On December 19, 2025, Hewlett Packard Enterprise (HPE) disclosed CVE-2025-37164, a critical unauthenticated remote code execution (RCE) vulnerability in its HPE OneView infrastructure management platform. The vulnerability has been assigned the highest possible CVSS score of 10.0, reflecting its extreme severity. It allows a remote attacker with network access to the OneView appliance to execute arbitrary code without needing any authentication. A successful exploit would grant the attacker complete control over the OneView system, which in turn provides centralized management over servers, storage, and networking infrastructure. This effectively gives an attacker the 'keys to the kingdom,' enabling widespread lateral movement and data compromise. Due to its severity and the high likelihood of exploitation, CISA added CVE-2025-37164 to its Known Exploited Vulnerabilities (KEV) catalog, requiring federal agencies to patch by December 26, 2025. HPE has released version 11.0 and emergency hotfixes to address the flaw.
The vulnerability, CVE-2025-37164, is an unauthenticated remote code execution flaw in the HPE OneView management appliance. The specific technical root cause has not been publicly detailed by HPE, but its 10.0 CVSS score indicates an attack vector that is low in complexity, requires no user interaction, and results in a complete compromise of confidentiality, integrity, and availability.
The flaw allows an unauthenticated attacker who can reach the OneView appliance's management interface over the network to execute code with the privileges of the appliance itself. Since HPE OneView is a centralized management console, this level of access is catastrophic. The appliance holds credentials and has API access to manage a vast array of datacenter components, including servers (e.g., HPE ProLiant), storage arrays, and network fabrics.
The vulnerability impacts a wide range of HPE OneView and HPE Synergy Composer versions:
These products are used in enterprise data centers for Infrastructure-as-a-Service (IaaS) and hybrid cloud management. Organizations using these versions for centralized infrastructure lifecycle management are at high risk.
As of the disclosure, HPE has not reported active exploitation in the wild. However, the publication of the vulnerability and its perfect 10.0 CVSS score make it an extremely attractive target for threat actors. Security firm Rapid7 noted the high value of the target, as compromising OneView provides a single point of control over an entire IT environment. The addition to the CISA KEV Catalog, while not necessarily proof of active exploitation, indicates that CISA has intelligence suggesting a high risk or imminent threat of exploitation.
A successful exploit of CVE-2025-37164 would have a devastating business impact. An attacker could:
Given that OneView is typically a trusted internal system, its compromise would bypass many perimeter and endpoint security controls.
Security teams should hunt for anomalous activity related to their HPE OneView appliances. These are not confirmed IOCs but expert-generated indicators for threat hunting.
| Type | Value | Description |
|---|---|---|
url_pattern |
/rest/login-sessions |
Monitor for an unusual volume of failed or successful login attempts, or attempts from unexpected IP ranges. |
network_traffic_pattern |
Inbound connections to OneView management ports (e.g., TCP/443) from non-administrative subnets or external IPs. | OneView access should be tightly restricted to specific management jump boxes or admin workstations. |
process_name |
Unusual child processes spawning from core OneView services. | On the appliance itself, monitor for unexpected processes like bash, sh, curl, wget, or PowerShell. |
log_source |
HPE OneView Audit Logs | Review for unauthorized configuration changes, user creations, or API access from unknown sources. |
D3FEND Reference: D3-NTA: Network Traffic Analysis, D3-PLA: Platform-level Auditing
D3FEND Reference: D3-SU: Software Update, D3-NI: Network Isolation
Warning: HPE notes that the hotfix must be reapplied after certain system operations. Refer to the HPE advisory for full details.
CISA confirms active exploitation of critical HPE OneView RCE (CVE-2025-37164), mandating immediate patching for federal agencies by Jan 28, 2026.
Applying the vendor-supplied patches or upgrading to version 11.0 is the most effective way to eliminate the vulnerability.
Mapped D3FEND Techniques:
Restricting network access to the OneView management interface to only authorized personnel and systems significantly reduces the attack surface.
Mapped D3FEND Techniques:
Placing critical management appliances like OneView in a segmented, highly controlled network zone limits the ability of attackers to reach them from less secure parts of the network.
The most critical and immediate action is to apply the security updates provided by HPE. Organizations should prioritize upgrading HPE OneView to version 11.0 or newer. If an immediate upgrade is not feasible due to operational constraints, the emergency hotfix provided by HPE for specific vulnerable versions must be applied without delay. A robust patch management program should be leveraged to identify all instances of vulnerable HPE OneView and Synergy Composer appliances within the environment. Verification scans should be conducted post-patching to confirm that the vulnerability has been successfully remediated. Given the 10.0 CVSS score and KEV status, this patching activity should be treated as an emergency change and executed outside of standard patch cycles.
As a powerful compensating control, organizations must enforce strict network isolation for their HPE OneView appliances. The management interface should never be exposed to the internet. Internally, it should be placed in a secure management enclave or VLAN, protected by firewall rules that restrict access to a minimal set of authorized IP addresses, such as dedicated jump servers or privileged access workstations (PAWs). All other inbound traffic should be denied by default. This 'deny-all, permit-by-exception' approach drastically reduces the attack surface, ensuring that even if an attacker gains a foothold on the corporate network, they cannot directly reach the vulnerable OneView appliance. This control is critical both as a pre-patch mitigation and as a long-term security best practice.
Deploy network monitoring solutions to baseline and analyze traffic to and from the HPE OneView appliance's management interface. By establishing a clear baseline of normal administrative access patterns (e.g., which source IPs connect, during what hours, using which protocols), security teams can create high-fidelity alerts for deviations. Specifically, configure detection rules to flag any connection attempts from IP addresses not on the authorized list, access attempts outside of business hours, or unusually large data transfers from the appliance. Ingesting firewall, WAF, and NetFlow data into a SIEM will enable the creation of dashboards and alerts to provide immediate visibility into potential exploitation attempts of CVE-2025-37164.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats