-F3669397CA82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:erlang:erlang\\\\/otp:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"27.0\",\"versionEndExcluding\":\"27.3.3\",\"matchCriteriaId\":\"36383ED9-EA7D-4AFF-B2C7-1FFD16207C54\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:confd_basic:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.7.19.1\",\"matchCriteriaId\":\"8FD911AA-C8F6-4109-A3B4-602AEAF2C77D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:confd_basic:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.18\",\"versionEndExcluding\":\"8.1.16.2\",\"matchCriteriaId\":\"8B6F7512-CAC2-42DE-B150-D56AE6F78053\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:confd_basic:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.2\",\"versionEndExcluding\":\"8.2.11.1\",\"matchCriteriaId\":\"4F1269B5-554F-42E0-95A1-BD22C5C23309\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:confd_basic:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.3\",\"versionEndExcluding\":\"8.3.8.1\",\"matchCriteriaId\":\"6D1C890C-D8CA-45FB-B70E-3960B0E9D41B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:confd_basic:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.4\",\"versionEndExcluding\":\"8.4.4.1\",\"matchCriteriaId\":\"37F31D4A-E5B4-4ED3-BE3C-07FFA0F4D689\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.7.19.1\",\"matchCriteriaId\":\"C911AA6C-9CD2-48F5-BC9B-A2D1AACEED03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.8\",\"versionEndExcluding\":\"6.1.16.2\",\"matchCriteriaId\":\"1A800C1C-CED2-4D88-ADD3-1705DF8D1611\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2\",\"versionEndExcluding\":\"6.2.11.1\",\"matchCriteriaId\":\"4C18189F-8645-4801-9217-B7A1E3539F89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.3\",\"versionEndExcluding\":\"6.3.8.1\",\"matchCriteriaId\":\"8B4EF3D5-5633-4C99-B4AE-360A2A3B985B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.4\",\"versionEndExcluding\":\"6.4.1.1\",\"matchCriteriaId\":\"553AEE68-3FBE-453B-BD12-03FAF3BA6F2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.4.2\",\"versionEndExcluding\":\"6.4.4.1\",\"matchCriteriaId\":\"9DCC5384-91EF-44D6-908B-CC019036273A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:cloud_native_broadband_network_gateway:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2025.03.1\",\"matchCriteriaId\":\"F813EFB7-F2E8-4E36-BBF3-1FA1C2CB6035\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:inode_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA1A6D3F-C7B9-415B-AE44-A263BFAA8B21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:smart_phy:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"25.2\",\"matchCriteriaId\":\"D14D75E9-5247-4D0F-A92E-10821629089D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:ultra_packet_core:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2025.03\",\"matchCriteriaId\":\"25BC4E65-0344-45F3-8570-CEBEAA26D302\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:ultra_services_platform:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"378484EF-6E71-4D73-8864-538A869F8D08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2025.03\",\"matchCriteriaId\":\"CDADC228-B7DA-405D-B704-4E6198D4308E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:optical_site_manager:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"25.2.1\",\"matchCriteriaId\":\"2A91EBA2-5C6A-43D1-9657-E0B0B2D214F4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F6E0FBE-70B7-413C-8943-39BEFE050298\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37AE5FB0-D9A6-4EBE-9F7F-243299AE918B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ncs_2000_shelf_virtualization_orchestrator_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"25.1.1\",\"matchCriteriaId\":\"3FBA50A5-A1E7-41C4-AC8C-19A2393ACF89\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_2000_shelf_virtualization_orchestrator_module:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B66F36B9-0E4E-4AE0-9102-9B963C5E67D6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:enterprise_nfv_infrastructure_software:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.18\",\"matchCriteriaId\":\"B41BD0FB-372F-418B-A453-232D04C7C055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:ultra_cloud_core:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2025.03.1\",\"matchCriteriaId\":\"41890CCA-16A7-429C-8A31-F467141171A7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv160w_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4C81717-86CA-4B78-B60B-1ABEA71D0243\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv160w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B7E3792-5D0F-4CCC-874D-512059CA8E12\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv260_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8B9D17F-A3E5-498D-9AE1-11915FEF8B3B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv260:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FFC99C1-954E-408B-8A08-C79941350F05\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv160_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2D5DF69-3106-40B4-9DEA-1655EC394E01\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv160:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC1DC21D-8C6C-4CE7-B5CB-8646659B02BC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv260p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BA3E845-95EC-4CAD-8105-2348F8D58E3A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv260p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A62A6E2F-FA43-4F40-A684-651FEDAC2114\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv260w_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33291CE9-C896-4798-BAD3-5ACA2A412E92\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv260w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95737F9F-1779-4AAB-875E-2CD586A8B780\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv340_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAA54684-D12C-4050-AFD3-A1A3E2B6585F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A4411AC-2A74-4315-BA6B-D7E1AA538BDB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv340w_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7440DB48-9ACC-4D14-A042-12946145AB45\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21E55019-F969-4ACD-A6C8-1D2EE05F8EE4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv345_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6DBB708-31C2-499B-B6DC-2DC3501F2FDE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E91E68B-CBE9-462E-82D4-6F588B8E84E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv345p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26BE8976-95F2-41DB-A76B-E67CF07DF500\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5120BAB7-FB3A-481E-9ECD-48341846AFBD\"}]}]}],\"references\":[{\"url\":\"https://github.com/erlang/otp/commit/0fcd9c56524b28615e8ece65fc0c3f66ef6e4c12\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/erlang/otp/commit/6eef04130afc8b0ccb63c9a0d8650209cf54892f\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/erlang/otp/commit/b1924d37fd83c070055beb115d5d6a6a9490b891\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/04/16/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/04/18/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/04/18/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/04/18/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/04/19/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20250425-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/ProDefense/CVE-2025-32433/blob/main/CVE-2025-32433.py\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Exploit\"]},{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/04/16/2\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/04/18/1\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/04/18/2\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/04/18/6\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/04/19/1\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20250425-0001/\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-04-25T23:03:01.788Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-32433\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-06-09T17:53:15.926462Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2025-06-09\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-32433\"}}}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-06-09T00:00:00+00:00\", \"value\": \"CVE-2025-32433 added to CISA KEV\"}], \"references\": [{\"url\": \"https://github.com/ProDefense/CVE-2025-32433/blob/main/CVE-2025-32433.py\", \"tags\": [\"exploit\"]}, {\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy\", \"tags\": [\"vendor-advisory\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-17T13:07:27.220Z\"}}], \"cna\": {\"title\": \"Erlang/OTP SSH Vulnerable to Pre-Authentication RCE\", \"source\": {\"advisory\": \"GHSA-37cp-fgq5-7wc2\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 10, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"erlang\", \"product\": \"otp\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003e= OTP-27.0-rc1, \u003c OTP-27.3.3\"}, {\"status\": \"affected\", \"version\": \"\u003e= OTP-26.0-rc1, \u003c OTP-26.2.5.11\"}, {\"status\": \"affected\", \"version\": \"\u003c OTP-25.3.2.20\"}]}], \"references\": [{\"url\": \"https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2\", \"name\": \"https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/erlang/otp/commit/0fcd9c56524b28615e8ece65fc0c3f66ef6e4c12\", \"name\": \"https://github.com/erlang/otp/commit/0fcd9c56524b28615e8ece65fc0c3f66ef6e4c12\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/erlang/otp/commit/6eef04130afc8b0ccb63c9a0d8650209cf54892f\", \"name\": \"https://github.com/erlang/otp/commit/6eef04130afc8b0ccb63c9a0d8650209cf54892f\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/erlang/otp/commit/b1924d37fd83c070055beb115d5d6a6a9490b891\", \"name\": \"https://github.com/erlang/otp/commit/b1924d37fd83c070055beb115d5d6a6a9490b891\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and execute arbitrary commands without valid credentials. This issue is patched in versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. A temporary workaround involves disabling the SSH server or to prevent access via firewall rules.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-306\", \"description\": \"CWE-306: Missing Authentication for Critical Function\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-04-16T21:34:37.457Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-32433\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-08-20T03:55:58.576Z\", \"dateReserved\": \"2025-04-08T10:54:58.368Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-04-16T21:34:37.457Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…