cisco-sa-erlang-otp-ssh-xyzzy
Vulnerability from csaf_cisco
Published
2025-04-22 21:45
Modified
2025-05-07 19:15
Summary
Multiple Cisco Products Unauthenticated Remote Code Execution in Erlang/OTP SSH Server: April 2025

Notes

Summary
On April 16, 2025, a critical vulnerability in the Erlang/OTP SSH server was disclosed. This vulnerability could allow an unauthenticated, remote attacker to perform remote code execution (RCE) on an affected device. The vulnerability is due to a flaw in the handling of SSH messages during the authentication phase. For a description of this vulnerability, see the Erlang announcement ["https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2"]. This advisory will be updated as additional information becomes available.
Affected Products
Cisco has investigated its product lines that include Erlang/OTP to determine which products may be affected by this vulnerability. This advisory only lists Cisco products and services that are known to include the impacted software component and thus may be vulnerable. Products and services that do not contain the impacted software component are not vulnerable and therefore are not listed in this advisory. Any Cisco product or service that is not explicitly listed in the Affected Products section of this advisory is not affected by the vulnerability or vulnerabilities described. The Vulnerable Products ["#vp"] section includes Cisco bug IDs for each affected product. The bugs are accessible through the Cisco Bug Search Tool ["https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID"] and contain additional platform-specific information, including workarounds (if available) and fixed software releases.
Vulnerable Products
The following table lists Cisco products that are affected by the vulnerability that is described in this advisory. If a future release date is indicated for software, the date provided represents an estimate based on all information known to Cisco as of the Last Updated date at the top of the advisory. Availability dates are subject to change based on a number of factors, including satisfactory testing results and delivery of other priority features and fixes. If no version or date is listed for an affected component (indicated by a blank field and/or an advisory designation of Interim), Cisco is continuing to evaluate the fix and will update the advisory as additional information becomes available. After the advisory is marked Final, customers should refer to the associated Cisco bug(s) for further details. Cisco Product Cisco Bug ID Fixed Release Available Network Application, Service, and Acceleration ConfD, ConfD Basic1 CSCwo83759 ["https://tools.cisco.com/bugsearch/bug/CSCwo83759"] 7.7.19.1 8.0.17.1 8.1.16.2 8.2.11.1 8.3.8.1 8.4.4.1 Network Management and Provisioning Network Services Orchestrator (NSO)1 CSCwo83796 ["https://tools.cisco.com/bugsearch/bug/CSCwo83796"] 5.7.19.1 6.1.16.2 6.2.11.1 6.3.8.1 6.4.1.1 6.4.4.1 Smart PHY1 CSCwo83751 ["https://tools.cisco.com/bugsearch/bug/CSCwo83751"] Ultra Services Platform1 CSCwo83750 ["https://tools.cisco.com/bugsearch/bug/CSCwo83750"] Routing and Switching - Enterprise and Service Provider ASR 5000 Series Software (StarOS) and Ultra Packet Core1 CSCwo83806 ["https://tools.cisco.com/bugsearch/bug/CSCwo83806"] Cloud Native Broadband Network Gateway1 CSCwo83769 ["https://tools.cisco.com/bugsearch/bug/CSCwo83769"] iNode Manager CSCwo83755 ["https://tools.cisco.com/bugsearch/bug/CSCwo83755"] No fix planned.2 Optical Site Manager for Network Convergence System (NCS) 1000 Series1 CSCwo83800 ["https://tools.cisco.com/bugsearch/bug/CSCwo83800"] 25.2.1 (Jun 2025) 25.3.1 (Sep 2025) Shelf Virtualization Orchestrator Module for NCS 2000 Series1 CSCwo83774 ["https://tools.cisco.com/bugsearch/bug/CSCwo83774"] Ultra Cloud Core - Access and Mobility Management Function1 CSCwo83785 ["https://tools.cisco.com/bugsearch/bug/CSCwo83785"] Ultra Cloud Core - Policy Control Function1 CSCwo83789 ["https://tools.cisco.com/bugsearch/bug/CSCwo83789"] Ultra Cloud Core - Redundancy Configuration Manager1 CSCwo83753 ["https://tools.cisco.com/bugsearch/bug/CSCwo83753"] Ultra Cloud Core - Session Management Function1 CSCwo83775 ["https://tools.cisco.com/bugsearch/bug/CSCwo83775"] Ultra Cloud Core - Subscriber Microservices Infrastructure1 CSCwo83747 ["https://tools.cisco.com/bugsearch/bug/CSCwo83747"] 2025.03.1 (Aug 2025) Unified Computing Enterprise NFV Infrastructure Software (NFVIS)1 CSCwo83758 ["https://tools.cisco.com/bugsearch/bug/CSCwo83758"] Routing and Switching - Small Business Small Business RV Series Routers RV160, RV160W, RV260, RV260P, RV260W, RV340, RV340W, RV345, RV345P CSCwo83803 ["https://tools.cisco.com/bugsearch/bug/CSCwo83803"] CSCwo83767 ["https://tools.cisco.com/bugsearch/bug/CSCwo83767"] No fix planned.3 1. While these products are vulnerable because they accept unauthenticated channel request messages, due to the product configuration they are not vulnerable to RCE. 2. iNode Manager has reached end of software maintenance. End-of-Sale and End-of-Life Announcement for the Cisco iNode Manager & Intelligent Node Local Control Software ["https://www.cisco.com/c/en/us/products/collateral/video/gs7000-node/inode-manager-intel-node-eol.html"]. 3. These routers have reached end of software maintenance. End-of-Sale and End-of-Life Announcement for the Cisco RV 160, RV260, RV345P, RV340W, RV260W, RV260P and RV160W VPN Routers ["https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-2655972.html"].
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Network and Content Security Devices FXOS Software Identity Services Engine (ISE) Secure Adaptive Security Appliance (ASA) Software Secure Firewall Management Center (FMC) Software Secure Firewall Threat Defense (FTD) Software Secure Network Analytics (SNA) Network Application, Service, and Acceleration Automated Fault Management Wide Area Application Services (WAAS) Software Network Management and Provisioning Application Policy Infrastructure Controller (APIC) Crosswork Hierarchical Controller Cyber Vision Elastic Services Controller Evolved Programmable Network Manager (EPNM) FindIT Network Management Software Policy Suite Provider Connectivity Assurance Virtual Topology System Virtualized Infrastructure Manager WAE Automation Routing and Switching - Enterprise and Service Provider Catalyst Center Catalyst SD-WAN Manager Catalyst SD-WAN Intelligent Node Software IOS Software IOS XE Software IOS XR Software Meraki Products NX-OS Software Routing and Switching - Small Business Business Dashboard Video, Streaming, TelePresence, and Transcoding Devices Expressway and TelePresence Video Communication Server (VCS)
Workarounds
Any workarounds will be documented in the product-specific Cisco bugs, which are identified in the Vulnerable Products ["#vp"] section of this advisory.
Fixed Software
For information about fixed software releases ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], consult the Cisco bugs identified in the Vulnerable Products ["#vp"] section of this advisory. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories ["https://www.cisco.com/go/psirt"] page, to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory. The Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was reported publicly through the Erlang/OTP Github Issues Tracker.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was reported publicly through the Erlang/OTP Github Issues Tracker."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "On April 16, 2025, a critical vulnerability in the Erlang/OTP SSH server was disclosed. This vulnerability could allow an unauthenticated, remote attacker to perform remote code execution (RCE) on an affected device.\r\n\r\nThe vulnerability is due to a flaw in the handling of SSH messages during the authentication phase.\r\n\r\nFor a description of this vulnerability, see the Erlang announcement [\"https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2\"].\r\n\r\nThis advisory will be updated as additional information becomes available.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "Cisco has investigated its product lines that include Erlang/OTP to determine which products may be affected by this vulnerability.\r\n\r\nThis advisory only lists Cisco products and services that are known to include the impacted software component and thus may be vulnerable. Products and services that do not contain the impacted software component are not vulnerable and therefore are not listed in this advisory. Any Cisco product or service that is not explicitly listed in the Affected Products section of this advisory is not affected by the vulnerability or vulnerabilities described.\r\n\r\nThe Vulnerable Products [\"#vp\"] section includes Cisco bug IDs for each affected product. The bugs are accessible through the Cisco Bug Search Tool [\"https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID\"] and contain additional platform-specific information, including workarounds (if available) and fixed software releases.",
        "title": "Affected Products"
      },
      {
        "category": "general",
        "text": "The following table lists Cisco products that are affected by the vulnerability that is described in this advisory. If a future release date is indicated for software, the date provided represents an estimate based on all information known to Cisco as of the Last Updated date at the top of the advisory. Availability dates are subject to change based on a number of factors, including satisfactory testing results and delivery of other priority features and fixes. If no version or date is listed for an affected component (indicated by a blank field and/or an advisory designation of Interim), Cisco is continuing to evaluate the fix and will update the advisory as additional information becomes available. After the advisory is marked Final, customers should refer to the associated Cisco bug(s) for further details.\r\n           Cisco Product  Cisco Bug ID  Fixed Release Available          Network Application, Service, and Acceleration      ConfD, ConfD Basic1  CSCwo83759 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83759\"]  7.7.19.1\r\n8.0.17.1\r\n8.1.16.2\r\n8.2.11.1\r\n8.3.8.1\r\n8.4.4.1      Network Management and Provisioning      Network Services Orchestrator (NSO)1  CSCwo83796 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83796\"]  5.7.19.1\r\n6.1.16.2\r\n6.2.11.1\r\n6.3.8.1\r\n6.4.1.1\r\n6.4.4.1      Smart PHY1  CSCwo83751 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83751\"]         Ultra Services Platform1  CSCwo83750 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83750\"]         Routing and Switching - Enterprise and Service Provider      ASR 5000 Series Software (StarOS) and Ultra Packet Core1  CSCwo83806 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83806\"]         Cloud Native Broadband Network Gateway1  CSCwo83769 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83769\"]         iNode Manager  CSCwo83755 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83755\"]  No fix planned.2      Optical Site Manager for Network Convergence System (NCS) 1000 Series1  CSCwo83800 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83800\"]  25.2.1 (Jun 2025)\r\n25.3.1 (Sep 2025)      Shelf Virtualization Orchestrator Module for NCS 2000 Series1  CSCwo83774 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83774\"]         Ultra Cloud Core - Access and Mobility Management Function1  CSCwo83785 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83785\"]         Ultra Cloud Core - Policy Control Function1  CSCwo83789 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83789\"]         Ultra Cloud Core - Redundancy Configuration Manager1  CSCwo83753 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83753\"]         Ultra Cloud Core - Session Management Function1  CSCwo83775 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83775\"]         Ultra Cloud Core - Subscriber Microservices Infrastructure1  CSCwo83747 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83747\"]  2025.03.1 (Aug 2025)      Unified Computing      Enterprise NFV Infrastructure Software (NFVIS)1  CSCwo83758 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83758\"]         Routing and Switching - Small Business      Small Business RV Series Routers RV160, RV160W, RV260, RV260P, RV260W, RV340, RV340W, RV345, RV345P   CSCwo83803 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83803\"]\r\nCSCwo83767 [\"https://tools.cisco.com/bugsearch/bug/CSCwo83767\"]  No fix planned.3\r\n1. While these products are vulnerable because they accept unauthenticated channel request messages, due to the product configuration they are not vulnerable to RCE.\r\n2. iNode Manager has reached end of software maintenance. End-of-Sale and End-of-Life Announcement for the Cisco iNode Manager \u0026 Intelligent Node Local Control Software [\"https://www.cisco.com/c/en/us/products/collateral/video/gs7000-node/inode-manager-intel-node-eol.html\"].\r\n3. These routers have reached end of software maintenance. End-of-Sale and End-of-Life Announcement for the Cisco RV 160, RV260, RV345P, RV340W, RV260W, RV260P and RV160W VPN Routers [\"https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-2655972.html\"].",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n        Network and Content Security Devices      FXOS Software      Identity Services Engine (ISE)      Secure Adaptive Security Appliance (ASA) Software      Secure Firewall Management Center (FMC) Software      Secure Firewall Threat Defense (FTD) Software      Secure Network Analytics (SNA)      Network Application, Service, and Acceleration      Automated Fault Management      Wide Area Application Services (WAAS) Software      Network Management and Provisioning      Application Policy Infrastructure Controller (APIC)      Crosswork Hierarchical Controller      Cyber Vision      Elastic Services Controller      Evolved Programmable Network Manager (EPNM)      FindIT Network Management Software      Policy Suite      Provider Connectivity Assurance      Virtual Topology System      Virtualized Infrastructure Manager      WAE Automation      Routing and Switching - Enterprise and Service Provider      Catalyst Center      Catalyst SD-WAN Manager      Catalyst SD-WAN      Intelligent Node Software      IOS Software      IOS XE Software      IOS XR Software      Meraki Products      NX-OS Software      Routing and Switching - Small Business      Business Dashboard      Video, Streaming, TelePresence, and Transcoding Devices      Expressway and TelePresence Video Communication Server (VCS)",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "Any workarounds will be documented in the product-specific Cisco bugs, which are identified in the Vulnerable Products [\"#vp\"] section of this advisory.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "For information about fixed software releases [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], consult the Cisco bugs identified in the Vulnerable Products [\"#vp\"] section of this advisory.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories [\"https://www.cisco.com/go/psirt\"] page, to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was reported publicly through the Erlang/OTP Github Issues Tracker.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "[email protected]",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Multiple Cisco Products Unauthenticated Remote Code Execution in Erlang/OTP SSH Server: April 2025",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "Erlang announcement",
        "url": "https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2"
      },
      {
        "category": "external",
        "summary": "Cisco Bug Search Tool",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID"
      },
      {
        "category": "external",
        "summary": "CSCwo83759",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83759"
      },
      {
        "category": "external",
        "summary": "CSCwo83796",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83796"
      },
      {
        "category": "external",
        "summary": "CSCwo83751",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83751"
      },
      {
        "category": "external",
        "summary": "CSCwo83750",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83750"
      },
      {
        "category": "external",
        "summary": "CSCwo83806",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83806"
      },
      {
        "category": "external",
        "summary": "CSCwo83769",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83769"
      },
      {
        "category": "external",
        "summary": "CSCwo83755",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83755"
      },
      {
        "category": "external",
        "summary": "CSCwo83800",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83800"
      },
      {
        "category": "external",
        "summary": "CSCwo83774",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83774"
      },
      {
        "category": "external",
        "summary": "CSCwo83785",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83785"
      },
      {
        "category": "external",
        "summary": "CSCwo83789",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83789"
      },
      {
        "category": "external",
        "summary": "CSCwo83753",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83753"
      },
      {
        "category": "external",
        "summary": "CSCwo83775",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83775"
      },
      {
        "category": "external",
        "summary": "CSCwo83747",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83747"
      },
      {
        "category": "external",
        "summary": "CSCwo83758",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83758"
      },
      {
        "category": "external",
        "summary": "CSCwo83803",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83803"
      },
      {
        "category": "external",
        "summary": "CSCwo83767",
        "url": "https://tools.cisco.com/bugsearch/bug/CSCwo83767"
      },
      {
        "category": "external",
        "summary": "End-of-Sale and End-of-Life Announcement for the Cisco iNode Manager \u0026amp; Intelligent Node Local Control Software",
        "url": "https://www.cisco.com/c/en/us/products/collateral/video/gs7000-node/inode-manager-intel-node-eol.html"
      },
      {
        "category": "external",
        "summary": "End-of-Sale and End-of-Life Announcement for the Cisco RV 160, RV260, RV345P, RV340W, RV260W, RV260P and RV160W VPN Routers",
        "url": "https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-2655972.html"
      },
      {
        "category": "external",
        "summary": "fixed software releases",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Multiple Cisco Products Unauthenticated Remote Code Execution in Erlang/OTP SSH Server: April 2025",
    "tracking": {
      "current_release_date": "2025-05-07T19:15:42+00:00",
      "generator": {
        "date": "2025-05-07T19:15:51+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-erlang-otp-ssh-xyZZy",
      "initial_release_date": "2025-04-22T21:45:00+00:00",
      "revision_history": [
        {
          "date": "2025-04-22T21:44:32+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2025-04-23T21:17:35+00:00",
          "number": "1.1.0",
          "summary": "Updated product lists and statuses."
        },
        {
          "date": "2025-04-24T20:20:26+00:00",
          "number": "1.2.0",
          "summary": "Updated product lists and statuses."
        },
        {
          "date": "2025-04-25T20:47:50+00:00",
          "number": "1.3.0",
          "summary": "Updated product lists and statuses."
        },
        {
          "date": "2025-04-28T19:17:52+00:00",
          "number": "1.4.0",
          "summary": "Updated product lists and statuses."
        },
        {
          "date": "2025-04-29T20:32:49+00:00",
          "number": "1.5.0",
          "summary": "Updated product lists and statuses."
        },
        {
          "date": "2025-04-30T19:27:22+00:00",
          "number": "1.6.0",
          "summary": "Updated product lists and statuses."
        },
        {
          "date": "2025-05-07T19:15:42+00:00",
          "number": "1.7.0",
          "summary": "Updated product lists and statuses."
        }
      ],
      "status": "interim",
      "version": "1.7.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Small Business RV Series Router Firmware",
            "product": {
              "name": "Cisco Small Business RV Series Router Firmware ",
              "product_id": "CSAFPID-183630"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco ASR 5000 Series Software",
            "product": {
              "name": "Cisco ASR 5000 Series Software ",
              "product_id": "CSAFPID-193199"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Network Services Orchestrator",
            "product": {
              "name": "Cisco Network Services Orchestrator ",
              "product_id": "CSAFPID-227765"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Enterprise NFV Infrastructure Software",
            "product": {
              "name": "Cisco Enterprise NFV Infrastructure Software ",
              "product_id": "CSAFPID-235874"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Cloud Native Broadband Router",
            "product": {
              "name": "Cisco Cloud Native Broadband Router ",
              "product_id": "CSAFPID-280785"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco ConfD",
            "product": {
              "name": "Cisco ConfD ",
              "product_id": "CSAFPID-281298"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Redundancy Configuration Manager",
            "product": {
              "name": "Cisco Redundancy Configuration Manager ",
              "product_id": "CSAFPID-284723"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Ultra Cloud Core - Subscriber Microservices Infrastructure",
            "product": {
              "name": "Cisco Ultra Cloud Core - Subscriber Microservices Infrastructure ",
              "product_id": "CSAFPID-284929"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Ultra Gateway Platform",
            "product": {
              "name": "Cisco Ultra Gateway Platform ",
              "product_id": "CSAFPID-285044"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Smart PHY",
            "product": {
              "name": "Cisco Smart PHY ",
              "product_id": "CSAFPID-286454"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Intelligent Node Manager",
            "product": {
              "name": "Cisco Intelligent Node Manager ",
              "product_id": "CSAFPID-286462"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Ultra Cloud Core - Policy Control Function",
            "product": {
              "name": "Cisco Ultra Cloud Core - Policy Control Function ",
              "product_id": "CSAFPID-292520"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Ultra Cloud Core - Session Management Function",
            "product": {
              "name": "Cisco Ultra Cloud Core - Session Management Function ",
              "product_id": "CSAFPID-292522"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Automated Fault Management",
            "product": {
              "name": "Cisco Automated Fault Management ",
              "product_id": "CSAFPID-292682"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-32433",
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-292682",
          "CSAFPID-281298",
          "CSAFPID-284929",
          "CSAFPID-286454",
          "CSAFPID-193199",
          "CSAFPID-286462",
          "CSAFPID-235874",
          "CSAFPID-292520",
          "CSAFPID-227765",
          "CSAFPID-183630",
          "CSAFPID-285044",
          "CSAFPID-284723",
          "CSAFPID-280785",
          "CSAFPID-292522"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-292682",
            "CSAFPID-285044",
            "CSAFPID-183630",
            "CSAFPID-286454",
            "CSAFPID-227765",
            "CSAFPID-235874",
            "CSAFPID-281298",
            "CSAFPID-286462",
            "CSAFPID-193199",
            "CSAFPID-292520",
            "CSAFPID-280785",
            "CSAFPID-284929",
            "CSAFPID-284723",
            "CSAFPID-292522"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 10.0,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-292682",
            "CSAFPID-281298",
            "CSAFPID-284929",
            "CSAFPID-286454",
            "CSAFPID-193199",
            "CSAFPID-286462",
            "CSAFPID-235874",
            "CSAFPID-292520",
            "CSAFPID-227765",
            "CSAFPID-183630",
            "CSAFPID-285044",
            "CSAFPID-284723",
            "CSAFPID-280785",
            "CSAFPID-292522"
          ]
        }
      ],
      "title": "Unauthenticated Remote Code Execution in Erlang/OTP SSH"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.

OSZAR »