HPE Issues Urgent Patch for 10.0 CVSS RCE Flaw in OneView

HPE Patches Critical Unauthenticated RCE Vulnerability (CVE-2025-37164) in OneView Infrastructure Management Software

CRITICAL
December 19, 2025
5m read
VulnerabilityPatch ManagementIndustrial Control Systems

Related Entities

Products & Tech

HPE OneView

Other

Nguyen Quoc Khanh

CVE Identifiers

CVE-2025-37164
CRITICAL
CVSS:10

Full Report

Executive Summary

Hewlett Packard Enterprise (HPE) has disclosed a critical remote code execution (RCE) vulnerability, CVE-2025-37164, affecting its HPE OneView infrastructure management platform. The vulnerability has been assigned the maximum possible CVSS 3.1 score of 10.0, reflecting its severity. It allows a remote, unauthenticated attacker to execute arbitrary code, effectively taking full control of the OneView appliance. This flaw impacts a broad range of versions, from 5.20 to 10.20. As OneView is a privileged tool used to manage core data center components, its compromise would be catastrophic, granting attackers centralized control over servers and storage. HPE strongly advises customers to upgrade to the patched OneView version 11.0 or apply a hotfix without delay.


Vulnerability Details

  • CVE ID: CVE-2025-37164
  • Severity: Critical (CVSS 10.0)
  • Vulnerability Type: Unauthenticated Remote Code Execution
  • Affected Product: HPE OneView
  • Affected Versions: 5.20 through 10.20
  • Attack Vector: Network
  • Authentication Required: None

This vulnerability was discovered and reported by security researcher Nguyen Quoc Khanh. The technical specifics of the flaw have not been publicly detailed, but its perfect CVSS score indicates that it is likely easy to exploit and requires no user interaction. An attacker who can reach the OneView appliance over the network can exploit this flaw to gain complete control.


Impact Assessment

The impact of exploiting CVE-2025-37164 is extremely severe. HPE OneView is a foundational component of many enterprise data centers, providing a single pane of glass for managing HPE servers, storage arrays, and firmware updates. A compromise of this system is equivalent to an attacker gaining the master keys to the data center.

Potential consequences include:

  • Total Infrastructure Takeover: An attacker could modify server configurations, deploy malicious firmware updates (T1542.001 - System Firmware), access or wipe storage, and shut down critical systems.
  • Widespread Data Breach: With control over storage and servers, an attacker can access and exfiltrate any data residing on the managed infrastructure.
  • Persistent, Undetectable Access: By compromising the management plane, an attacker can establish deep and persistent access that may be difficult to detect, as their actions could be masked as legitimate administrative tasks.
  • Supply Chain Risk: If the OneView instance is used to manage infrastructure for customers, its compromise could lead to a widespread supply chain attack.

As noted by security analysts at Rapid7, compromising OneView doesn't just grant access to one machine; it "hands over the keys to the building."


Exploitation Status

As of December 19, 2025, there are no public reports of active in-the-wild exploitation. However, given the 10.0 CVSS score and the public disclosure, it is highly probable that threat actors will develop a functional exploit in the near future. The SANS Institute has highlighted the urgency of patching before attackers can weaponize the flaw, especially ahead of the holiday period when security staffing is often reduced.


Cyber Observables for Detection

Since there is no known exploit, detection focuses on identifying vulnerable systems and monitoring for anomalous activity.

Type Value Description Context Confidence
port 443 Default HTTPS port for the HPE OneView management interface. Network scans, asset inventory. high
url_pattern /rest/login-sessions A common API endpoint for OneView. Monitor for unusual request patterns or repeated failed access attempts. WAF logs, reverse proxy logs. medium
log_source HPE OneView Audit Log Review for any unauthorized configuration changes, user creations, or API access from unknown IP addresses. SIEM, log management platform. high
network_traffic_pattern * Any network connections originating from the OneView appliance to external or non-standard internal destinations. Firewall logs, Netflow data. high

Detection Methods

  • Asset Inventory: Use authenticated vulnerability scanners or asset management systems to identify all instances of HPE OneView in your environment and check their versions to determine if they fall within the affected range (5.20 to 10.20).
  • Log Monitoring: Ingest HPE OneView audit logs into a SIEM. Create alerts for any administrative actions (e.g., user creation, firmware update tasks, server profile changes) that occur outside of planned maintenance windows or originate from untrusted IP addresses. Reference D3-LAM: Local Account Monitoring.
  • Network Access Control: Monitor for any attempts to access the OneView appliance from network segments that should not have access. Any access from the general user VLAN, for example, is a major red flag.

Remediation Steps

  1. Upgrade or Patch Immediately: This is the highest priority. HPE has released OneView version 11.0, which fully remediates the vulnerability. If an immediate upgrade is not possible, an emergency hotfix is available for affected versions. Organizations must apply one of these solutions without delay. Reference M1051 - Update Software.
  2. Restrict Network Access: As a critical compensating control, ensure that the HPE OneView appliance is not accessible from the internet. Its management interface should be isolated on a secure, dedicated management network. Use strict firewall rules to limit access only to authorized administrator workstations or jump boxes. Reference M1035 - Limit Access to Resource Over Network.
  3. Review Audit Logs: After patching, review historical audit logs for any signs of suspicious activity that may indicate a compromise occurred before the patch was applied.

Timeline of Events

1
December 19, 2025
HPE issues a security advisory for CVE-2025-37164 and releases patches.
2
December 19, 2025
This article was published

MITRE ATT&CK Mitigations

The primary mitigation is to upgrade to HPE OneView 11.0 or apply the provided hotfix immediately.

Mapped D3FEND Techniques:

Isolate the OneView appliance on a secure management network and use strict firewall rules to prevent unauthorized access.

Mapped D3FEND Techniques:

Proper network segmentation ensures that even if an attacker gains access to a part of the network, they cannot reach critical management interfaces like OneView.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

The most urgent and effective action is to patch CVE-2025-37164 by upgrading all HPE OneView instances to version 11.0 or applying the emergency hotfix provided by HPE. Given the 10.0 CVSS score, this should be treated as a top-priority, emergency change. Use asset inventory and vulnerability management tools to ensure all affected versions (5.20 through 10.20) are identified and remediated. Verify successful patching by re-scanning the assets. This directly removes the vulnerability and is the only way to fully protect against exploitation.

As a critical compensating control, enforce strict network isolation for all HPE OneView appliances. These management platforms should never be accessible from the internet. Place them on a dedicated, hardened management VLAN with strict firewall rules that deny all traffic by default. Only permit access from a limited set of authorized administrator workstations or a secure jump host. This 'deny-by-default' stance dramatically reduces the attack surface and would prevent a remote, unauthenticated attacker from ever reaching the vulnerable interface, regardless of its patch status.

Forward all audit logs from HPE OneView to a centralized SIEM for continuous monitoring. Create high-priority alerts for any unauthorized or anomalous administrative activity, such as user account creation, privilege escalation, or configuration changes occurring outside of change windows. Should an attacker exploit CVE-2025-37164 before it is patched, monitoring these logs provides the best opportunity to detect their post-exploitation actions, such as creating a backdoor account or modifying server profiles. This serves as a crucial detection layer for a compromised management plane.

Sources & References

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

HPEOneViewRCEVulnerabilityCVSS 10Patch ManagementInfrastructure

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading