nrw.social ist einer von vielen unabhängigen Mastodon-Servern, mit dem du dich im Fediverse beteiligen kannst.
Wir sind eine freundliche Mastodon Instanz aus Nordrhein-Westfalen. Ob NRW'ler oder NRW-Sympathifanten, jeder ist hier willkommen.

Serverstatistik:

2,8 Tsd.
aktive Profile

#erlang

11 Beiträge6 Beteiligte0 Beiträge heute
Felix Eckhardt<p>Hm.</p><p><a href="https://www.golem.de/news/kurz-nach-offenlegung-chatgpt-und-claude-liefern-exploit-fuer-kritische-ssh-luecke-2504-195579.amp.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">golem.de/news/kurz-nach-offenl</span><span class="invisible">egung-chatgpt-und-claude-liefern-exploit-fuer-kritische-ssh-luecke-2504-195579.amp.html</span></a></p><p><a href="https://det.social/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://det.social/tags/itsec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>itsec</span></a> <a href="https://det.social/tags/itsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>itsecurity</span></a> <a href="https://det.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://det.social/tags/erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>erlang</span></a> <a href="https://det.social/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a></p>
Erlang & Elixir Weekly<p>Erlang SSH RCE</p><p><a href="https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">sec.cloudapps.cisco.com/securi</span><span class="invisible">ty/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy</span></a></p><p>Discussions: <a href="https://discu.eu/q/https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">discu.eu/q/https://sec.cloudap</span><span class="invisible">ps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy</span></a></p><p><a href="https://mastodon.social/tags/erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>erlang</span></a> <a href="https://mastodon.social/tags/networking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>networking</span></a> <a href="https://mastodon.social/tags/programming" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>programming</span></a></p>
Erlang & Elixir Weekly<p>Erlang &amp; Elixir recap for week 16/2025</p><p><a href="https://discu.eu/weekly/erlang/2025/16/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">discu.eu/weekly/erlang/2025/16/</span><span class="invisible"></span></a></p><p><a href="https://mastodon.social/tags/elixir" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>elixir</span></a> <a href="https://mastodon.social/tags/erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>erlang</span></a> <a href="https://mastodon.social/tags/programming" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>programming</span></a></p><p>Get RSS feeds and support this bot with the premium plan: <a href="https://discu.eu/premium" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">discu.eu/premium</span><span class="invisible"></span></a></p>
The New Oil<p>Critical <a href="https://mastodon.thenewoil.org/tags/Erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Erlang</span></a>/OTP <a href="https://mastodon.thenewoil.org/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a> RCE bug now has public exploits, patch now</p><p><a href="https://www.bleepingcomputer.com/news/security/public-exploits-released-for-critical-erlang-otp-ssh-flaw-patch-now/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/public-exploits-released-for-critical-erlang-otp-ssh-flaw-patch-now/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a></p>
Erlang & Elixir Weekly<p>ejabberd 25.04 / ProcessOne - Erlang Jabber/XMPP/Matrix Server - Communication</p><p><a href="https://www.process-one.net/blog/ejabberd-25-04/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">process-one.net/blog/ejabberd-</span><span class="invisible">25-04/</span></a></p><p>Discussions: <a href="https://discu.eu/q/https://www.process-one.net/blog/ejabberd-25-04/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">discu.eu/q/https://www.process</span><span class="invisible">-one.net/blog/ejabberd-25-04/</span></a></p><p><a href="https://mastodon.social/tags/erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>erlang</span></a> <a href="https://mastodon.social/tags/programming" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>programming</span></a></p>
Erlang & Elixir Weekly<p>NVD - CVE-2025-32433 - Fixed in OTP 27.3.3, OTP 26.2.5.11, and OTP 25.3.2.20</p><p><a href="https://nvd.nist.gov/vuln/detail/CVE-2025-32433" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">nvd.nist.gov/vuln/detail/CVE-2</span><span class="invisible">025-32433</span></a></p><p>Discussions: <a href="https://discu.eu/q/https://nvd.nist.gov/vuln/detail/CVE-2025-32433" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">discu.eu/q/https://nvd.nist.go</span><span class="invisible">v/vuln/detail/CVE-2025-32433</span></a></p><p><a href="https://mastodon.social/tags/erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>erlang</span></a> <a href="https://mastodon.social/tags/programming" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>programming</span></a></p>
Kabootie computey!<p>With a little bit of tweaking and a lot of waiting, I got the Tigerbrew formula for <a href="https://oldbytes.space/tags/Erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Erlang</span></a> to succeessfully build under Mac OS X Leopard on my eMac. eMac = "erlang Macintosh", amirite?</p>
Neustradamus :xmpp: :linux:<p><a href="https://mastodon.social/tags/Erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Erlang</span></a> / <a href="https://mastodon.social/tags/OTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTP</span></a> 28.0 RC3 has been released (<a href="https://mastodon.social/tags/Ericsson" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ericsson</span></a> / <a href="https://mastodon.social/tags/OpenTelecomPlatform" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenTelecomPlatform</span></a> / <a href="https://mastodon.social/tags/ErlangOTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ErlangOTP</span></a> / <a href="https://mastodon.social/tags/TLS13" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TLS13</span></a>) <a href="https://erlang.org/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">erlang.org/</span><span class="invisible"></span></a></p>
Neustradamus :xmpp: :linux:<p><a href="https://mastodon.social/tags/Erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Erlang</span></a> / <a href="https://mastodon.social/tags/OTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTP</span></a> 25.3.2.20 (old old stable) has been released (<a href="https://mastodon.social/tags/Ericsson" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ericsson</span></a> / <a href="https://mastodon.social/tags/OpenTelecomPlatform" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenTelecomPlatform</span></a> / <a href="https://mastodon.social/tags/ErlangOTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ErlangOTP</span></a> / <a href="https://mastodon.social/tags/TLS13" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TLS13</span></a> / <a href="https://mastodon.social/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> / <a href="https://mastodon.social/tags/CVE202532433" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE202532433</span></a>) <a href="https://erlang.org/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">erlang.org/</span><span class="invisible"></span></a></p>
Neustradamus :xmpp: :linux:<p><a href="https://mastodon.social/tags/Erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Erlang</span></a> / <a href="https://mastodon.social/tags/OTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTP</span></a> 26.2.5.11 (old stable) has been released (<a href="https://mastodon.social/tags/Ericsson" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ericsson</span></a> / <a href="https://mastodon.social/tags/OpenTelecomPlatform" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenTelecomPlatform</span></a> / <a href="https://mastodon.social/tags/ErlangOTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ErlangOTP</span></a> / <a href="https://mastodon.social/tags/TLS13" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TLS13</span></a> / <a href="https://mastodon.social/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> / <a href="https://mastodon.social/tags/CVE202532433" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE202532433</span></a>) <a href="https://erlang.org/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">erlang.org/</span><span class="invisible"></span></a></p>
Neustradamus :xmpp: :linux:<p><a href="https://mastodon.social/tags/Erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Erlang</span></a> / <a href="https://mastodon.social/tags/OTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTP</span></a> 27.3.3 (stable) has been released (<a href="https://mastodon.social/tags/Ericsson" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ericsson</span></a> / <a href="https://mastodon.social/tags/OpenTelecomPlatform" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenTelecomPlatform</span></a> / <a href="https://mastodon.social/tags/ErlangOTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ErlangOTP</span></a> / <a href="https://mastodon.social/tags/TLS13" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TLS13</span></a> / <a href="https://mastodon.social/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> / <a href="https://mastodon.social/tags/CVE202532433" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE202532433</span></a>) <a href="https://erlang.org/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">erlang.org/</span><span class="invisible"></span></a></p>
Erlang & Elixir Weekly<p>Unauthenticated Remote Code Execution in Erlang/OTP SSH</p><p><a href="https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/erlang/otp/security</span><span class="invisible">/advisories/GHSA-37cp-fgq5-7wc2</span></a></p><p>Discussions: <a href="https://discu.eu/q/https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">discu.eu/q/https://github.com/</span><span class="invisible">erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2</span></a></p><p><a href="https://mastodon.social/tags/erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>erlang</span></a> <a href="https://mastodon.social/tags/programming" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>programming</span></a></p>
0x40k<p>Whoa, heads up cybersecurity folks! There's a particularly nasty bug making the rounds: **CVE-2025-32433** in Erlang/OTP SSH. And yes, it scored a perfect CVSS 10.0 🤯.</p><p>We're talking potential **unauthorized remote code execution** here. Basically, an attacker can sneak SSH messages through *before* any authentication even happens. Think about that for a second. If your SSH daemon happens to be running as root... well, that's pretty much game over for the system.</p><p>This isn't just a minor issue; it impacts *anyone* using the Erlang/OTP SSH implementation.</p><p>**The good news?** Patches are available! You'll want to update to one of these versions ASAP:<br>* OTP-27.3.3<br>* OTP-26.2.5.11<br>* OTP-25.3.2.20</p><p>Speaking as a pentester, gotta say, that's a clever (and worrying!) vulnerability path 😉. Another thing to keep in mind: your typical automated vulnerability scanners might completely miss this one due to the pre-auth nature.</p><p>So, what's your take? Have any of you run into this yet or started testing for it? Curious to know what tools you're finding effective for detection or exploitation testing! Let's discuss 👇</p><p><a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a> <a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/Erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Erlang</span></a> <a href="https://infosec.exchange/tags/OTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTP</span></a> <a href="https://infosec.exchange/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a> <a href="https://infosec.exchange/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://infosec.exchange/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> <a href="https://infosec.exchange/tags/PatchNow" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PatchNow</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/Pentesting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Pentesting</span></a></p>
Elizabeth K. Joseph<p>The <a href="https://floss.social/tags/s390x" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>s390x</span></a> open source software team at IBM confirms the latest versions of various software packages run well on <a href="https://floss.social/tags/Linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Linux</span></a> on <a href="https://floss.social/tags/IBMZ" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IBMZ</span></a> &amp; <a href="https://floss.social/tags/LinuxONE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LinuxONE</span></a></p><p>In March 2025 validation was maintained for over 30 projects, including <a href="https://floss.social/tags/Ansible" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ansible</span></a>, <a href="https://floss.social/tags/Apache" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Apache</span></a> Tomcat, &amp; <a href="https://floss.social/tags/Erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Erlang</span></a> 🎉 </p><p>Plus, community CI was added for segyio, and Rust's linux_syscall project now publishes s390x releases on crates.io</p><p>Full report + how your project can apply for a s390x VM: <a href="https://community.ibm.com/community/user/ibmz-and-linuxone/blogs/elizabeth-k-joseph1/2025/04/18/linuxone-open-source-report-march-2025" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">community.ibm.com/community/us</span><span class="invisible">er/ibmz-and-linuxone/blogs/elizabeth-k-joseph1/2025/04/18/linuxone-open-source-report-march-2025</span></a></p>
Neustradamus :xmpp: :linux:<p><a href="https://mastodon.social/tags/ejabberd" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ejabberd</span></a> 25.04 has been released (<a href="https://mastodon.social/tags/XMPP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>XMPP</span></a> / <a href="https://mastodon.social/tags/XMPPServer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>XMPPServer</span></a> / <a href="https://mastodon.social/tags/Jabber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Jabber</span></a> / <a href="https://mastodon.social/tags/MQTT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MQTT</span></a> / <a href="https://mastodon.social/tags/SIP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SIP</span></a> / <a href="https://mastodon.social/tags/Erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Erlang</span></a> / <a href="https://mastodon.social/tags/ProcessOne" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ProcessOne</span></a> / <a href="https://mastodon.social/tags/Matrix" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Matrix</span></a> / <a href="https://mastodon.social/tags/SCRAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SCRAM</span></a> / <a href="https://mastodon.social/tags/SCRAMSHA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SCRAMSHA</span></a> / <a href="https://mastodon.social/tags/SCRAMSHA1" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SCRAMSHA1</span></a> / <a href="https://mastodon.social/tags/SCRAMSHA256" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SCRAMSHA256</span></a> / <a href="https://mastodon.social/tags/SCRAMSHA512" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SCRAMSHA512</span></a> / <a href="https://mastodon.social/tags/TLSChannelBinding" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TLSChannelBinding</span></a> / <a href="https://mastodon.social/tags/RFC9266" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RFC9266</span></a> / <a href="https://mastodon.social/tags/SASL2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SASL2</span></a>) <a href="https://www.ejabberd.im/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">ejabberd.im/</span><span class="invisible"></span></a></p>
Haelwenn /элвэн/ :triskell:Yikes, patch your <a class="hashtag" href="https://queer.hacktivis.me/tag/erlang" rel="nofollow noopener noreferrer" target="_blank">#Erlang</a> if you've SSH on it (like with Pleroma BBS, <a href="https://git.pleroma.social/pleroma/pleroma/-/merge_requests/3872" rel="nofollow noopener noreferrer" target="_blank">removed 2 years ago in favor of sshsocial</a> in 2.6.0+, so like 2.5.x and older are potentially affected).<br><br><a href="https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2" rel="nofollow noopener noreferrer" target="_blank">https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2</a> - CVE-2025-32433
Pyrzout :vm:<p>Researchers Find CVSS 10.0 Severity RCE Vulnerability in Erlang/OTP SSH – Source:hackread.com <a href="https://ciso2ciso.com/researchers-find-cvss-10-0-severity-rce-vulnerability-in-erlang-otp-ssh-sourcehackread-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/researchers-find</span><span class="invisible">-cvss-10-0-severity-rce-vulnerability-in-erlang-otp-ssh-sourcehackread-com/</span></a> <a href="https://social.skynetcloud.site/tags/1CyberSecurityNewsPost" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>1CyberSecurityNewsPost</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.skynetcloud.site/tags/Hackread" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hackread</span></a> <a href="https://social.skynetcloud.site/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://social.skynetcloud.site/tags/Erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Erlang</span></a> <a href="https://social.skynetcloud.site/tags/OTPSSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTPSSH</span></a> <a href="https://social.skynetcloud.site/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a></p>
Erlang & Elixir Weekly<p>What the Critical Erlang SSH Vulnerability Means for Elixir Developers</p><p><a href="https://paraxial.io/blog/erlang-ssh" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">paraxial.io/blog/erlang-ssh</span><span class="invisible"></span></a></p><p>Discussions: <a href="https://discu.eu/q/https://paraxial.io/blog/erlang-ssh" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">discu.eu/q/https://paraxial.io</span><span class="invisible">/blog/erlang-ssh</span></a></p><p><a href="https://mastodon.social/tags/elixir" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>elixir</span></a> <a href="https://mastodon.social/tags/erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>erlang</span></a> <a href="https://mastodon.social/tags/programming" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>programming</span></a></p>
Hackread.com<p>🚨 CVSS 10.0 RCE flaw (CVE-2025-32433) found in Erlang/OTP SSH. Affects systems using it for remote access, including IoT and telecom. Patch now!</p><p>Read: <a href="https://hackread.com/researchers-cvss-severity-rce-vulnerability-erlang-otp-ssh/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/researchers-cvss-</span><span class="invisible">severity-rce-vulnerability-erlang-otp-ssh/</span></a></p><p><a href="https://mstdn.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mstdn.social/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://mstdn.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://mstdn.social/tags/Erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Erlang</span></a> <a href="https://mstdn.social/tags/OTPSSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTPSSH</span></a></p>
Alexandre Dulaunoy<p>we talk about ssh with <span class="h-card" translate="no"><a href="https://infosec.exchange/@jtk" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>jtk</span></a></span> and bam there is this</p><p><a href="https://vulnerability.circl.lu/vuln/CVE-2025-32433#sightings" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-32433#sightings</span></a></p><p>“SSH server (Erlang) may allow an attacker to perform unauthenticated remote code execution (RCE).”</p><p>We should be careful when we talk.</p><p><a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/ssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ssh</span></a> <a href="https://infosec.exchange/tags/erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>erlang</span></a></p>