## https://sploitus.com/exploit?id=B8B98BA1-5457-5029-B685-D7D5436B7DC0
## β Result
The server responded to an **SSH message ID 80 (0x50)** β which is reserved for post-auth. This proves the server accepts invalid messages during the pre-auth phase, indicating **vulnerable behavior as defined in CVE-2025-32433**.
<img width="959" alt="Python code is executed" src="https://github.com/user-attachments/assets/b5253b1a-ca28-486f-9433-580a157739a1" />
---
## π Research Summary
I built this lab after studying Erlang/OTP and the CVE from various trusted sources.
**Erlang/OTP** is a powerful environment originally developed by Ericsson to build scalable and fault-tolerant distributed systems. It includes its own **SSH server implementation**. The SSH module inside Erlang/OTP is vulnerable to **unauthenticated remote code execution (RCE)** due to incorrect handling of **SSH message types β₯ 80 during the pre-auth phase**.
Instead of rejecting these invalid messages, the server processes them β which allows an attacker to craft malicious messages and potentially gain unauthorized code execution access.
---
### π Key Things I Learned
- **Erlang/OTP SSH** allows secure shell/file access within Erlang systems
- **Message ID 80+** is reserved for post-authentication but can be abused pre-auth
- **Detection**: Suricata or NIDS can spot βSSH_MSG_CHANNEL_REQUESTβ with βexecβ commands
- **Affected Versions**:
- OTP-27.3.2 and below
- OTP-26.2.5.10 and below
- OTP-25.3.2.19 and below
- **Patched Versions**:
- OTP-27.3.3
- OTP-26.2.5.11
- OTP-25.3.2.20
---
### π Credits & Reference
- [GitHub Security Advisory β GHSA-37cp-fgq5-7wc2](https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2)
- Research PoC and writeups by [Matthew Keeley](https://github.com/ProDefense/CVE-2025-32433)
- Community detection insights via Suricata, Wireshark, and FortiGate
- Official Erlang/OTP documentation and CVE pages
---
### π¬ Final Note
*Not all content here is 100% original β I built the lab & PoC myself but studied from multiple sources to understand Erlang, OTP, SSH, and CVE-2025-32433 clearly. This README reflects my own summary and learning.* π€